diff options
author | Daniel Baumann <daniel.baumann@progress-linux.org> | 2024-04-27 12:06:34 +0000 |
---|---|---|
committer | Daniel Baumann <daniel.baumann@progress-linux.org> | 2024-04-27 12:06:34 +0000 |
commit | ee6407728fa3cc43b32f69e88a4e0a5d28dc5235 (patch) | |
tree | 4e907e01937587036a967edc4b7aea8ba6f5df6e | |
parent | Adding upstream version 3.5.24. (diff) | |
download | postfix-debian.tar.xz postfix-debian.zip |
Adding debian version 3.5.24-0+deb11u1.debian/3.5.24-0+deb11u1debian
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
124 files changed, 33569 insertions, 0 deletions
diff --git a/debian/README.Debian b/debian/README.Debian new file mode 100644 index 0000000..8f3ceef --- /dev/null +++ b/debian/README.Debian @@ -0,0 +1,268 @@ +The upstream postfix documentation is detailed and well maintained. It is +provided in the postfix-doc package. This README supplements the upstream +documentation and provides information on Debian specific differences. + +In order to support multiple postfix instances, postfix uses multiple systemd +unit files. The overall postfix unit is for overall operations on all +instances and individual unit files are available for each instance named +postfix@${INSTANCE_NAME}. The primary instance is named "-", so it can be +directly addressed with systemctl using the name postfix@- (e.g. +systemctl status postfix@-). Wild cards work and so systemctl status postfix* +will show the status of all active postfix units. + +In order to configure multiple postfix instances, follow the upstream +directions (MULTI_INSTANCE_README) up to the point of starting the new +instance. Instead do the following (if running systemd - multi-instance with +sysv init is untested by the maintainers in Debian 9, code name stretch): + +# systemctl daemon-reload +# systemctl enable postfix@${INSTANCE_NAME}.service +# systemctl start postfix@${INSTANCE_NAME}.service + +Once that is done, the new instance will be started and its status will show +up with as part of systemctl status postfix*. + + +There are some significant differences between the Debian Postfix packages, +and the source from upstream: + +1. The Debian install is chrooted by default. +2. Debian init system (systemd or sysv init) commands (e.g. systemctl or + service) should be used in lieu of direct calls to the postfix binary as + described in the upstream documentation is order to problem integrate with + Debian features such as using the system CA certificate bundle and proper + chroot configuration with system libraries and services. +2A. In the standard Debian networking configuration, postfix is not notified + if /etc/resolv.conf is updated, so the copy in the postfix chroot may + become stale. Installation of the resolvconf package should prevent this + problem for networking configurations where it is an issue. +3. For policy reasons: + a. SASL configuration goes in /etc/postfix/sasl + b. myhostname=/path/to/file is supported (and used) in main.cf +4. IPV6 support is enabled: postfix listens on ipv6/ipv4 by default, + (see: inet_protocols) +5. TLS/SASL support is enabled. +6. rmail comes from sendmail, not from postfix. +7. The upstream main.cf is delivered as /usr/share/postfix/main.cf.dist, + rather than cluttering /etc/postfix/main.cf with comments. + +Known caveats: +1. The dynamically loadable modules are not found in the chroot. + Therefore, proxy maps may require you to copy the appropriate shared + object into the chroot if you chroot the proxy service in master.cf. +2. Some map types (and SASL support) require some extra configuration + (beyond what upstream indicates) to run inside the chroot. The simplest + solution for the maps is to use the proxy service, which is not chrooted. + SASL is a bit more complex, and is on the TODO list... +3. Note that the chrooted daemons open /dev/log before chrooting, so if your + syslog daemon is restarted, the daemons will be unable to reconnect to the + syslog socket, and hence being unable to log. The postfix package provides + a config snipped for the rsyslog daemon in /etc/rsyslog.d/postfix.conf to + also open a socket in /var/log/postfix/dev. For other syslog daemons, you + will also have to restart postfix after restarting the syslog daemon, or + configure it to open an additional socket. + a. For sysklogd (the default in Debian versions prior to Lenny), add + SYSLOG="-a /var/spool/postfix/dev/log" to /etc/default/syslog. + b. For inetutils-syslogd, add SYSLOGD_OPTS="-a /var/spool/postfix/dev/log" to + /etc/default/inetutils-syslogd. +4. Map types from the dynamically loadable modules are supported for the + alias database, but it is up to the system administrator to ensure the + required package is installed before changing the postfix configuration. + After changing the map type, newaliases must be run by hand. + +Upgrade notes: + milter_protocol: + Nearly all milter packages in the Debian archive use the + libmilter1.0.1 library which as of version 8.14 supports sendmail + milter protocol version 6. The postfix default, starting in version + 2.6, is 'milter_protocol = 6'. If you are migrating a older postfix + configuration that specifies a lower version, it should be safe to + remove and depend on the default. If you are using milters not + provided by Debian, you may need to ensure compatibility. + For more information please see + http://www.postfix.org/MILTER_README.html + + +Postfix Smarthost Configuration + +Postfix can be configured to relay mail to a 'smarthost' for delivery. In +practice, with real world smarthosts, considerable configuration is required to +make this work. Some of this configuration can be done via debconf +('dpkg-reconfigure postfix'), but much of it will usually need to be done +manually. This document provides instructions for such configuration. + +1. Set the smarthost + +This can be set via debconf. To do it manually, add a line like the following +to /etc/postfix/main.cf: + +relayhost = [relayhost.example.com]:465 + +If the port number is omitted, the default is 25. Most smarthosts use TLS/SSL, +and accordingly generally use either 465 or 587 - see below. + +2. Enable TLS/SSL + +As above, most smarthosts use TLS/SSL. To configure Postfix to use TLS, add the +following lines to main.cf: + +smtp_tls_security_level = verify +smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt + +If 'encrypt' is used instead of 'verify', the second line may be omitted. +'encrypt' means that TLS will be used but Postfix will not verify the +smarthost's certificate, potentially allowing a man-in-the-middle attack and +the stealing of the smarthost authentication credentials. On the other hand, +'secure' may be used as an even stricter value than 'verify'. See the +explanation of 'smtp_tls_security_level' values in postconf(5) for details. + +If SMTPS (sometimes called 'SSL', usually used in conjunction with +port 465) is desired, add the following additional line to main.cf: + +smtp_tls_wrappermode = yes + +For STARTTLS (usually used in conjunction with port 587), omit this line (or +use the value 'no'). + +As to which port number / TLS type to use: consult your smarthost's +documentation. If only one option is available, you will have to use that one. +If both are available, the question is a toss-up. For the last couple of +decades, STARTTLS on port 587 has been the official, standards compliant +method, although SMTPS on port 465 was also widely used. Recently, RFC 8314 +has proposed the official recognition of TLS on port 465. + +One potential weakness of STARTTLS is that as a form of opportunistic TLS, it +is subject to a man-in-the-middle downgrade attack, where the server's +advertisement of STARTTLS support is stripped out (STRIPTLS) by an attacker, +causing the connection to continue without TLS: + +https://en.wikipedia.org/wiki/STARTTLS#Weaknesses_and_mitigations + +This can be avoided by making TLS mandatory, via the use of an appropriate +value for 'smtp_tls_security_level' such as 'encrypt', 'verify', or 'secure'. + +3. Configure authentication + +Most smarthosts require authentication. To enable it, ensure that the package +'libsasl2-modules' is installed, and add the following lines to main.cf: + +smtp_sasl_auth_enable = yes +smtp_sasl_security_options = + +[See postconf(5) for more information about 'smtp_sasl_security_options' and +its possible values. The above version, with no options, is generally fine.] + +To specify the authentication credentials, create an arbitrarily named file +(e.g., '/etc/postfix/example-passwd'), with appropriately restrictive +permissions (e.g., 600) containing a single line of the following form: + +relayhost.example.com username@example.com:secret_password + +Where 'relayhost.example.com' is the name of the smarthost, +'username@example.com' is the login name, and 'secret_password' is the login +password. + +After creating the file, run the command: + +postmap /etc/postfix/example-passwd + +and add the following line to main.cf: + +smtp_sasl_password_maps = hash:/etc/postfix/example-passwd + +4. Address rewriting + +Most smarthosts require that the sender (envelope FROM and perhaps also the +email From: header) be set to the user's correct mail address with the +smarthost. Postfix therefore needs to be configured to rewrite the sender +address accordingly. There are multiple ways to do this, including canonical +mapping and SMTP generic mapping. + +4a. Canonical mapping + +With sender canonical mapping, all sender addresses are rewritten upon +Postfix's receipt of the mail. Create an arbitrarily named file (e.g., +'/etc/postfix/sender_canonical'), containing lines of the form + +local-user1 username@example.com +local-user2 username@example.com + +where 'local-user1' and 'local-user2' are usernames on the system that will be +sending mail via the smarthost + +After creating the file, run the command: + +postmap /etc/postfix/sender_canonical + +and add the following line to main.cf: + +sender_canonical_maps = hash:/etc/postfix/sender_canonical + +To use regular expressions to match multiple users, use either 'regexp' or +'pcre' (requires the installation of 'postfix-pcre') tables. See +DATABASE_README, regexp_table(5), PCRE_README, pcre_table(5), and postmap(1). + +4b. SMTP generic mapping + +With SMTP generic mapping, all matching addresses are rewritten upon Postfix's +delivery of the mail via SMTP. Create an arbitrarily named file (e.g., +'/etc/postfix/generic_mapping'), containing a line of the form: + +@host.domain username@example.com + +with 'host.domain' taken from '/etc/mailname'. + +After creating the file, run the command: + +postmap /etc/postfix/generic_mapping + +and add the following line to main.cf: + +sender_generic_maps = hash:/etc/postfix/generic_mapping + +One advantage to using generic over canonical mapping is that the latter will +be applied to local mail as well. If the system will be configured to send all +mail, even mail addressed to local users, via the smarthost (e.g., via +aliases), then this point is moot. + +Some mail services can be quite picky about what form of the email header From: +they accept. It may be necessary to use an additional smtp_header_check rule to +rewrite the header From: (whether created by the original sender, or by Postfix +itself) into a form that the mail provider will accept. See: + +https://marc.info/?l=postfix-users&m=154662599103646 +https://marc.info/?l=postfix-users&m=154656149717210 + +See the ADDRESS_REWRITING_README for more information. + +At this point, restart Postfix: + +/etc/init.d/postfix restart + +Test: + +echo 'test' | sendmail someuser@somehost.com + +5. Aliases + +As configured so far, local mail will be delivered locally and not sent via the +smarthost. To redirect local mail through the smarthost, aliases can be used. +In /etc/aliases, add lines like the following: + +root: someuser@somehost.com + +Then run: + +newaliases + +6. CREDITS: + +This guide was based (with considerable elaboration) on a number of other +guides on this topic (in addition to the official Postfix documentation), +including: + +https://www.eanderalx.org/linux/postfix +http://emanuelesantanche.com/article/85/configuring-postfix-to-relay-email-through-zoho-mail +https://www.dnsexit.com/support/mailrelay/postfix.html +https://www.cyberciti.biz/faq/postfix-smtp-authentication-for-mail-servers/ +https://blog.bravi.org/?p=1065 diff --git a/debian/changelog b/debian/changelog new file mode 100644 index 0000000..164c79d --- /dev/null +++ b/debian/changelog @@ -0,0 +1,5209 @@ +postfix (3.5.24-0+deb11u1) bullseye; urgency=medium + + [Wietse Venema] + + * 3.5.24 + - Security (outbound SMTP smuggling): with the default setting + "cleanup_replace_stray_cr_lf = yes" Postfix will replace + stray <CR> or <LF> characters in message content with a + space character. This prevents Postfix from enabling + outbound (remote) SMTP smuggling, and it also makes evaluation + of Postfix-added DKIM etc. signatures independent from how + a remote mail server handles stray <CR> or <LF> characters. + Files: global/mail_params.h, cleanup/cleanup.c, + cleanup/cleanup_message.c, mantools/postlink, proto/postconf.proto. + - Security (inbound SMTP smuggling): with "smtpd_forbid_bare_newline + = normalize" (default "no" for Postfix < 3.9), the Postfix + SMTP server requires the standard End-of-DATA sequence + <CR><LF>.<CR><LF>, and otherwise allows command or message + content lines ending in the non-standard <LF>, processing + them as if the client sent the standard <CR><LF>. + The alternative setting, "smtpd_forbid_bare_newline = reject" + will reject any command or message that contains a bare + <LF>, and is more likely to cause problems with legitimate + clients. + For backwards compatibility, local clients are excluded by + default with "smtpd_forbid_bare_newline_exclusions = + $mynetworks". + Files: mantools/postlink, proto/postconf.proto, + global/mail_params.h, global/smtp_stream.c, global/smtp_stream.h, + smtpd/smtpd.c, smtpd/smtpd_check.[hc]. + + -- Scott Kitterman <scott@kitterman.com> Sat, 27 Jan 2024 10:21:04 -0500 + +postfix (3.5.23-0+deb11u1) bullseye; urgency=medium + + [Wietse Venema] + + * 3.5.19 + - Portability: the EVP_get_digestbyname change broke OpenSSL + 1.0.2 support. File: tls/tls.h. + - Bugfix (introduced: Postfix 3.4): the posttls-finger command + failed to detect that a connection was resumed in the case + that a server did not return a certificate. Viktor Dukhovni. + File: posttls-finger/posttls-finger.c. + - Workaround: OpenSSL 3.x EVP_get_cipherbyname() can return + lazily-bound handles. Postfix now checks that the expected + functionality will be available instead of failing later. + Fix by Viktor Dukhovni. File: tls/tls_server.c. + - Bugfix (introduced: Postfix 3.5): check_ccert_access did + not parse inline map specifications. Report and fix by Sean + Gallagher. File: global/map_search.c. + - Safety: the long form "{ name = value }" in import_environment + or export_environment is not documented, but accepted, and + it was stored in the process environment as the invalid + form "name = value", thus not setting or overriding an entry + for "name". This form is now stored as the expected + "name=value". Found during code maintenance. Also refined + the "missing attribute name" detection. Files: clean_env.c, + split_nameval.c. + - Bugfix (introduced: Postfix 3.2): the MySQL client could + return "not found" instead of "error" during the time that + all MySQL server connections were turned down after error. + Found during code maintenance. File: global/dict_mysql.c. + * 3.5.20 + - Bugfix (defect introduced: Postfix 1.0): the command "postconf + .. name=v1 .. name=v2 .." (multiple instances of the same + parameter name) created multiple name=value entries with + the same parameter name. It now logs a warning and skips + the earlier update. Found during code maintenance. File: + postconf/postconf_edit.c + - Bugfix (defect introduced: Postfix 3.3): the command "postconf + -M name1/type1='name2 type2 ...'" died with a segmentation + violation when the request matched multiple master.cf + entries. The master.cf file was not damaged. Problem reported + by SATOH Fumiyasu. File: postconf/postconf_master.c. + - Bugfix (defect introduced: Postfix 2.11): the command + "postconf -M name1/type1='name2 type2 ...'" could add a + service definition to master.cf that conflicted with an + already existing service definition. It now replaces all + existing service definitions that match the service pattern + 'name1/type1' or the service name and type in 'name2 type2 + ...' with a single service definition 'name2 type2 ...'. + Problem reported by SATOH Fumiyasu. File: postconf/postconf_edit.c. + - Bitrot: preliminary support for OpenSSL configuration files, + primarily OpenSSL 1.1.1b and later. This introduces new + parameters "tls_config_file" and "tls_config_name", which + can be used to limit collateral damage from OS distributions + that crank up security to 11, increasing the number of + plaintext email deliveries. Details are in the postconf(5) + manpage under "tls_config_file" and "tls_config_name". + Viktor Dukhovni. Files: mantools/postlink, proto/postconf.proto, + global/mail_params.h, posttls-finger/posttls-finger.c, + smtp/smtp.c, smtp/smtp_proto.c, tls/tls_client.c, tls/tls.h, + tls/tls_misc.c, tls/tls_proxy_client_print.c, + tls/tls_proxy_client_scan.c, tls/tls_proxy.h, tls/tls_server.c, + tlsproxy/tlsproxy.c. + - Cleanup: use TLS_CLIENT_PARAMS to pass the OpensSSL 'init' + configurations. This information is independent from the + client or server TLS context, and therefore does not belong + in tls_*_init() or tls_*_start() calls. The tlsproxy(8) + server uses TLS_CLIENT_PARAMS to report differences between + its own global TLS settings, and those from its clients. + Files: posttls-finger/posttls-finger.c, smtp/smtp.c, + smtp/smtp_proto.c, tls/tls.h, tls/tls_proxy_client_misc.c, + tls/tls_proxy_client_print.c, tls/tls_proxy_client_scan.c, + tls/tls_proxy.h, tlsproxy/tlsproxy.c. + - Cleanup: reverted cosmetic-only changes to minimize the + patch footprint for OpenSSL INI file support; updated daemon + manpages with the new tls_config_file and tls_config_name + configuration parameters. Files: smtp/smtp.c, smtpd/smtpd.c, + tls/tls_client.c, tls/tls.h, tls/tls_server.c, tlsproxy/tlsproxy.c, + - Cleanup: made OpenSSL 'default' INI file support error + handling consistent with OpenSSL default behavior. Viktor + Dukhovni. Files: proto/postconf.proto, tls/tls_misc.c. + - Backwards compatibility for stable releases that originally + had no OpenSSL INI support. Skip the new OpenSSL INI support + code, unless the Postfix configuration actually specifies + non-default tls_config_xxx settings. File: tls/tls_misc.c. + - Cleanup: added a multiple initialization guard in the + tls_library_init() function, and made an initialization + error sticky. File: tls/tls_misc.c. + - Security: new parameter smtpd_forbid_unauth_pipelining + (default: no) to disconnect remote SMTP clients that violate + RFC 2920 (or 5321) command pipelining constraints. Files: + global/mail_params.h, smtpd/smtpd.c, proto/postconf.proto. + * 3.5.21 + - Bugfix (bug introduced: 20140218): when opportunistic TLS fails + during or after the handshake, don't require that a probe + message spent a minimum time-in-queue before falling back to + plaintext. Problem reported by Serg. File: smtp/smtp.h. + - Bugfix (defect introduced: 19980207): the valid_hostname() + check in the Postfix DNS client library was blocking unusual + but legitimate wildcard names (*.name) in some DNS lookup + results and lookup requests. Examples: + name class/type value + *.one.example IN CNAME *.other.example + *.other.example IN A 10.0.0.1 + *.other.example IN TLSA ..certificate info... + Such syntax is blesed in RFC 1034 section 4.3.3. + This problem was reported first in the context of TLSA + record lookups. Files: util/valid_hostname.[hc], + dns/dns_lookup.c. + * 3.5.22 + - Bugfix (defect introduced Postfix 2.5, 20080104): the Postfix + SMTP server was waiting for a client command instead of + replying immediately, after a client certificate verification + error in TLS wrappermode. Reported by Andreas Kinzler. File: + smtpd/smtpd.c. + - Usability: the Postfix SMTP server now attempts to log the + SASL username after authentication failure. In Postfix + logging, this appends ", sasl_username=xxx" after the reason + for SASL authentication failure. The logging replaces an + unavailable reason with "(reason unavailable)", and replaces + an unavailable sasl_username with "(unavailable)". Based + on code by Jozsef Kadlecsik. Files: xsasl/xsasl_server.c, + xsasl/xsasl_cyrus_server.c, smtpd/smtpd_sasl_glue.c. + - Bugfix (defect introduced: Postfix 2.11): in forward_path, + the expression ${recipient_delimiter} would expand to an + empty string when a recipient address had no recipient + delimiter. Fixed by restoring Postfix 2.10 behavior to use + a configured recipient delimiter value. Reported by Tod + A. Sandman. Files: proto/postconf.proto, local/local_expand.c. + * 3.5.23 (Closes: #1059230) + - Addresses CVE-2023-51764, requires configuration change + - Security: with "smtpd_forbid_bare_newline = yes" (default + "no" for Postfix < 3.9), reply with "Error: bare <LF> + received" and disconnect when an SMTP client sends a line + ending in <LF>, violating the RFC 5321 requirement that + lines must end in <CR><LF>. This prevents SMTP smuggling + attacks that target a recipient at a Postfix server. For + backwards compatibility, local clients are excluded by + default with "smtpd_forbid_bare_newline_exclusions = + $mynetworks". Files: mantools/postlink, proto/postconf.proto, + global/mail_params.h, global/smtp_stream.c, global/smtp_stream.h, + + [Scott Kitterman] + + * Refresh patches + + -- Scott Kitterman <scott@kitterman.com> Tue, 26 Dec 2023 16:07:38 -0500 + +postfix (3.5.18-0+deb11u1) bullseye; urgency=medium + + [Wietse Venema] + + * 3.5.18 + - Bugfix (introduced: Postfix 2.2): the smtpd_proxy_client + code mis-parsed the last XFORWARD attribute name in the + SMTP server's EHLO response. The result was that the + smtpd_proxy_client code failed to forward the IDENT attribute. + Fix by Andreas Weigel. File: smtpd/smtpd_proxy.c. + + - Portability: LINUX6 support. Files: makedefs, util/sys_defs.h. + + - Workaround: OpenSSL 3.x EVP_get_digestbyname() can return + lazily bound handles that may fail to work when one attempts + to use them, because no provider search happens until one + constructs an actual operation context. In sufficiently + hostile configurations, Postfix could mistakenly believe + that an algorithm is available, when in fact it is not. A + similar workaround may be needed for EVP_get_cipherbyname(). + Fix by Viktor Dukhovni. Files: tls/tls.h, tls/tls_dane.c, + tls/tls_fprint.c, tls/tls_misc.c. + + - Bugfix (introduced: Postfix 2.11): the checkok() macro in + tls/tls_fprint.c evaluated its argument unconditionally; + it should evaluate the argument only if there was no prior + error. Found during code review. File: tls/tls_fprint.c. + + - Foolproofing: postscreen segfault with postscreen_dnsbl_threshold + < 1. It should reject such input with a fatal error instead. + Discovered by Benny Pedersen. File: postscreen/postscreen.c. + + - Bugfix (introduced: Postfix 2.7): the verify daemon logged + a garbled cache name when terminating a cache scan in + progress. Reported by Phil Biggs, fix by Viktor Dukhovni. + File: util/dict_cache.c. + + - Workaround: STRREF() macro to shut up compiler warnings for + legitimate string comparison expressions. Back-ported from + Postfix 3.6 and later. Files: util/stringops.h, flush/flush.c. + + - Workaround for a breaking change in OpenSSL 3: always turn + on SSL_OP_IGNORE_UNEXPECTED_EOF, to avoid warning messages + and missed opportunities for TLS session reuse. This is + safe because the SMTP protocol implements application-level + framing, and is therefore not affected by TLS truncation + attacks. Fix by Viktor Dukhovni. Files: tls/tls.h, tls_client.c, + tls/tls_server.c. + + -- Scott Kitterman <scott@kitterman.com> Sat, 21 Jan 2023 20:17:03 -0500 + +postfix (3.5.17-0+deb11u1) bullseye; urgency=medium + + [Scott Kitterman] + + * Delete debian/patches/postfix-dup-postconf.patch, earlier backport now + upstream (from 3.5.14) + + [Wietse Venema] + + * 3.5.14 + - Bugfix (introduced: 20210708): duplicate bounce_notice_recipient + entries in postconf output. The fix to send SMTP session + transcripts to bounce_notice_recipient was incomplete. + Reported by Vincent Lefevre. File: smtpd/smtpd.c. + + - Bugfix (introduced: Postfix 3.0): the proxymap daemon did + not automatically authorize proxied maps inside pipemap + (example: pipemap:{proxy:maptype:mapname, ...}) or inside + unionmap. Problem reported by Mirko Vogt. Files: + proxymap/proxymap.c. + + - Bugfix (introduced: Postfix 2.5): off-by-one error while + writing a string terminator. This code had passed all memory + corruption tests, presumably because it wrote over an + alignment padding byte, or over an adjacent character byte + that was never read. Reported by Robert Siemer. Files: + *qmgr/qmgr_feedback.c. + + - Cleanup: added missing _maps parameter names to the + proxy_read_maps default value, based on output from the + mantools/missing-proxy-read-maps script. File: + global/mail_params.h. + + * 3.5.15 + - Bitrot: Glibc 2.34 implements closefrom(). File: + util/sys_defs.h. + + - Bitrot: Berkeley DB 18 is like Berkeley DB 6. Yasuhiro + Kimura. File: util/dict_db.c. + + * 3.5.16 + - Cleanup: added missing _checks, _reply_footer, _reply_filter, + _command_filter, and _delivery_status_filter parameter names + to the proxy_read_maps default value. Files: global/mail_params.h, + mantools/missing-proxy-read-maps. + + - Bugfix: in an internal client module, "host or service not + found" was a fatal error, causing the milter_default_action + setting to be ignored. It is now a non-fatal error. The + same client is used by many Postfix clients (smtpd_proxy, + dovecot auth, tcp_table, memcache, socketmap, and so on). + Problem reported by Christian Degenkolb. File: util/inet_connect.c. + + - Cleanup (problem introduced: Postfix 3.0): with dynamic map + loading enabled, an attempt to create a map with "postmap + regexp:path" would result in a bogus error message "Is the + postfix-regexp package installed?" instead of "unsupported + map type for this operation". This happened with all built-in + map types (static, cidr, etc.) that have no 'bulk create' + support. Problem reported by Greg Klanderman. File: + global/dynamicmaps.c. + + - Cleanup (problem introduced: Postfix 2.7): milter_header_checks + maps are now opened before the cleanup server enters the + chroot jail. Problem reported by Jesper Dybdal. Files: + cleanup/cleanup.h, cleanup/cleanup_init.c, + cleanup/cleanup_milter.c, cleanup/cleanup_state.c. + + * 3.5.17 + - Cleanup: Postfix 3.5.0 introduced debug logging noise in + map_search_create(). Files: global/map_search.c. + + - Workaround: in a TLS server disable Postfix's 1-element + internal session cache, to work around an OpenSSL 3.0 + regression that broke TLS handshakes. It is rarely useful. + Report by Spil Oss, fix by Viktor Dukhovni. File: + tls/tls_server.c. + + - Cleanup: Postfix 3.3.0 introduced an uninitialized + verify_append() request status in case of a null original + recipient address. File: global/verify.c. + + - Cleanup: Postfix 3.5.16 introduced a missing msg_panic() + argument (in code that never executes). File: + cleanup/cleanup_milter.c. + + -- Scott Kitterman <scott@kitterman.com> Tue, 11 Oct 2022 22:30:59 -0400 + +postfix (3.5.13-0+deb11u1) bullseye; urgency=medium + + [Scott Kitterman] + + * Update debian/watch to track v3.5 versions for stable updates + * Refresh patches + * Include compatibility_level in addition to postifx version when + determining default value for chroot in master.cf. Closes: #995129 + * Fixup errors in postifx-add-* man pages. Closes: #995031 + * Update main/master.cf.proto on upgrade if not modified. Closes: #991513 + * Update d/p/70_postfix-check.diff to exclude makedefs.out from synlink + check. Closes: #926331 + * Test that nothing is reported by postfix check in autopkgtest + * Do not override user set default_transport in postinst. Closes: #988538 + * Add information about keeping resolv.conf up to date in the chroot with + the resolvconf package. Closes: #964762 + + [Sergio Gelato] + + * Correct if-up.d to not error out if postfix can't send mail yet. + Closes: #959864 + + [Miriam España Acebal] + + * Removed LDFLAG -Bsymbolic-functions to fix issue where TLS is disabled + when private/tlmsgr socket is not found. lp: #1885403 + + [Paride Legovini] + + * d/postfix.postinst: tolerate search domain with a leading dot. + Closes: #991950 + + [Wietse Venema] + + * 3.5.7 + - Bugfix (introduced: Postfix 3.4, already fixed in Postfix + 3.6): tlsproxy(8) was using the wrong DANE macro for + connections with DANE trust anchors or with non-DANE trust + anchors (WTF: Thorsten Habich found this bug in the use + case that has nothing to do with DANE). This resulted in a + global certificate verify function pointer race, between + TLS handshakes that use TLS trust achors and handshakes + that use PKI. No memory was corrupted in the course of all + this. Viktor Dukhovni. File: tlsproxy/tlsproxy.c. + + - Cleanup: the posttls-finger '-X' option reported a false + conflict with '-r'. File: posttls-finger/posttls-finger.c. + + * 3.5.8 + - Bugfix (introduced: Postfix 2.0): smtp_sasl_mechanism_filter + ignored table lookup errors, treating them as 'not found'. + Found during Postfix 3.6 development. File: smtp/smtp_sasl_proto.c. + + - Bugfix (introduced: Postfix 2.3): when deleting a recipient + with a milter, delete the recipient from the duplicate + filter, so that the recipient can be added back. Backported + from Postfix 3.6. Files: global/been_here.[hc], + cleanup/cleanup_milter.c. + + - Bugfix (introduced: before Postfix alpha): the code that + looks for Delivered-To: headers ignored headers longer than + $line_length_limit. Backported from Postfix 3.6. File: + global/delivered_hdr.c. + + - Bugfix (introduced: Postfix 2.8): save a copy of the + postscreen_dnsbl_reply_map lookup result. This has no effect + when the recommended texthash: look table is used, but it + may avoid stale data with other lookup tables. File: + postscreen/postscreen_dnsbl.c. + + - Bugfix (introduced: Postfix 2.2): after processing an + XCCLIENT command, the smtps service was waiting for a TLS + handshake. Found by Aki Tuomi. File: smtpd/smtpd.c. + + - Bugfix (introduced: Postfix 2.3): static maps did not free + their casefolding buffer. File: util/dict_static.c. + + - Bugfix (introduced: Postfix 3.5): the Postfix SMTP client + broke message headers longer than $line_length_limit, causing + subsequent header content to become message body content. + Reported by Andreas Weigel, fix by Viktor Dukhovni. File: + smtp/smtp_proto.c. + + * 3.5.9 + - Feature: when a Postfix program makes a DNS query that + requests DNSSEC validation (usually for Postfix DANE support) + but the DNS response is not DNSSEC validated, Postfix will + send a DNS query configured with the "dnssec_probe" parameter + to determine if DNSSEC support is available, and logs a + warning if it is not. By default, the probe has type "ns" + and domain name ".". The probe is sent once per process + lifetime. Files: dns/dns.h, dns/dns_lookup.c, dns/dns_sec.c, + test_dns_lookup.c, global/mail_params.[hc], mantools/postlink. + + - The default "smtp_tls_dane_insecure_mx_policy = dane" was + causing unnecessary dnssec_probe activity. The default is now + "dane" when smtp_tls_security_level is "dane", otherwise it is + "may". File: global/mail_params.h. + + * 3.5.10 + - Missing null pointer checks (introduced: Postfix 3.4) after + an internal I/O error during the smtp(8) to tlsproxy(8) + handshake. Found by Coverity, reported by Jaroslav Skarvada. + Based on fix by Viktor Dukhovni. File: tls/tls_proxy_client_scan.c. + + - Null pointer bug (introduced: Postfix 3.0) and memory leak + (introduced: Postfix 3.4) after an inline: table syntax + error in main.cf or master.cf. Found by Coverity, reported + by Jaroslav Skarvada. Based on fix by Viktor Dukhovni. File: + util/dict_inline.c. + + - Incomplete null pointer check (introduced: Postfix 2.10) + after truncated HaProxy version 1 handshake message. Found + by Coverity, reported by Jaroslav Skarvada. Fix by Viktor + Dukhovni. File: global/haproxy_srvr.c. + + - Missing null pointer check (introduced: Postfix alpha) after + null argv[0] value. File: global/mail_task.c. + + * 3.5.11 + - Bugfix (introduced: Postfix 2.11): the command "postmap + lmdb:/file/name" handled duplicate keys ungracefully, + discarding entries stored up to and including the duplicate + key, and causing a double free() call with lmdb versions + 0.9.17 and later. Reported by Adi Prasaja; double free() + root cause analysis by Howard Chu. File: util/slmdb.c. + + - Typo (introduced: Postfix 3.4): silent_discard should be + silent-discard. File: proto/BDAT_README.html. + + - Support for Postfix 3.6 compatibility_level syntax, to avoid + fatal runtime errors when rolling back from Postfix 3.6 to + an earlier supported version, or when sharing Postfix 3.6 + configuration files with an earlier supported Postfix + version. File: global/mail_params.c. + + * 3.5.12 + - Bugfix (introduced: Postfix 3.4): the texthash: map + implementation did not support "postmap -F" behavior. + Reported by Christopher Gurnee, who also found the missing + code in the postmap source. File: util/dict_thash.c. + + - Bugfix (introduced: 1999, Postfix 2.11) latent false "Result too + large" (ERANGE) errors because an strtol() call had no 'errno + = 0' statement before the call. Back-ported from Postfix 3.6. + Files: postscreen/postscreen_tests.c, util/mac_expand.c. + + - Bugfix (introduced: Postfix 3.3): "null pointer read" error + in the cleanup daemon when "header_from_format = standard" + (the default as of Postfix 3.3) and email was submitted + with /usr/sbin/sendmail without From: header, and an all-space + full name was specified in 1) the password file, 2) with + "sendmail -F", or 3) with the NAME environment variable. + Found by Renaud Metrich. File: cleanup/cleanup_message.c. + (Closes: #968057) + + - Bugfix (introduced: 1999): the Postfix SMTP server was + sending all session transcripts to the error_notice_recipient, + instead of sending transcripts of bounced mail to the + bounce_notice_recipient. File: smtpd/smtpd_chat.c. + + - Bugfix (introduced: Postfix 2.4): false "too many reverse + jump" warnings in the showq daemon. The loop detection code + was comparing memory addresses instead of queue file names. + It now properly compares strings. Reported by Mehmet Avcioglu. + File: global/record.c. + + * 3.5.13 + - Bitrot: OpenSSL 3.x requires const. File: tls/tls_misc.c. + + - Bugfix (bug introduced: Postfix 2.10): postconf -x produced + incorrect output, because different functions were implicitly + sharing a buffer for intermediate results. Reported + by raf, root cause analysis by Viktor Dukhovni. File: + postconf/postconf_builtin.c. + + - Bugfix (problem introduced: Postfix 2.11): check_ccert_access + worked as expected, but produced a spurious warning when + Postfix was built without SASL support. Fix by Brad Barden. + File: smtpd/smtpd_check.c. + + - Bugfix (introduced: Postfix 2.4): queue file corruption + after a Milter (for example, MIMEDefang) made a request to + replace the message body with a copy of that message body + plus additional text (for example, a SpamAssassin report). + + The most likely impacts were a) the queue manager reporting + a fatal error resulting in email delivery delays, or b) the + queue manager reporting the corruption and moving the message + to the corrupt queue for damaged messages. + + However, a determined adversary could craft an email message + that would trigger the bug, and insert a content filter + destination or a redirect email address into its queue file. + Postfix would then deliver the message headers there, in + most cases without delivering the message body. With enough + experimentation, an attacker could make Postfix deliver + both the message headers and body. + + The details of a successful attack depend on the Milter + implementation, and on the Postfix and Milter configuration + details; these can be determined remotely through + experimentation. Failed experiments may be detected when + the queue manager terminates with a fatal error, or when + the queue manager moves damaged files to the "corrupt" queue + as evidence. + + Technical details: when Postfix executes a "replace body" + Milter request it will reuse queue file storage that was + used by the existing email message body. If the new body + is larger, Postfix will append body content to the end of + the queue file. The corruption happened when a Milter (for + example, MIMEDefang) made a request to replace the body of + a message with a new body that contained a copy of the + original body plus some new text, and the original body + contained a line longer than $line_length_limit bytes (for + example, an image encoded in base64 without hard or soft + line breaks). In queue files, Postfix stores a long text + line as multiple records with up to $line_length_limit bytes + each. Unfortunately, Postfix's "replace body" support did + not account for the additional queue file space needed to + store the second etc. record headers. And thus, the last + record(s) of a long text line could overwrite one or more + queue file records immediately after the space that was + previously occupied by the original message body. + + Problem report by Benoît Panizzon. + + * Fix duplicate bounce_notice_recipient entries in postconf output. + Closes: #999694 + + -- Scott Kitterman <scott@kitterman.com> Fri, 07 Jan 2022 00:14:16 -0500 + +postfix (3.5.6-1) unstable; urgency=medium + + [Dominic Raferd] + + * Fix configure-instance.sh for postfix 3.0+ chroot default. Closes: #959517 + + [Scott Kitterman] + + * Refresh patches + * Delete debian/patches/tls_version.diff - incorporated upstream + + [Wietse Venema] + + * 3.5.5 + * 3.5.6 + + -- Scott Kitterman <scott@kitterman.com> Sun, 02 Aug 2020 17:11:04 -0400 + +postfix (3.5.4-1) unstable; urgency=medium + + [Wietse Venema] + + * 3.5.4 + + -- Scott Kitterman <scott@kitterman.com> Mon, 29 Jun 2020 21:16:04 -0400 + +postfix (3.5.3-1) unstable; urgency=medium + + [Wietse Venema] + + * 3.5.3 LP: #1881196 + + [Debian Janitor] + + * Trim trailing whitespace. + * Fix day-of-week for changelog entries 0.0.20001030.SNAPSHOT-4, + 0.0.20001030.SNAPSHOT-3, 0.0.19991231pl02-1, 0.0.19990122-1. + + -- Scott Kitterman <scott@kitterman.com> Mon, 15 Jun 2020 16:23:34 -0400 + +postfix (3.5.2-1) unstable; urgency=medium + + [Scott Kitterman] + + * Update README.Debian to mention postfix-doc. Closes: #234009 + * Spelling fixes in README.Debian + + [Wietse Venema] + + * 3.5.2 + + [Cody Brownstein] + + * Fix README.Debian instructions for SMTP generic mapping and related + example + + -- Scott Kitterman <scott@kitterman.com> Mon, 18 May 2020 15:25:47 -0400 + +postfix (3.5.1-1) unstable; urgency=medium + + [Scott Kitterman] + + * Delete d/p/gcc_10_glibc_2_31.patch, incorporated in 3.5.1 + + [Wietse Venema] + + * 3.5.1 + + -- Scott Kitterman <scott@kitterman.com> Mon, 20 Apr 2020 17:21:21 -0400 + +postfix (3.5.0-2) unstable; urgency=medium + + [Scott Kitterman] + + * Add patch from upstream for GCC-10 and Glibc 2.31 support. Closes: #957697 + + [Aaron Thompson] + + * Fix bug in tls_CApath copying. LP: #1872288 + + -- Scott Kitterman <scott@kitterman.com> Fri, 17 Apr 2020 11:51:01 -0400 + +postfix (3.5.0-1) unstable; urgency=medium + + [Scott Kitterman] + + * Drop debian/patches/80_glibc2.30-ftbfs.diff, incorporated upstream + * Refresh patches + + [Wietse Venema] + + * 3.5.0 + + -- Scott Kitterman <scott@kitterman.com> Mon, 16 Mar 2020 16:32:19 -0400 + +postfix (3.4.10-1) unstable; urgency=medium + + [Scott Kitterman] + + * Update postfix.postinst text to refer to systemctl vice service + + [Wietse Venema] + + * 3.4.10 + + -- Scott Kitterman <scott@kitterman.com> Fri, 13 Mar 2020 01:11:35 -0400 + +postfix (3.4.9-1) unstable; urgency=medium + + [Scott Kitterman] + + * Correct Debian's smtp (8) man page name in d/p/debian-man-name.diff for + lmtp. Closes: #920356 + * Fix d/init.d running change so it works with multi-instance again + - Thanks to jaroslav@thinline.cz for the fix. Closes: #944922 + * Bump standards-version to 4.5.0 without further change + * Switch from debian/compat to debhelper-compat and bump compat to 12 + - Update debian/rules to use dh_installsystemd instead of + dh_systemd_enable and dh_systemd_start + - Update debian/rules for new example install path + + [Wietse Venema] + + * 3.4.9 + + -- Scott Kitterman <scott@kitterman.com> Sat, 15 Feb 2020 22:34:22 -0500 + +postfix (3.4.8-1) unstable; urgency=medium + + [Scott Kitterman] + + * Stop generating obsolete Upstream substvar + * Bump standards-version to 4.4.1 without further change + * Use -l instead of LD_LIBRARY_PATH for dh_shlibdeps + * Check GPG signature when downloading new versions via uscan + + [Wietse Venema] + + * 3.4.8 + + -- Scott Kitterman <scott@kitterman.com> Sun, 12 Jan 2020 02:26:14 -0500 + +postfix (3.4.7-2) unstable; urgency=medium + + [Andreas Hasenack] + + * Update autopkgtest to use python3. Closes: #943212 LP: #1845334 + + [Scott Kitterman] + + * Update smtp_tls_CApath to /etc/ssl/certs so it actually works. + Closes: #923083 + * Refactor running status detection in sysv init based on upstream + postfix-script so it works in docker. Closes: #941293 + + -- Scott Kitterman <scott@kitterman.com> Sun, 03 Nov 2019 13:09:50 -0500 + +postfix (3.4.7-1) unstable; urgency=medium + + [Andreas Hasenack] + + * d/p/80_glibc2.30-ftbfs.diff: fix build with glibc 2.30 (LP: #1842923) + + [Scott Kitterman] + + * Refresh patches + * Modernize default TLS setup: + - Drop addition of smtpd_tls_session_cache_database to TLS parameters (no + longer needed since TLS session tickets are used now). Closes: #934803 + - Replace use of obsolescent smtpd_use_tls=yes with + smtpd_tls_security_level=may in default TLS setting. Closes: #520936 + - Add smtp_tls_security_level=may to default TLS settings so that both + client and server TLS are now enabled be default for new installations. + Closes: #163144 + - Stop copying smtp_tls_CAfile into chroot, not needed per postfix docs + - Also copy smtpd_tls_CApath files into chroot. Closes: #579248 + - Add smtp_tls_CApath using /usr/share/ca-certificates/ to default TLS + configuration so postfix smtp client can use the system certificate + store to verify smtp server certificates, add ca-certificates to postfix + Recommends. Closes: #923083 + * Bump standards version to 4.4.0 without further change + * Fix spelling errors in Debian provided man pages + + [Christian Göttsche] + + * Fix debian/rules so build flags are applied Closes: #879668 + + [Wietse Venema] + + * 3.4.6 + * 3.4.7 + + -- Scott Kitterman <scott@kitterman.com> Sun, 22 Sep 2019 16:21:17 -0400 + +postfix (3.4.5-1) unstable; urgency=medium + + [Wietse Venema] + + * 3.4.5 + - With message_size_limit=0 (which is NOT DOCUMENTED), BDAT + chunks were always rejected as too large. File: smtpd/smtpd.c + - Bugfix (introduced: Postfix 3.0): LMTP connections over + UNIX-domain sockets were cached but not reused, due to a + cache lookup key mismatch. Therefore, idle cached connections + could exhaust LMTP server resources, resulting in two-second + pauses between email deliveries. This problem was investigated + by Juliana Rodrigueiro. File: smtp/smtp_connect.c. + + -- Scott Kitterman <scott@kitterman.com> Mon, 01 Apr 2019 13:27:26 -0400 + +postfix (3.4.4-1) unstable; urgency=medium + + [Wietse Venema] + + * 3.4.2 + - Bugfix (introduced: 20181226): broken DANE trust anchor + file support, caused by left-over debris from the 20181226 + TLS library overhaul. Scott Kitterman. File: tls/tls_dane.c. + Closes: #924183 + - Bugfix (introduced: Postfix-1.0.1): null pointer read, while + logging a warning after a corrupted bounce log file. File: + global/bounce_log.c. + - Bugfix (introduced: Postfix-2.9.0): null pointer read, while + logging a warning after a postscreen_command_filter read + error. File: postscreen/postscreen_smtpd.c. global/bounce_log.c + * 3.4.3 + - Bitrot: LINUX5s support, after some sanity checks with a + rawhide prerelease version. Files: makedefs, util/sys_defs.h. + Closes: #922477 + * 3.4.4 + - Bugfix (introduced: Postfix 2.2): reject_multi_recipient_bounce + has been producing false rejects starting with the Postfix + 2.2 smtpd_end_of_data_restrictons, and for the same reasons, + does the same with the Postfix 3.4 BDAT command. The latter + was reported by Andreas Schulze. File: smtpd/smtpd_check.c. + Closes: #925082 + + -- Scott Kitterman <scott@kitterman.com> Sun, 24 Mar 2019 15:28:00 -0400 + +postfix (3.4.1-1) unstable; urgency=medium + + [Scott Kitterman] + + * Upload to unstable + + [localization folks] + + * l10n: Updated Danish debconf translations. Closes: #923066 (Joe Hansen). + + [Wietse Venema] + + * 3.4.1. Closes: #920766 + + -- Scott Kitterman <scott@kitterman.com> Thu, 07 Mar 2019 21:48:53 -0500 + +postfix (3.4.0-1) experimental; urgency=medium + + [Wietse Venema] + + * 3.4.0 + + [Scott Kitterman] + + * Remove d/p/smtputf8_case_fold.patch: Patch from upstream incorporated in + this release + * Bump minimum libssl-dev build-depends version to 1.0.2 + * Remove d/p/use-pkg-config-for-icu.diff: Upstream implemented similar fix + * Remove ancient db3 upgrade code from postfix.postinst and related d/p/ + 11_postmap_update.diff in lieu of rewriting the obsolete patch to work + with postfix 3.4 + * Refresh patches + + -- Scott Kitterman <scott@kitterman.com> Fri, 01 Mar 2019 11:58:16 -0500 + +postfix (3.3.2-4) unstable; urgency=medium + + * Bump triggering version in debian/postfix.maintscript so that the + the transition to having makedefs.out no longer be a conffile actually + works. Closes: #922475 + - Thanks to Sven Joachim for the report and the fix + + -- Scott Kitterman <scott@kitterman.com> Sun, 17 Feb 2019 03:04:52 -0500 + +postfix (3.3.2-3) unstable; urgency=medium + + * Add debian/patches/use-pkg-config-for-icu.diff and add pkg-config to + build-depends so libicu is detected and postfix is built with smtputf8 + support. Closes: #921075 + + -- Scott Kitterman <scott@kitterman.com> Sat, 16 Feb 2019 06:24:34 -0500 + +postfix (3.3.2-2) unstable; urgency=medium + + [Scott Kitterman] + + * Move #DEBHELPER# token to the end of postfix.postinst so package + configuration completes prior to #DEBHELPER# provided snippets being + executed. Closes: #854331 + * Backport bugfix from 3.4 (devel) to fix case folding when smtputf8 is + enabled. Closes: #917512 + * Add note on milter settings to README.Debian. Closes: #756348 + * Update postfix suggests to make it clearer that cyrus and dovecot are + alternatives for SASL. Closes: #606022 + * Add detailed smarthost instructions to README.Debian. Thanks to Celejar + for the input. Closes: #919444 + * Set lmtp(8) to forward to the correct smtp(8) name for Debian. + Closes: #920356 + * Bump standards-version to 4.3.0 without further change. + + [Christian Ehrhardt] + + * Make makedefs.out no longer be a conffile but still keep it available for. + postfix check. Closes: #908545 + + -- Scott Kitterman <scott@kitterman.com> Sat, 16 Feb 2019 03:22:11 -0500 + +postfix (3.3.2-1) unstable; urgency=medium + + [Scott Kitterman] + + * Refresh patches + * Unset inet_interfaces in postfix-instance-generator to avoid postconf + failures when the generator runs during boot (Thanks to Stefan Anders for + the patch). Closes: #896155 + * Also fix use of postmulti in debian/configure-instance.sh since + postfix-instance-generator uses it before the network is up. + Closes: #882141 + * Update po files using debconf-updatepo + * Build with -g unless nodebug is set so that dbgsym packages have debug + symbols in them. Closes: #910291 + * Re-add debian/patches/02_kfreebsd_support.diff since kfreebsd-* is alive + again + + [Wietse Venema] + + * 3.3.2 + + -- Scott Kitterman <scott@kitterman.com> Thu, 13 Dec 2018 02:42:46 -0500 + +postfix (3.3.1-1) unstable; urgency=medium + + [Scott Kitterman] + + * Update Vcs-* for move to salsa + * Refresh patches + * Remove obsolete XS-Testsuite: autopkgtest field from debian/control + * Bump standards-version to 4.2.1 without further change + * Add trailing whitespace to debian/main.cf.in to avoid issues + appending new values. Closes: #889574 + + [Wietse Venema] + + * 3.3.1 + + [Karl Stenerud] + + * d/postfix-{cdb,ldap,lmdb,mysql,pcre,pgsql}.postinst, d/postfix.postinst: + Handle empty alias_database field in main.cf. Closes: #908221 LP: + #1791139 + + [localization folks] + + * l10n: Updated French debconf translations. Closes: #912036 (jean-pierre + giraud) + * l10n: Updated German debconf translations. Closes: #907252 (Markus + Hiereth) + * l10n: Updated Turkish debconf translations. Closes: #911823 (Atila KOÇ) + * l10n: Updated Dutch debconf translations. Closes: #898862 (Frans + Spiesschaert) + + -- Scott Kitterman <scott@kitterman.com> Tue, 06 Nov 2018 03:15:53 -0500 + +postfix (3.3.0-1) unstable; urgency=medium + + [Wietse Venema] + + * 3.3.0 + + [Scott Kitterman] + + * Remove debian/patches/02_kfreebsd_support.diff - Obsolete + * Refresh patches + * Add debian/patches/tls_version.diff to enable all supported TLS versions. + Closes: #873334 + * Install examples alongside the other documentation in /usr/share/doc/ + postfix/ vice /usr/share/doc/postfix-doc/ + + -- Scott Kitterman <scott@kitterman.com> Fri, 23 Feb 2018 03:05:27 -0500 + +postfix (3.2.5-1) unstable; urgency=medium + + [Wietse Venema] + + * 3.2.5. + - Fix regression with db maps Closes: #879200 + + [Scott Kitterman] + + * Switch tracking the need to run newalisases to debconf so other postfix + binaries can run newaliases if needed + - Move newalias processing to debian/functions + - Switch newaliases call to postfix-lmdb postinst if the alias database type + is lmdb. Closes: #865005 + - Generalize using external map types for alias db to all types. + * Bump standards-version to 4.1.3 without further change + * Correct installed permissions for postfix@.service (Thanks to Andreas + Schmidt for the report and the patch). Closes: #877176 + * Explicitly depend on e2fsprogs so that some day it can be non-essential. + Closes: #887277 + * Update debian/copyright for addition of Eclipse Public License v2.0 as an + additional license + * Update patches for new release + * Bump compat to 9 + + -- Scott Kitterman <scott@kitterman.com> Mon, 29 Jan 2018 10:38:37 -0500 + +postfix (3.2.4-1) unstable; urgency=medium + + [Wietse Venema] + + * 3.2.4 + + [Scott Kitterman] + + * Rewrite debian/postfix-instance-generator to avoid use of postmulti + to fix failures when inet_interfaces != all Closes: #882141 + * Bump standards-version to 4.1.2 without further change + * Build-depends on debhelper (>= 9.20160709) instead of dh-systemd + + -- Scott Kitterman <scott@kitterman.com> Fri, 15 Dec 2017 00:51:49 -0500 + +postfix (3.2.3-1) unstable; urgency=medium + + [Wietse Venema] + + * 3.2.3 + + [Scott Kitterman] + + * Use full path to main.cf in postfix-instance-generator Closes: #873957 + * Bump priority to optional to match overrides now the extra has been removed + * Add debian/watch file (Closes: #435292) + + -- Scott Kitterman <scott@kitterman.com> Thu, 28 Sep 2017 22:54:54 -0400 + +postfix (3.2.2-1) unstable; urgency=medium + + [Scott Kitterman] + + * Upload to unstable + * New upstream release + * Refresh patches + * Remove temporary stretch configuration that ensured postfix-sqlite was not + lost on upgrade: + - postfix-sqlite now Depends instead of Recommends postfix + - postfix no longer Depends postfix-sqlite + - postfix-sqlite addmap is done in postfix-sqlite.postinst and not in + postfix.postinst + - postfix suggests postfix-sqlite + * postfix.prerm post-stretch clean up: remove obsolete delmap calls + * Delete postfix-cdb,- ldap, -lmdb, -mysql, -pcre, and -pgsql.preinst, no + longer needed after stretch release + * Remove circa 2006 fixup from postfix-cdb.postinst + * Remove old (circa 2002, pre-postfix 1.0) master.cf fixups from + postfix.prerm + + [Wietse Venema] + + * 3.2.2 (Closes: #864942) + + -- Scott Kitterman <scott@kitterman.com> Sat, 17 Jun 2017 14:10:34 -0400 + +postfix (3.2.0-1) experimental; urgency=medium + + [Scott Kitterman] + + * Add missing bug number for updated Russian debconf translations in 3.1.4-3 + * Upload to experimental + + [Wietse Venema] + + * 3.2.0 + + [LaMont Jones] + + * New upstream release. + * refresh patches + + -- Scott Kitterman <scott@kitterman.com> Sat, 27 May 2017 15:04:49 -0400 + +postfix (3.1.4-7) unstable; urgency=medium + + * Fix use of smtp binary for lmtp service on new installs and bump version + check for postinst fixup. Closes: #862244 + + -- Scott Kitterman <scott@kitterman.com> Sun, 21 May 2017 14:37:37 -0400 + +postfix (3.1.4-6) unstable; urgency=medium + + * Revert Clean up left-over /etc/systemd/system/postfix.service.d directory + since it turned out to be problematic + + -- Scott Kitterman <scott@kitterman.com> Fri, 19 May 2017 10:51:02 -0400 + +postfix (3.1.4-5) unstable; urgency=medium + + * Add postfix-cdb Breaks: postfix << 3.1.3-7~ so that the incorrect addmap + function will not be used when postfix-cdb is configured. Closes: #861593 + * Make sure to call delmap on upgrade as well as remove and purge so + dpkg-reconfigure will fix broken upgrades. Closes: #859805 + * Drop ineffective service override generated in postinst and use correct + service file dependencies in postfix@.service instead. Closes: #854475 + * Clean up left-over /etc/systemd/system/postfix.service.d directory + + -- Scott Kitterman <scott@kitterman.com> Mon, 15 May 2017 16:03:17 -0400 + +postfix (3.1.4-4) unstable; urgency=medium + + [Scott Kitterman] + + * Correct permissions for /etc/systemd/system/postfix.service.d/ + override.conf install in postfix.postinst. Closes: #851521 + + [localization folks] + + * l10n: Updated Czech debconf translations. Closes: #852195 (Miroslav Kure) + * l10n: Updated Dutch debconf translations. Closes: #850738 (Frans + Spiesschaert) + + -- Scott Kitterman <scott@kitterman.com> Wed, 25 Jan 2017 10:03:04 -0500 + +postfix (3.1.4-3) unstable; urgency=medium + + [LaMont Jones] + + * Use the lmtp binary for lmtp, make it a hardlink instead of a symlink. + Closes: #850430, #850426 LP: #1654453 + + [Scott Kitterman] + + * Update multi-instance instructions to have new instances start on boot. + * Juggle lmtp and qmgr symlinks so it builds + + [Daniel Shahaf] + + * Allow postfix variable interpolation in control scripts. (Accepted with + changes.). Closes: #848686 + + [localization folks] + + * l10n: Updated Russian debconf translations. Closes: #851489 (Sergey Alyoshin) + * l10n: Updated French debconf translations. Closes: #850573 (jean-pierre + giraud) + * l10n: Updated Portuguese debconf translations. Closes: #850616 (Miguel + Figueiredo) + * l10n: Updated Catalan debconf translations. Closes: #850551 (Innocent De + Marchi) + * l10n: Updated Turkish debconf translations. Closes: #850598 (Atila KOÇ) + + -- LaMont Jones <lamont@debian.org> Mon, 09 Jan 2017 07:25:22 -0700 + +postfix (3.1.4-2) unstable; urgency=medium + + * Update postfix Suggestions. + * Update postfix-sqlite postinst/prerm to reflect that addmap is idempotent. + * Restore so.1.0.1 symlinks for map libraries and change how new entries are + added. Closes: #850400 + * Be more aggressive in retiring usage of lmtp binary. Closes: #850430 + LP: #1654453 + * Check symlinks separately in postfix-script, to allow library symlinks. + This will go away once the symlinks are dropped again. + + -- LaMont Jones <lamont@debian.org> Fri, 06 Jan 2017 08:41:36 -0700 + +postfix (3.1.4-1) unstable; urgency=medium + + [Wietse Venema] + + * New Upstream 3.1.4 + + [Scott Kitterman] + + * For systems using systemd (and only systems using systemd) and not + configured for local only use, add service override file to start after + network-online.target and systemd-resolved.service to ensure the network + is fully up and name services are available. Closes: #822291, #836306, + #844277 LP: #1649453 + * Remove postfix-dev: The postfix headers are not public interfaces and not + suitable for third-party development + * Stop setting artificial soname for postfix share libs - upstream does not + promise any ABI stability and in Debian exact version depends keep needed + packages in sync - Resolves most symlink related issues with postfix check + * Do not choke on dangling symlinks in ca-certificates. LP: #1305232 + * Stop shipping lmtp symlink and have master.cf/master.cf.proto lmtp + services us smtp - they are the same since postfix 2.1. Closes: #832576 + * Remove debian/*.files - no longer needed + * Split postfix-files into postfix-files.d snippets for each postfix-* + binary to enable postfix set-permissions to have the potential to work + (additional file naming issues still to be resolved) + * Install /etc/postfix/makedefs.out so users can see how the package was + built + * Add /etc/postfix/dynamicmaps.cf.d and postfix-files.d to directories + shipped by postfix + * Exclude Postfix license files from postfix-files - not needed in Debian + since we ship the licenses in debian/copyright + * Update debian/patches/05_debian_defaults.diff to comment out files in + postfix-files that Debian does not ship in /etc/postfix + * Add debian/patches/05_debian_manpage_differences.diff to align + postfix-files to Debian man page naming/compression + * Add debian/patches/05_debian_readme_differences.diff to align + postfix-files to Debian README file naming/compression. Closes: #589188 + LP: #274108 + * Add OVERVIEW to README files shipped in postfix-doc + * Moved install of map type so files inside the loop used to create their + postfix-files.d snippets to simplify debian/rules + * Added postfix.NEWS entry to describe the demise of the smtp -> lmtp symlink + * Move man 5 *_tables man pages to their respective binary packages and add + appropriate breaks/replaces + * Remove ancient check for kernels before 2.6. Closes: #794038 + * Remove service file override on purge + * Do not attempt to use postmulti is /etc/postfix/main.cf does not exist - + it will fail + * Add NEWS item and documentation about how to us postfix service files. + Closes: #849584 + + [LaMont Jones] + + * Make lmtp warning be a debconf question, instead of a NEWS item. + * Allow libmysqlclient-dev to satisfy build-deps, to make backporting easier. + * Better permissions for /etc/postfix/postfix-files.d, et al. + * Default to compatibility_level=2 on fresh installs. + * Various lint cleanup in templates. + * re-refresh po files for neatness. + * Various message cleanup in postinst, for consistency. + + [localization folks] + + * l10n: Updated Japanese debconf translations. Closes: #849919 (Kenshi Muto) + * l10n: Updated Slovak debconf translations. Closes: #849778 (helix84) + * l10n: Updated Basque debconf translation. Closes: #850049 (Dooteo) + * l10n: Updated Swedish debconf translations. Closes: #849920 (Martin Bagge) + * l10n: Updated Danish debconf translations. Closes: #849964 (Joe Dalton) + * l10n: Updated Indonesian debconf translations. (Surya Fajri) + * l10n: Updated Brazilian Portuguese debconf translations. (Uesli) + * l10n: Updated Brazilian Portuguese debconf translations. Closes: #850086 + (Marcelo Santana) + * l10n: Updated German debconf translations. (Markus Hiereth) + * l10n: Updated Brazilian Portuguese debconf translations. Closes: #850086 + (Marcelo Santana) + * l10n: Updated German debconf translations. (Markus Hiereth) + + -- LaMont Jones <lamont@debian.org> Wed, 04 Jan 2017 17:55:06 -0700 + +postfix (3.1.3-6) unstable; urgency=medium + + * Only delmap in postinst remove|purge in prerm for postfix-cdb, ldap, + lmdb, mysql, pcre, and pgsql to prevent postalias falure on package + upgrade. Add preinst for the same packages to restore the missing map due + to the breakage in the previous uploads. Closes: #847242 + + -- Scott Kitterman <scott@kitterman.com> Tue, 06 Dec 2016 17:54:04 -0500 + +postfix (3.1.3-5) unstable; urgency=medium + + * Move postfix-sqlite addmap to postfix.postinst until after stretch. + Closes: #847194 + + -- Scott Kitterman <scott@kitterman.com> Tue, 06 Dec 2016 08:11:49 -0500 + +postfix (3.1.3-4) unstable; urgency=medium + + * Add missing Replaces on postfix for postfix-sqlite. Closes: #844405 + + -- Scott Kitterman <scott@kitterman.com> Tue, 15 Nov 2016 08:42:05 -0500 + +postfix (3.1.3-3) unstable; urgency=medium + + * Remove binary specific copyright files - there is virtually no difference + among them anymore so maintaining the same text 10 times is not a good + investment of time + * Update debian/copyright + * Make postfix depend on postfix-sqlite until after stretch release + * Drop postfix-sqlite Depends: postfix to Recommends: to prevent dependency + loop + * Add delmap [map] to all (except sqlite - since postfix depends on it for + now) map type binary prerm so postfix does not believe map types that are + no longer available can be used + * Add pathfind to postinst.functions + * Use restorecon to SE Linux labels in postfix.postinst. Closes: #694680 + * Fix broken test in postfix.postinst that caused configuration failures if + hostname was missing. Closes: #842948 + + [Michael Tokarev] + + * Move sqlite map support to a separate binary since not all systems + otherwise have sqlite installed. Closes: #666950 + + [Thomas Leuxner] + + * Add LMDB map support in new binary postfix-lmdb. Closes: #739407 + + -- Scott Kitterman <scott@kitterman.com> Mon, 14 Nov 2016 08:23:13 -0500 + +postfix (3.1.3-2) unstable; urgency=medium + + [Scott Kitterman] + + * Use main/master.cf from /usr/share/postfix/ for multi-instance prototypes + rather than from /etc/postfix as, depending on configuration, they may not + always exist in the latter location. Closes: #842133 + + [localization folks] + + * l10n: Updated Dutch translations. Closes: #834614 (Frans Spiesschaert) + + -- Scott Kitterman <scott@kitterman.com> Sun, 30 Oct 2016 07:56:02 -0400 + +postfix (3.1.3-1) unstable; urgency=medium + + [Scott Kitterman] + + * Provide main/master.cf.proto for multi-inst. Closes: #838528 + * Only run post 3.0 master.cf fixup if upgrading from version before the + fix. Closes: #833103 + * Use full path for call to /usr/sbin/service in update-libc.d so it works + from within the chroot. Closes: #838251 + * Treat '-' as an empty instance name to avoid treating single instance + systemd based setups as multi-instance. LP: #1627117 + * Refresh patches + * Extend debian/patches/03_ldap3_by_default.diff to also update man 5 + ldap_table to document the default LDAP protocol version in Debian (3). + * Build-depend on default-libmysqlclient-dev instead of libmysqlclient-dev + * Make new instance check more like the old one + + [Wietse Venema] + + * New upstream. + + -- LaMont Jones <lamont@debian.org> Tue, 18 Oct 2016 08:59:42 -0600 + +postfix (3.1.0-5) unstable; urgency=medium + + * Switch back to the new world order for enabling hardening + * Add relro to 12_add_bind_now_to_pie.diff and rename since relro had gotten + lost somewhere + * Update debconf translation templates using debconf-updatepo + * Drop unused overrides in debian/postfix.lintian-override + * Drop 15 year old breaks on libnss-db + + -- Scott Kitterman <scott@kitterman.com> Fri, 29 Jul 2016 11:35:10 -0400 + +postfix (3.1.0-4) unstable; urgency=medium + + * Remove timestamps gzip headers to make build reproducible + (Closes: #777503) + * Update debian/rules to provide separate build-arch/build-indep rules and + adjust to build arch and indep separately (Closes: #822016) + * Bump standards version to 3.9.8 without further change + * When running systemctl reload postfix.service, propagate the reload + request to all running instances of postfix@.service + * Edit debian/changelog from NMU to include Dutch localization update that + was silently included + + -- Scott Kitterman <scott@kitterman.com> Wed, 20 Jul 2016 17:42:07 -0400 + +postfix (3.1.0-3.1) unstable; urgency=medium + + [Sophie Brun] + + * Non-maintainer upload. + * Add systemd integration (Closes: #715188, #755960) + Thanks to Cameron Norman and Shawn Landden for the initial work. + The final design looks like this: + - postfix.service is an empty service file which lets you manage + all instances together. + - each instance is controlled by a postfix@instance.service file + - postfix@instance services are brought into life by a new + systemd generator (postfix-instance-generator) + - the usage of "postmulti -p start/stop/reload" in postfix@.service + ensures that the service is not started if disabled at the + postmulti level + + [localization folks] + + * l10n: Updated Dutch translations. Closes: #822886 (Frans Spiesschaert) + + -- Sophie Brun <sophie@freexian.com> Wed, 15 Jun 2016 09:28:11 +0200 + +postfix (3.1.0-3) unstable; urgency=medium + + * By default, include $myhostname into $mydestinations. + + -- LaMont Jones <lamont@debian.org> Wed, 13 Apr 2016 10:21:24 -0600 + +postfix (3.1.0-2) unstable; urgency=medium + + * cleanup changelog. + * It's possible that main.cf does not exist at preinst upgrade time. + * There was a time when the initscript copied in the CA files incorrectly + and made them directories. We need to clean up after that bug better. + Closes: #815906, #815707 + + -- LaMont Jones <lamont@debian.org> Mon, 11 Apr 2016 08:10:55 -0600 + +postfix (3.1.0-1) unstable; urgency=medium + + [LaMont Jones] + + * Explicitly chroot services that we want chrooted in master.cf on fresh + installs. + * Convert defaults as needed for 3.0+ on upgrade to minimize compatibility + warnings. + * Build-Depend: libicu-dev for libicuuc, and therefore EAI. LP: #1561975 + Updating compatibility_level will be done in a future release. + + [Scott Kitterman] + + * Remove .pc file since trying to keep the .pc in a VCS leads to madness. + * Set debian paths in configure instead of patching src/util/sys_defs.h + + [Steve Beattie] + + * When enabling position independent executables (-pie) to get better + Address Space Layout Protection, using immediate binding (linking with + "-z now") gives better protection as well. + + [localization folks] + + * l10n: Updated Japanese debconf translations. Closes: #816180 (Kenshi Muto) + * l10n: Updated Italian debconf translations. Closes: #817149 (Dario) + * l10n: Updated Basque debconf translations. Closes: #816079 (Dooteo) + * l10n: Updated German debconf translations. Closes: #816092 (Helge + Kreutzmann) + * l10n: Updated Portuguese debconf translations. Closes: #816084 (Traduz) + * l10n: Updated Czech debconf translations. Closes: #816408 (Miroslav Kure) + * l10n: Updated Brazilian Portuguese debconf translations. Closes: #816274 + (Marcelo Santana) + * l10n: Updated Brazilian Portuguese debconf translations (Marcelo Santana) + * l10n: Updated Turkish debconf translations. Closes: #817019 (Atila KOÇ) + * l10n: Updated Dutch debconf translations. Closes: #817032 (Frans + Spiesschaert) + + -- LaMont Jones <lamont@debian.org> Sun, 03 Apr 2016 11:54:02 -0600 + +postfix (3.0.4-5) unstable; urgency=medium + + [LaMont Jones] + + * Cleanup logic in postinst + + [localization folks] + + * l10n: Updated Slovak debconf translations. Closes: #816052 (helix84) + * l10n: Updated Indonesian debconf translations. (Surya Fajri) + + -- LaMont Jones <lamont@debian.org> Sat, 27 Feb 2016 01:33:17 +0000 + +postfix (3.0.4-4) unstable; urgency=medium + + [LaMont Jones] + + * If main.cf has daemon_directory = /usr/lib/postfix, then fix it or abort + the install. Closes: #815047 + + [localization folks] + + * l10n: New Brazilian Portuguese debconf translations. Closes: #815985 + (Marcelo Santana) + * l10n: Updated Frence debconf templates. Closes: #816018 (Christian + Perrier) + + -- LaMont Jones <lamont@debian.org> Fri, 26 Feb 2016 22:15:25 +0000 + +postfix (3.0.4-3) unstable; urgency=medium + + [Scott Kitterman] + + * Move libpostfix-*.so.1* to /usr/lib/postfix to match the specified value + of shlib_directory + * Set daemon_directory to usr/lib/postfix/sbin to match install location and + to fix failure to start due to shlib_directory and daemon_directory + pointing to the same location (Closes: #815047) + + -- LaMont Jones <lamont@debian.org> Wed, 24 Feb 2016 12:47:38 -0700 + +postfix (3.0.4-2) unstable; urgency=medium + + [LaMont Jones] + + * For now, use python2.7 for the test suite. See also launchpad bug 1548594. + * Better handling for smtp_tls_CAfile. Closes: #815707 + + [localization folks] + + * l10n: Updated German debconf translations. Closes: #815698 (Helge + Kreutzmann) + * l10n: Update Russian debconf translations. Closes: #815591 (Sergey + Alyoshin) + * l10n: Updated Czech debconf translations. Closes: #815583 (Miroslav Kure) + + -- LaMont Jones <lamont@debian.org> Tue, 23 Feb 2016 18:45:30 -0700 + +postfix (3.0.4-1ubuntu1) xenial; urgency=medium + + [LaMont Jones] + + * For now, use python2.7 for the test suite. See also launchpad bug 1548594. + + [localization folks] + + * l10n: Update Russian debconf translations. Closes: #815591 (Sergey + Alyoshin) + * l10n: Updated Czech debconf translations. Closes: #815583 (Miroslav Kure) + + -- LaMont Jones <lamont@ubuntu.com> Mon, 22 Feb 2016 20:00:10 -0700 + +postfix (3.0.4-1) unstable; urgency=medium + + [Wietse Venema] + + * New Upstream release: 3.0.4 + - Don't throttle a destination after opportunistic TLS failure. + Viktor Dukhovni. + - Wrong paramester name in lmtp_address_verify_target description. + + [LaMont Jones] + + * Finish migrating daemon_directory to /usr/lib/postfix/sbin + + -- LaMont Jones <lamont@debian.org> Mon, 22 Feb 2016 10:19:47 -0700 + +postfix (3.0.3-3) unstable; urgency=medium + + [LaMont Jones] + + * Update templates + * typo fix + + [localization folks] + + * l10n: Updated Indonesian debconf translations. (T. Surya Fajri) + * l10n: Updated Slovak debconf translations. Closes: #815498 (helix84) + * l10n: Updated French debconf translations. Closes: #815384 (Christian + Perrier) + * l10n: Updated Danish translation. Closes: #704016 (Joe Dalton) + * l10n: Updated Portuguese debconf translations. Closes: #815460 (Miguel + Figueiredo) + * l10n: Update Portuguese translations. Closes: #683056 (Traduz - + Portuguese Translation Team) + * l10n: Updated Turkish translations. Closes: #771769 (Atila KOÇ) + * l10n: Updated Dutch translations. Closes: #763637 (Frans Spiesschaert) + + -- LaMont Jones <lamont@debian.org> Mon, 22 Feb 2016 07:09:38 -0700 + +postfix (3.0.3-2) unstable; urgency=medium + + [Scott Kitterman] + + * Add back creation of /etc/postfix/dynamicmaps.cf to postfix.postinst + + [LaMont Jones] + + * Deliver daemons to a directory other than the shlib directory. + Closes: #815047 + * convert intalled dynamicmaps.cf, deliver a correct one, move where daemons + live. + * add needed refrence to -lpostfix-global in libpostfix-dns build. + + -- LaMont Jones <lamont@debian.org> Sat, 20 Feb 2016 11:36:50 -0700 + +postfix (3.0.3-1) unstable; urgency=medium + + [Scott Moser] + + * migrate python scripts to python3 LP: #1538198 + + [Jelmer Vernooij] + + * Fix typo in init script, so that ca_file is handled correctly. + Closes: #786768 + + [Wietse Venema] + + * New upstream release 3.0.3 + + [LaMont Jones] + + * vcs url update, add ScottK as an uploader. + * convert all the patches to quilt, use 3.0 (quilt) format + * Initial merge of 3.0.3 from upstream. Still needs packaging and whatnot + for shlibs and dynamic maps, which are now upstream. + Closes: #783572 LP: #1531801 + * upstream uses a different flag for shlibs. update hardening to the + current model. + * Follow upstream's directions for enabling shlibs and dynamicmaps. + * drop patches that were taken upstream in 3.0 + * Drop conditional build-dep on libmysqlclient1{4,5}-dev. Closes: #790473 + + -- LaMont Jones <lamont@debian.org> Sat, 06 Feb 2016 18:13:15 +0100 + +postfix (2.11.3-1ubuntu3) xenial; urgency=medium + + * makedefs: Support Linux 4.x. + + -- William Grant <wgrant@ubuntu.com> Sat, 12 Dec 2015 14:59:12 +1100 + +postfix (2.11.3-1ubuntu2) wily; urgency=medium + + * Drop unnecessary python-unit test dependency, it got removed from wily. + + -- Martin Pitt <martin.pitt@ubuntu.com> Sun, 18 Oct 2015 13:41:57 +0200 + +postfix (2.11.3-1ubuntu1) vivid; urgency=medium + + [Matthew L. Dailey] + + * support postfix/protocols (LP: #583216) Closes: #671235 + + -- Seyeong Kim <seyeong.kim@canonical.com> Mon, 02 Feb 2015 15:50:04 -0600 + +postfix (2.11.3-1) unstable; urgency=medium + + [Wietse Venema] + + * New upstream release: 2.11.3 + + -- LaMont Jones <lamont@debian.org> Mon, 20 Oct 2014 17:11:58 -0600 + +postfix (2.11.2-1) unstable; urgency=medium + + [Wietse Venema] + + * 2.11.2 + + -- LaMont Jones <lamont@debian.org> Fri, 17 Oct 2014 11:43:32 -0600 + +postfix (2.11.1-1) unstable; urgency=medium + + [LaMont Jones] + + * fix usage of LIBLIST in init.d. Closes: #733123 + + [Tanguy Ortolo] + + * copy /etc/host.conf to the chroot + + [Guilhem Moulin] + + * Build dict_ldap.so with SASL binding enabled. Closes: #730848 + + [Joey Hess] + + * Fix short description in init script. Closes: #738314 + + [Jonathan Hall] + + * Better myhostname default handling. Closes: #214741 + + [Wietse Venema] + + * New Upstream release. Closes: #750485 + + -- LaMont Jones <lamont@debian.org> Sat, 07 Jun 2014 08:48:54 +0100 + +postfix (2.11.0-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream release: 2.11.0 + + [localization folks] + + * l10n: Updated German translations. Closes: #734893 (Helge Kreutzmann) + + -- LaMont Jones <lamont@debian.org> Tue, 11 Feb 2014 07:44:30 -0700 + +postfix (2.10.2-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream release + + [LaMont Jones] + + * drop bad diffs from review + * python 2to3 migration for apport. LP: #1222180 + + -- LaMont Jones <lamont@debian.org> Sun, 08 Sep 2013 19:24:46 -0600 + +postfix (2.10.1-2) unstable; urgency=low + + * Actually include upstream 2.10.1. Closes: #721150 + + -- LaMont Jones <lamont@debian.org> Wed, 28 Aug 2013 10:25:36 -0600 + +postfix (2.10.1-1) unstable; urgency=low + + [LaMont Jones] + + * Merge ubuntu changes + + [Yolanda] + + * d/tests: added dep-8-tests + * debian/tests/test-postfix.py: rewrite in pexpect to avoid python error + + [Wietse Venema] + + * 2.10.1 + + [localization folks] + + * l10n: Updated German debconf translations. Closes: #703887 (Chris Leick) + * l10n: Updated Polish debconf translations. Closes: #703929 (Michał + Kułach) + * l10n: updated Slovak debconf tranlations. Closes: #709107 (Ivan Masár) + * l10n: Updated Portuguese debconf translation. Closes: #703776 (Miguel + Figueiredo) + * l10n: Updated Danish debconf tranlations. Closes: #704016 (Joe Hansen) + * l10n: Updated Turkish debconf translations. Closes: #703871 (Atila KOÇ) + * l10n: Updated Italian debconf translations. (Cristian Rigamonti) + + -- LaMont Jones <lamont@debian.org> Mon, 26 Aug 2013 19:10:31 -0600 + +postfix (2.10.0-3ubuntu2) saucy; urgency=low + + * debian/tests/test-postfix.py: rewrite in pexpect to avoid python error + + -- Yolanda <yolanda.robla@canonical.com> Mon, 27 May 2013 11:40:07 +0200 + +postfix (2.10.0-3ubuntu1) saucy; urgency=low + + * d/tests: added dep-8-tests + + -- Yolanda <yolanda.robla@canonical.com> Tue, 07 May 2013 23:34:04 +0200 + +postfix (2.10.0-3) unstable; urgency=low + + [LaMont Jones] + + * Set smtpd_relay_restrictions in the correct place. LP: #1156223 + + [localization folks] + + * l10n: updated Indonesian debconf translations. Closes: #703225 (T. Surya + Fajri) + * l10n: Updated Russian debconf translations. Closes: #703590 (Sergey + Alyoshin) + * l10n: updated Japanese debconf translations. Closes: #703168 (Kenshi Muto) + * l10n: updated Basque translation. Closes: #703316 (Dooteo) + * l10n: Updated Swedish debconf translations. Closes: #703397 (Martin Bagge) + * l10n: Updated Czech debconf translations. Closes: #703537 (Miroslav Kure) + * l10n: Updated Brazilian Portuguese debconf templates. Closes: #703471 + (Marcelo Santana) + * l10n: Updated French debconf translations. Closes: #703449 (Christian + Perrier) + + -- LaMont Jones <lamont@debian.org> Fri, 22 Mar 2013 10:30:29 -0600 + +postfix (2.10.0-2) unstable; urgency=low + + * Correctly set smtpd_relay_restrictions on upgrade to 2.10.0. + Closes: #702374 + + -- LaMont Jones <lamont@debian.org> Thu, 14 Mar 2013 08:15:51 -0600 + +postfix (2.10.0-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream version + + [LaMont Jones] + + * Fix fumbled merge to actually have the right maintainer address. + Closes: #699877 + * Fix how we copy $smtp_tls_CApath into the chroot. LP: #1139159 + + -- LaMont Jones <lamont@debian.org> Mon, 04 Mar 2013 09:03:31 -0700 + +postfix (2.9.6-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream version + + [Scott Kitterman] + + * reacquire NIS authentication, include libresolv in chroot. Closes: #683687 + + [LaMont Jones] + + * Drop bashism in init.d script. Closes: #690936 + + -- LaMont Jones <lamont@debian.org> Tue, 05 Feb 2013 17:11:41 -0700 + +postfix (2.9.5-1ubuntu1) raring; urgency=low + + * Merge from Debian unstable. Remaining changes: + - Re-enabled NIS authentication which was inadvertently dropped + + -- Scott Kitterman <scott@kitterman.com> Mon, 31 Dec 2012 17:13:13 -0500 + +postfix (2.9.5-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream version + + [LaMont Jones] + + * memcache support was dropped in error as part of Debian packaging. + Reported by: Ács Gábor <acs.gabor@linuxprog.hu> + * Merge remote-tracking branch 'origin/stable/v2.9' into stable/v2.9 + * Acknowledege 2.9.3-2.1 NMU, add Indonesian + + [localization folks] + + * l10n: Russian translation updates. Closes: #677135 (Sergey Alyoshin) + * l10n: Japanese translation updates. Closes: #675738 (Kenshi Muto) + * l10n: Catalan translation updates. Closes: #675758 (Jordà Polo) + * l10n: German translation updates. Closes: #675999 (Helge Kreutzmann) + * l10n: Dutch translation updates. Closes: #675953 (Jeroen Schot) + * l10n: Finnish translation updates. Closes: #676178 (Tommi Vainikainen) + * l10n: Indonesian translations. Closes: #695644 (Mahyuddin Susanto) + * l10n: Swedish translation updates. Closes: #675994 (Martin Bagge) + * l10n: Danish translation updates. Closes: #675609 (Joe Dalton) + * l10n: Czech translation updates. Closes: #675574 (Miroslav Kure) + * l10n: Add Polish debconf translation. Closes: #676835 (Michał Kułach) + * l10n: Portuguese translation updates. Closes: #676260 (Miguel Figueiredo) + * l10n: French translation updates. Closes: #675904 (Christian Perrier) + * l10n: Turkish translation updates. Closes: #677056 (Atila KOÇ) + * l10n: Italian translation updates. Closes: #677349 (Cristian Rigamonti) + + -- LaMont Jones <lamont@debian.org> Sun, 16 Dec 2012 21:40:56 -0700 + +postfix (2.9.3-2.1) unstable; urgency=low + + * Non-maintainer upload. + * Fix pending l10n issues. Debconf translations: + - Czech (Miroslav Kure). Closes: #675574 + - Danish (Joe Hansen). Closes: #675609 + - Japanese (Kenshi Muto). Closes: #675738 + - Catalan; (Jord� Polo). Closes: #675758 + - French (Christian Perrier). Closes: #675904 + - Dutch; (Jeroen Schot). Closes: #675953 + - Swedish (Martin Bagge / brother). Closes: #675994 + - German (Helge Kreutzmann). Closes: #675999 + - Finnish (Tommi Vainikainen). Closes: #676178 + - Portuguese (Miguel Figueiredo). Closes: #676260 + - Polish (Michał Kułach). Closes: #676835 + - Turkish (Atila KOÇ). Closes: #677056 + - Russian (Sergey Alyoshin). Closes: #677135 + - Italian (Cristian Rigamonti). Closes: #677349 + - Spanish; (Matías A. Bellone). Closes: #679290 + - Slovak (Ivan Masár). Closes: #681529 + + -- Christian Perrier <bubulle@debian.org> Tue, 17 Jul 2012 20:33:40 -0600 + +postfix (2.9.3-2ubuntu2.1) quantal-proposed; urgency=low + + * Re-enabled NIS authentication which was inadvertently dropped + (LP: #1068036) + + -- Scott Kitterman <scott@kitterman.com> Thu, 18 Oct 2012 23:50:55 -0400 + +postfix (2.9.3-2ubuntu2) quantal; urgency=low + + * d/rules: Fix apport hook installation (LP: #1038527) + + -- Clint Byrum <clint@ubuntu.com> Sat, 18 Aug 2012 15:45:12 -0700 + +postfix (2.9.3-2ubuntu1) quantal; urgency=low + + * Add libresolv to libs copied to chroot so postfix can resolve hostnames in + remote maps (LP: #1023550) + + -- Scott Kitterman <scott@kitterman.com> Fri, 27 Jul 2012 09:56:33 -0400 + +postfix (2.9.3-2) unstable; urgency=low + + [LaMont Jones] + + * add sqlite entry to dynamicmaps.cf on upgrade. Closes: #675247 + + [localization folks] + + * l10n: update spanish translations. Closes: #674938 (Francisco Javier + Cuadrado) + + -- LaMont Jones <lamont@debian.org> Wed, 30 May 2012 22:40:11 -0600 + +postfix (2.9.3-1) unstable; urgency=low + + * New upstream + + -- LaMont Jones <lamont@debian.org> Tue, 29 May 2012 20:15:26 -0600 + +postfix (2.9.2-1) unstable; urgency=low + + [Wietse Venema] + + - Bitrot: shut up useless warnings about Cyrus SASL call-back function + pointer type mis-matches. + - Bitrot: OpenSSL 1.0.1 introduces new protocols. Update the known TLS + protocol list so that protocols can be turned off selectively to + work around implementation bugs. Based on a patch by Victor Duchovni. + + [LaMont Jones] + + * Suggest: postfix-doc, for completeness. Closes: #670376 + + -- LaMont Jones <lamont@debian.org> Mon, 30 Apr 2012 18:58:47 -0600 + +postfix (2.9.1-5) unstable; urgency=low + + [LaMont Jones] + + * do not try to copy /etc/resolv.conf onto itself. LP: #980682 + + [localization folks] + + * l10n: updated Turkish debconf. Closes: #669095 (Atila KOÇ) + + -- LaMont Jones <lamont@debian.org> Mon, 23 Apr 2012 05:33:41 -0600 + +postfix (2.9.1-4) unstable; urgency=low + + [LaMont Jones] + + * postfix Depends: cpio. Closes: #617703 + * create /dev/{,u}random for SSL. Closes: #572841 + * cleanup cert copying code to handle trailing / on CApath + + [Sven Joachim] + + * add --quiet to cpio invocation. Closes: #614675 + + [localization folks] + + * l10n: Updated dutch debconf. Closes: #668531 (Jeroen Schot) + + -- LaMont Jones <lamont@debian.org> Fri, 13 Apr 2012 12:10:32 -0600 + +postfix (2.9.1-3) unstable; urgency=low + + [LaMont Jones] + + * Link with and use sqlite when building dict_sqlite. add sqlite + dictionary to dynamicmaps.cf. Closes: #666950 + * whitespace cleanup + * Default to version3 of ldap, instead of version2. Closes: #668095 + * address init script silent failure when cert copy fails. Closes: #667055 + * copy libgcc_s.so into the postfix chroot so that pthread_cancel stays + happy. May address launchpad bug 970921. + + [David Olrik] + + * also need to link dict_sqlite.so against -lpthread. [Based on the patch + from David.] Closes: #666693 LP: #978698 + + [localization folks] + + * l10n: updated Russian debconf. Closes: #666785 (Sergey Alyoshin) + * l10n: updated Japanese debconf. Closes: #666897 (Kenshi Muto) + * l10n: Updated German debconf. Closes: #666412 (Helge Kreutzmann) + * l10n: updated Swedish debconf. Closes: #668184 (Martin Bagge) + * l10n: updated Danish debconf. Closes: #668033 (Joe Dalton) + * l10n: updated Czech debconf. Closes: #668046 (Miroslav Kure) + * l10n: updated Portuguese debconf. Closes: #668210 (Miguel Figueiredo) + * l10n: updated French debconf. Closes: #666784 (Christian Perrier) + * l10n: Turkish debconf. Closes: #666533 (Atila KOÇ) + * l10n: updated Italian debconf. Closes: #667532 (Cristian Rigamonti) + + -- LaMont Jones <lamont@debian.org> Thu, 12 Apr 2012 06:55:26 -0600 + +postfix (2.9.1-2) unstable; urgency=low + + * Drop unnecessary openssl check, since sonames will save us. + + -- LaMont Jones <lamont@debian.org> Tue, 20 Mar 2012 13:47:16 -0600 + +postfix (2.9.1-1) unstable; urgency=low + + [Wietse Venema] + + * 2.9.1 + + [Steve Langasek] + + * debian/update-libc.d: before we try to copy the resolv.conf over, just + check if the service is running by calling /etc/init.d/postfix status. If + it's not running, there's never a need to copy, and if it's running we + know the package is installed - making other checks superfluous and + ensuring our hook doesn't exit non-zero if called before /var is mounted + read-write. LP: #927803. + * debian/init.d: if postmulti fails (which for some reason it does when + the rootfs is read-only in early boot!), the init script 'status' command + returns zero because "all" of 0 configured instances are running. Fix the + script to return non-zero in this case. LP: #927803. + + [LaMont Jones] + + * Cleanup root_address template, to reduce ambiguous meaning. LP: #877150 + * revert debian/control maintainer changes from Ubuntu + + -- LaMont Jones <lamont@debian.org> Sun, 11 Mar 2012 21:11:43 -0600 + +postfix (2.8.7-1ubuntu2) precise; urgency=low + + * debian/init.d: if postmulti fails (which for some reason it does when + the rootfs is read-only in early boot!), the init script 'status' + command returns zero because "all" of 0 configured instances are + running. Fix the script to return non-zero in this case. LP: #927803. + + -- Steve Langasek <steve.langasek@ubuntu.com> Fri, 17 Feb 2012 11:07:48 -0800 + +postfix (2.8.7-1ubuntu1) precise; urgency=low + + * debian/update-libc.d: before we try to copy the resolv.conf over, just + check if the service is running by calling /etc/init.d/postfix status. + If it's not running, there's never a need to copy, and if it's running + we know the package is installed - making other checks superfluous and + ensuring our hook doesn't exit non-zero if called before /var is mounted + read-write. LP: #927803. + + -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 16 Feb 2012 17:53:51 -0800 + +postfix (2.8.7-1) unstable; urgency=low + + [Wietse Venema] + + * New Upstream Version + + [LaMont Jones] + + * ack NMU + * add debian/copyright file for lintian + * Add SMTPS entry to ufw profile. LP: #859658 + * Add sqlite map support. LP: #774500 Closes: #651208 + * Fix linux 3.0 + multiarch FTBFS, based on patch from Loïc Minier. + Closes: #643020 + + -- LaMont Jones <lamont@debian.org> Tue, 17 Jan 2012 19:48:32 -0700 + +postfix (2.8.5-1.1) unstable; urgency=high + + * Non-maintainer upload. + * Fix FTBFS on kfreebsd with patch from Christoph Egger (closes: #640012). + + -- Julien Cristau <jcristau@debian.org> Wed, 14 Dec 2011 23:33:12 +0100 + +postfix (2.8.5-1) unstable; urgency=low + + [Wietse Venema] + + * 2.8.5 + - Workaround: report a {client_connections} Milter macro value of zero + instead of garbage, when the remote SMTP client is not subject to any + smtpd_client_* limits. Problem reported by Christian Roessner. + - Bugfix: allow for Milters that send an SMTP server reply without RFC 3463 + enhanced status code. Reported by Vladimir Vassiliev. + + [LaMont Jones] + + * remerge ubuntu fork: do not use dh_apport + + -- LaMont Jones <lamont@debian.org> Wed, 05 Oct 2011 14:11:54 -0600 + +postfix (2.8.4-1ubuntu2) oneiric; urgency=low + + * makedefs: fix FTBFS for Linux 3.x + multiarch with same approach as in + 2.8.1-1ubuntu1 for the backported chunk added in 2.8.3-1ubuntu1. + + -- Loïc Minier <loic.minier@ubuntu.com> Mon, 26 Sep 2011 01:47:30 +0200 + +postfix (2.8.4-1ubuntu1) oneiric; urgency=low + + * Add back in apport. Debian lacks it, so the package is now + forked. :( + + -- LaMont Jones <lamont@ubuntu.com> Sat, 20 Aug 2011 14:39:33 -0600 + +postfix (2.8.4-1) unstable; urgency=low + + [Scott Kitterman] + + * Switch to debhelper 7, use dh_prep instead of dh_clean -k + + [Friedemann Stoyan] + + * create chroots with the right ca_path. Closes: #627266 + + [Wietse Venema] + + * Upstream fix release + - Performance: a high load of DSN success notification requests + could slow down the queue manager. + - Bugfix (introduced Postfix 2.3 and Postfix 2.7): the Milter + client reported some "file too large" errors as temporary + errors. + - Bugfix (introduced in Postfix 1.1, duplicated in Postfix + 2.3, unrelated mistake in Postfix 2.7): the local(8) delivery + agent ignored table lookup errors in mailbox_command_maps, + mailbox_transport_maps, fallback_transport_maps and (while + bouncing mail to alias) alias owner lookup. + - Bugfix (introduced Postfix 2.6 with master_service_disable) + loop control error when parsing a malformed master.cf file. + - Bugfix (introduced: Postfix 2.7): "sendmail -t" reported + "protocol error" after queue file write error. + - Linux kernel version 3 support. + - Workaround: some Spamhaus RHSBL rejects lookups with "No + IP queries" even if the name has an alphanumerical prefix. + We play safe, and skip both RHSBL and RHSWL queries for + names ending in a numerical suffix. + + [LaMont Jones] + + * apport, fix FTBFS on linux 3.0 - From ubuntu. + * SASL vs multiarch. Closes: #638443, #638045 + * Update init.d script to handle multi_instance setups. Closes: #560682 + * Do not try to update resolv.conf when main.cf does not exist. LP: #530323 + * Better handle bad map names in postmap -u. LP: #647647 + * Drop apport usage, since debian lacks it and failing to build is bad. + + -- LaMont Jones <lamont@debian.org> Sat, 20 Aug 2011 13:48:59 -0600 + +postfix (2.8.3-1ubuntu3) oneiric; urgency=low + + * src/xsasl/xsasl_cyrus_{client,server}.c: don't set a sasl callback for + the path, only do so for the config path; we shouldn't override the + already-correct module path built into cyrus-sasl2 itself, + especially now that said path may change due to multiarch. + + -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 15 Aug 2011 20:10:53 -0700 + +postfix (2.8.3-1ubuntu2) oneiric; urgency=low + + * debian/rules: pass postfix to dh_apport so packages don't all get + apport hook. (LP: #822566) + + -- Clint Byrum <clint@ubuntu.com> Mon, 08 Aug 2011 10:46:18 -0500 + +postfix (2.8.3-1ubuntu1) oneiric; urgency=low + + * debian/source.apport: Adding postfix hook to help discover what + invalid hostnames cause bug reports and stop obviously invalid + names. (LP: #782204) + * makedefs, sys/utils/sys_defs.h: Apply upstream patch to fix FTBFS + with 3.0 kernel. (LP: #821609) + + -- Clint Byrum <clint@ubuntu.com> Sat, 06 Aug 2011 08:20:40 -0700 + +postfix (2.8.3-1) unstable; urgency=low + + [Wietse Venema] + + * 2.8.3 + - Cleanup: postscreen(8) and verify(8) daemons now lock their respective + cache file exclusively upon open, to avoid massive cache corruption + by unsupported sharing. + - Bugfix (introduced with Postfix SASL patch 20000314): don't reuse a + server SASL handle after authentication failure. CVE-2011-1720 + + [LaMont Jones] + * Ack ubuntu fixes for multiarch. Closes: #620326, #625674 + + -- LaMont Jones <lamont@debian.org> Tue, 10 May 2011 08:40:13 -0600 + +postfix (2.8.2-1ubuntu2) natty-proposed; urgency=low + + * debian/init.d: copy both /lib/libnss_*.so and /lib/*/libnss_*.so to the + chroot; this is overbroad since it will pick up NSS modules for + architectures other than our own, but avoids a runtime dep on dpkg-dev + or build-time munging of the init script. Thanks to Kevin Sumner for + the patch. LP: #764096. + + -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 04 May 2011 14:48:07 -0700 + +postfix (2.8.2-1ubuntu1) natty; urgency=low + + * Merge from debian unstable. Remaining changes: + - makedefs: search all directories known by the compiler for our + libraries, not just /lib and /lib64; fixing the build failure with + multiarch. + + -- Scott Kitterman <scott@kitterman.com> Mon, 04 Apr 2011 23:43:56 -0400 + +postfix (2.8.2-1) unstable; urgency=low + + [Wietse Venema] + + * new upstream, various bug fixes + + -- LaMont Jones <lamont@debian.org> Tue, 22 Mar 2011 10:37:24 -0600 + +postfix (2.8.1-1ubuntu1) natty; urgency=low + + * makedefs: search all directories known by the compiler for our libraries, + not just /lib and /lib64; fixing the build failure with multiarch. + + -- Steve Langasek <steve.langasek@ubuntu.com> Fri, 01 Apr 2011 04:06:29 +0000 + +postfix (2.8.1-1) unstable; urgency=low + + [Wietse Venema] + + * new upstream version + + [Kees Cook] + + * debian/init.d: fix relative path problem in CA bundle chroot copying. + Closes: #614748, #614750 LP: #723312 + + -- LaMont Jones <lamont@debian.org> Wed, 23 Feb 2011 02:04:21 -0700 + +postfix (2.8.0-2) unstable; urgency=low + + * a little more lintian cleanup + * Fix missing format strings in smtp-sink.c + + -- LaMont Jones <lamont@debian.org> Tue, 22 Feb 2011 11:20:43 -0700 + +postfix (2.8.0-1) unstable; urgency=low + + [Wietse Venema] + * New Upstream + + [martin f krafft] + * copy ssl certs to the chroot at startup more completely. Closes: #287795 + + [ Scott Kitterman ] + * Update to compat 5 and bump required debhelper version to 5 + * Add Homepage: to debian/control + * Switch x-vcs* fields to vcs* in debian/control + * Bump standards version to 3.9.1.0 + * Expunge archaic references to the postfix-tls package from debian/control + * Add dovecot-common to suggests as an alternate smtp-auth provider + * Add smtp-auth providers to Should-Start and Should-Stop in init.d to + finish dependency based boot support (Closes: #543472) + * Update README.Debian to remove the obsolete reference to deviating from + upstream on smtp_line_length_limit settings (Closes: #561426) + * Include status declarartion in init script (Closes: #509922) + - Thanks to Fladischer Michael for the patch + + [ LaMont Jones ] + * A little bit more lintian cleanup. + + -- LaMont Jones <lamont@debian.org> Mon, 21 Feb 2011 14:38:01 -0700 + +postfix (2.7.1-2) unstable; urgency=low + + [LaMont Jones] + + * dpkg-dev changed how it handled ${newline} in vars.in. remove the space + following. Needs 1.15.5. Closes: #579668 + + [Gabriele 'LightKnight' Stilli] + + * Deliver insserv.conf.d/postfix for ordering. Closes: #592920 + + [Hideki Yamane] + + * Updates to Japanase debconf templates. Closes: #591991 + + [Thijs Kinkhorst] + + * Spelling error in Dutch templates translation. Closes: #589538 + + [Joe Dalton] + + * Danish translation of the debconf templates postfix. Closes: #601128 + + [Emanuele Aina] + + * Merge correction + + -- LaMont Jones <lamont@debian.org> Wed, 27 Oct 2010 11:58:50 -0600 + +postfix (2.7.1-1) unstable; urgency=low + + [Matt Moen] + + * Create ca-certificates.crt for smtp{,d}_enforce_tls case, too. + Closes: #575464 + + [Wietse Venema] + + * New upstream release. + + [LaMont Jones] + + * add freebsd 8 support. Closes: #570327 + * Drop tinycdb build-dep. Closes: #577997 + + -- LaMont Jones <lamont@debian.org> Sun, 13 Jun 2010 18:30:59 -0600 + +postfix (2.7.0-1) unstable; urgency=low + + * New upstream release + + -- LaMont Jones <lamont@debian.org> Wed, 17 Feb 2010 09:06:13 -0700 + +postfix (2.7.0~rc2-1) experimental; urgency=low + + * New upstream release + + -- LaMont Jones <lamont@debian.org> Tue, 09 Feb 2010 15:18:45 -0700 + +postfix (2.7.0~rc1-1) experimental; urgency=low + + * New upstream release + + [Alexandre SIMON] + + * Have postfix-script look for itself in the right place. Closes: #560051 + + -- LaMont Jones <lamont@debian.org> Sun, 07 Feb 2010 13:39:49 -0700 + +postfix (2.6.5-3) unstable; urgency=low + + [Andreas Olsson] + + * postrm: Remove /var/lib/postfix on purge. LP: #348990 + + [LaMont Jones] + + * Just use the first line of /etc/mailname. Closes: #484246 LP: #251433 + * SECURITY-UPDATE: correct permissions on /var/spool/postfix/pid + - adjust /var/spool/postfix/pid directory to be owned by root, not postfix. + - CVE-2009-2930 + + -- LaMont Jones <lamont@debian.org> Fri, 18 Sep 2009 09:52:47 -0600 + +postfix (2.6.5-1ubuntu2) karmic; urgency=low + + [Andreas Olsson] + + * Removes /var/lib/postfix on purge (LP: #348990) + + -- Thierry Carrez <thierry.carrez@ubuntu.com> Tue, 15 Sep 2009 11:18:03 +0200 + +postfix (2.6.5-2) unstable; urgency=low + + [Scott Kitterman] + + * Recommend: python for postfix-add-* scripts. + + [LaMont Jones] + + * Merge ubuntu changes + + -- LaMont Jones <lamont@debian.org> Tue, 01 Sep 2009 22:04:01 -0600 + +postfix (2.6.5-1ubuntu1) karmic; urgency=low + + * Merge from Debian unstable (no previous delta) + * Add python recommends to postfix for postfix-add-* scripts + + -- Scott Kitterman <scott@kitterman.com> Tue, 01 Sep 2009 09:06:43 -0400 + +postfix (2.6.5-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream release: 2.6.5 + + [Francisco Javier Cuadrado] + + * Updated spanish translations. Closes: #523463 + + -- LaMont Jones <lamont@debian.org> Mon, 31 Aug 2009 20:22:38 -0600 + +postfix (2.6.3-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream version + + [LaMont Jones] + + * update mysql build-deps + + -- LaMont Jones <lamont@debian.org> Sat, 15 Aug 2009 00:08:20 -0600 + +postfix (2.6.2~rc1-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream release: 2.6.2~rc1 + + [LaMont Jones] + + * move postfix-add-{filter,policy} manpages to section 8, and deliver + * provide: default-mta on ubuntu + + -- LaMont Jones <lamont@debian.org> Wed, 03 Jun 2009 14:17:08 -0600 + +postfix (2.6.1-0) experimental; urgency=low + + [Wietse Venema] + + * New upstream version. + + [LaMont Jones] + + * Ack NMU. Closes: #311812 + + -- LaMont Jones <lamont@debian.org> Thu, 28 May 2009 03:57:46 -0600 + +postfix (2.5.5-1.1) unstable; urgency=medium + + * Non-maintainer upload. + * Add rsyslog.d config snipped to create a /dev/log syslog socket in the + postfix chroot. Also, add a note about other syslog daemons to + README.Debian. Closes: #311812 + + -- Christoph Berg <myon@debian.org> Sun, 07 Sep 2008 14:02:15 +0200 + +postfix (2.5.5-1) unstable; urgency=low + + [Wietse Venema] + + * local file descriptor leak with 2.6 kernels and epoll. + + -- LaMont Jones <lamont@debian.org> Tue, 02 Sep 2008 07:20:37 -0600 + +postfix (2.5.4-2) unstable; urgency=low + + [Nicolas Valcárcel] + + * Add ufw integration (from 2.5.4-1ubuntu2) + + [LaMont Jones] + + * mail_params: drop relay_domains from default + parent_domain_matches_subdomains. LP: #242383 + + [Kees Cook] + + * debian/{control,rules}: enable PIE hardening (from 2.5.4-1ubuntu1) + + [Scott Kitterman] + + * Add postfix-add-{filter,policy} scripts for easier integration of + same. LP: #247332 + + -- LaMont Jones <lamont@debian.org> Thu, 28 Aug 2008 22:25:32 -0600 + +postfix (2.5.4-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream release: + - Bugfix: dangling pointer in vstring_sprintf_prepend() + - Harden delivery to symlink destinations. CVE-2008-2936 + + -- LaMont Jones <lamont@debian.org> Wed, 13 Aug 2008 21:21:10 -0600 + +postfix (2.5.3-1) unstable; urgency=low + + [Wietse Venema] + + * new upstream + - Bugfix: null-terminate CN comment string after sanitization. + - Workaround: avoid "bad address pattern" errors with non-address + patterns in namadr_list_match() calls. + - Bugfix (introduced 20080207): "cleanup -v" panic because + the new "SMTP reply" request flag did not have a printable + name. + - Cleanup: using "Before-queue content filter", RFC3848 + information was not added to the headers. Carlos Velasco. + - Cleanup: a poorly-implemented integer overflow check for + TCP MSS calculation had the unexpected effect that people + broke Postfix on LP64 systems while attempting to silence + a compiler warning. + - Paranoia: defer delivery when a mailbox file is not owned + by the recipient. Requested by Sebastian Krahmer, SuSE. + Specify "strict_mailbox_ownership=no" to ignore ownership + discrepancies. + + [LaMont Jones] + + * config: use inet_protocols from main.cf if set. Closes: #486141 + + [localization folks] + + * l10n: Swedish debconf templates. Closes: #491425 (Martin Ågren) + + -- LaMont Jones <lamont@debian.org> Tue, 12 Aug 2008 10:29:50 -0600 + +postfix (2.5.2-2) unstable; urgency=low + + [localization folks] + + * l10n: Catalan debconf template update. Closes: #490112 (Jordà Polo) + * l10n: Vietnamese debconf templates translation update. Closes: #483653 + (Clytie Siddall) + * l10n: Korean postfix debconf PO translation update. Closes: #484844 + (Sunjae Park) + * l10n: Updated Japanese translations. Closes: #483511 (Kenshi Muto) + * l10n: Updated Russian translations (Sergey Alyoshin) + * l10n: Updated German translations. Closes: #483648 (Helge Kreutzmann) + * l10n: Updated Finnish translation (Tommi Vainikainen) + * l10n: Updated Dutch po-debconf translation. Closes: #483652 (cobaco (aka + Bart Cornelis)) + * l10n: French debconf templates translation update. Closes: #483835 + (Christian Perrier) + * l10n: Galician debconf template translation for postfix. Closes: #483720 + (Jacobo Tarrio) + * l10n: updated Czech translations. Closes: #483978 (Miroslav Kure) + * l10n: Portuguese translation for postfix's debconf messages (Miguel + Figueiredo) + * l10n: Updated Portuguese translation. Closes: #488052 (Traduz - + Portuguese Translation Team) + * l10n: updated Italian translations. (Cristian Rigamonti) + + -- LaMont Jones <lamont@debian.org> Thu, 10 Jul 2008 09:54:27 -0600 + +postfix (2.5.2-1) unstable; urgency=low + + [Kenshi Muto] + + * l10n: updated Japanese debconf translation + + [Piarres Beobide] + + * l10n: Basque translation. Closes: #483238 + + [LaMont Jones] + + * postinst/init.d: blacklist common misconfiguration values for myorigin + * config: if myorigin is blacklisted, set to default and prompt + * debconf: allow ==default== as an answer for myorigin, to help with + preseeding. + * update template to better explain mailname. + + -- LaMont Jones <lamont@debian.org> Thu, 29 May 2008 19:58:30 -0600 + +postfix (2.5.2-0) unstable; urgency=low + + [Wietse Venema] + + * New upstream release + + [Sergey Alyoshin] + + * l10n: Po debconf Russian translation. Closes: #479776 + + [LaMont Jones] + + * meta: fix changelog + * finish cherrypick of 2.5.2~rc2 fixes. + * lintian: don't depend on a -1 version of a package + * meta: fix MySQL/PostgreSQL spelling + * doc-base: change to Network/Communication + + [Rudy Godoy Guillén] + + * l10n: Spanish debconf translation update. Closes: #480750 + + [Michel Grentzinger] + + * l10n: french debconf templates update. Closes: #468392 + + [Jacobo Tarrio] + + * l10n: new Galacian translations. Closes: #480973 + + [Miroslav Kure] + + * l10n: updated Czech (cs.po). Closes: #480927 + + -- LaMont Jones <lamont@debian.org> Wed, 14 May 2008 21:30:25 -0600 + +postfix (2.5.1-2ubuntu1) hardy; urgency=low + + * (2.5.2-0 or later contains all these fixes.) + + [ LaMont Jones] + + * cherry-pick upstream fixes + - bounce: segv on one-line template text. + - sasl: enforce mechanism output filter on client command input. + - milter-app callbacks didn't receive {mail_addr} or {rcpt_addr} + information + - warn_if_reject reject_unlisted_recipient/sender worked incorrectly + - qmgr was incorrectly initializing client logging attributes + + [Michel Grentzinger] + + * l10n: french debconf templates update. Closes: #468392 + + -- LaMont Jones <lamont@debian.org> Tue, 15 Apr 2008 21:55:08 -0600 + +postfix (2.5.2~rc2-1) unstable; urgency=low + + [Wietse Venema] + + * Upstream changes, including: + - bounce: segv on one-line template text. + - sasl: enforce mechanism output filter on client command input. + + -- LaMont Jones <lamont@debian.org> Mon, 14 Apr 2008 09:20:11 -0600 + +postfix (2.5.1-2) unstable; urgency=low + + [Michael Vogt] + + * postfix-doc: run postconf only if there is a main.cf available. LP: #203849 + + [LaMont Jones] + + * main.cf.tls: put cache files in the right directory. LP: #207526 + + [cobaco (aka Bart Cornelis)] + + * l10n: new nl.po. Closes: #467538 + + -- LaMont Jones <lamont@debian.org> Wed, 02 Apr 2008 07:15:03 -0600 + +postfix (2.5.1-1) unstable; urgency=low + + [Helge Kreutzmann] + + * l10n: new de.po. Closes: #465479 + + [Wietse Venema] + + * New upstream release + + [LaMont Jones] + + * rules: add msg-email target + + -- LaMont Jones <lamont@debian.org> Thu, 21 Feb 2008 22:17:18 -0700 + +postfix (2.5.1~rc1-1) unstable; urgency=low + + [Scott Kitterman] + + * Add IPv6 loopback addresses to default mynetworks in debian/templates. Closes: #345047 + + [Benjamin Sonntag] + + * SSL certs are needed by the (chrooted) smtp and smtpd processes. Closes: #444951 + + [Wietse Venema] + + * 2.5.1~rc1 + + [LaMont Jones] + + * postconf.5: myhostname documenation unclear. LP: #180551 + * postinst: also set relay_transport=error on Local Only systems + * new template + + [Miguel Figueiredo] + + * l10n: new pt.po. Closes: #463188 + + -- LaMont Jones <lamont@debian.org> Fri, 08 Feb 2008 23:47:04 -0700 + +postfix (2.4.7-1) unstable; urgency=low + + [Wietse Venema] + + * backport of several fixes from 2.5.0 + + [LaMont Jones] + + * Package-n-upload + + -- LaMont Jones <lamont@debian.org> Fri, 01 Feb 2008 15:27:31 -0700 + +postfix (2.5.0-1) experimental; urgency=low + + [Sergey Alyoshin] + + * l10n: new ru.po + + [Clytie Siddall] + + * l10n: new vi.po + + [LaMont Jones] + + * init.d: running check should handle prelinked systems. Closes: #456940 + * install/upgrade: suppress 'Unknown host' errors. Closes: #259097 + * rules: suppress command output in msgstats target. + * l10n: dropped quote char in it.po + * postinst: set default transport to error on 'Local only' systems. + + [Kenshi Muto] + + * l10n: new ja.po. Closes: #462187 + + [Jordà Polo] + + * l10n: New Catalan ca.po. Closes: #461803 + + [cobaco (aka Bart Cornelis)] + + * l10n: new nl.po + + [Jacobo Tarrio] + + * l10n: new gl.po. Closes: #461777 + + [Tirumurti Vasudevan] + + * l10n: Updated Tamil translations. Closes: #461840 + + [Cristian Rigamonti] + + * l10n: new it.po. Closes: #461791 + + [Wietse Venema] + + * 2.5.0 + + [Sunjae Park] + + * l10n: new ko.po. Closes: #462195 + + -- LaMont Jones <lamont@debian.org> Thu, 24 Jan 2008 21:55:59 -0700 + +postfix (2.4.6-5) unstable; urgency=low + + [Sergey Alyoshin] + + * l10n: new ru.po + + [Clytie Siddall] + + * l10n: new vi.po + + [Sunjae Park] + + * l10n: new ko.po. Closes: #462195 + + [LaMont Jones] + + * Deliver /var/spool/postfix/usr/lib/sasl2. Closes: #426338 + * init.d: running check should handle prelinked systems. Closes: #456940 + * install/upgrade: suppress 'Unknown host' errors. Closes: #259097 + * rules: suppress command output in msgstats target. + * l10n: dropped quote char in it.po + * postinst: set default transport to error on 'Local only' systems. + + [Jordà Polo] + + * l10n: New Catalan ca.po. Closes: #461803 + + [Jacobo Tarrio] + + * l10n: new gl.po. Closes: #461777 + + [cobaco (aka Bart Cornelis)] + + * l10n: new nl.po + + [Michel Grentzinger] + + * l10n: new fr.po. Closes: #460086 + + [Kenshi Muto] + + * l10n: new ja.po. Closes: #462187 + + [Tirumurti Vasudevan] + + * l10n: Updated Tamil translations. Closes: #461840 + + [Cristian Rigamonti] + + * l10n: new it.po. Closes: #461791 + + -- LaMont Jones <lamont@debian.org> Thu, 24 Jan 2008 21:06:21 -0700 + +postfix (2.5.0~rc2-1) experimental; urgency=low + + [Wietse Venema] + + * New upstream release + + [LaMont Jones] + + * lintian: eliminate warnings + * Deliver /var/spool/postfix/usr/lib/sasl2. Closes: #426338 + * fix directory permissions on /var/lib/postfix at install + + [Michel Grentzinger] + + * l10n: new fr.po. Closes: #460086 + + -- LaMont Jones <lamont@debian.org> Sat, 19 Jan 2008 09:31:39 -0700 + +postfix (2.4.6-4) unstable; urgency=low + + [Piarres Beobide] + + * l10n: New Basque translations. Closes: #457293 + + [LaMont Jones] + + * control: drop deprecated Source-Version + * lintian: eliminate warnings + * postfix-doc cannot use postconf without checking for existance. LP: #173868 + + [Michel Grentzinger] + + * l10n: French debconf templates translation update. Closes: #457452 + + -- LaMont Jones <lamont@debian.org> Tue, 18 Dec 2007 08:04:31 -0700 + +postfix (2.5-20071224-1) experimental; urgency=low + + * New upstream release + + -- LaMont Jones <lamont@debian.org> Wed, 26 Dec 2007 17:41:11 -0700 + +postfix (2.5-20071221-1) experimental; urgency=low + + [Piarres Beobide] + + * l10n: New Basque translations. Closes: #457293 + + [Wietse Venema] + + * New upstream release + + [LaMont Jones] + + * control: drop deprecated Source-Version + * lintian: eliminate warnings + + [Michel Grentzinger] + + * l10n: French debconf templates translation update. Closes: #457452 + + -- LaMont Jones <lamont@debian.org> Sat, 22 Dec 2007 20:48:28 -0700 + +postfix (2.5-20071216-1) experimental; urgency=low + + [Wietse Venema] + * New upstream release + + -- LaMont Jones <lamont@debian.org> Mon, 17 Dec 2007 22:20:30 -0700 + +postfix (2.5-20071213-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Fri, 14 Dec 2007 05:10:29 -0700 + +postfix (2.5-20071208-1) experimental; urgency=low + + * New upstream version. + + [Helge Kreutzmann] + + * l10n: German translations. Closes: #454337 + + [LaMont Jones] + + * postinst: let postfix-doc exist without postconf. Closes: #453805 + * control: cleanup ancient Replaces: cruft. + + -- LaMont Jones <lamont@debian.org> Sun, 09 Dec 2007 18:33:28 -0700 + +postfix (2.5-20071203-1) experimental; urgency=low + + [Wietse Venema] + + * New upstream + + [Mike O'Connor] + + * init.d: LSB compliance. Closes: #451595 + + -- LaMont Jones <lamont@debian.org> Sat, 01 Dec 2007 08:20:30 -0700 + +postfix (2.4.6-3) unstable; urgency=low + + [Helge Kreutzmann] + + * l10n: German translations. Closes: #454337 + + [LaMont Jones] + + * postinst: let postfix-doc exist without postconf. Closes: #453805 + * control: cleanup ancient Replaces: cruft. + + -- LaMont Jones <lamont@debian.org> Sat, 01 Dec 2007 08:20:30 -0700 + +postfix (2.5-20071111-1) experimental; urgency=low + + [Wietse Venema] + + * New upstream release + + [LaMont Jones] + + * Merge 2.4.6-2 changes forward to 2.5 branch + + -- LaMont Jones <lamont@debian.org> Mon, 12 Nov 2007 09:52:01 -0700 + +postfix (2.5-20071006-1) experimental; urgency=low + + * New upstream: + - smtp-sink: per-command delays + - Logging improvements + - *qmgr: it's OK when corrupt queue files are deleted before they can + be saved. + - flush: force atime update on per-dest logfile + - util: event_mask_drain() was missing event mask init + - and more. + + -- LaMont Jones <lamont@debian.org> Sun, 07 Oct 2007 09:57:01 -0600 + +postfix (2.5-20070911-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones <lamont@debian.org> Tue, 11 Sep 2007 16:51:05 -0600 + +postfix (2.5-20070824-2) experimental; urgency=low + + * Switch to db4.6. Closes: #355434 + + -- LaMont Jones <lamont@debian.org> Fri, 31 Aug 2007 10:38:47 -0600 + +postfix (2.5-20070824-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones <lamont@debian.org> Thu, 30 Aug 2007 23:16:31 -0600 + +postfix (2.4.6-2) unstable; urgency=low + + [Jacobo Tarrio] + + * l10n: new gl.po. Closes: #447931 + + [cobaco (aka Bart Cornelis)] + + * l10n: new nl.po file. Closes: #447717 + + [Mike O'Connor] + + * init.d: LSB compliance. Closes: #451595 + + [LaMont Jones] + + * sys_defs.h: switch to using getifaddrs(3) with glibc 2.4 and later + * templates: add units to mailbox size question. LP: #35329 + * main.cf: set {readme,html}_directory when postfix-doc is installed. LP: #135851 + * postinst: add retry service as needed, which sadly changes templates again. LP: #172925 + + -- LaMont Jones <lamont@debian.org> Thu, 08 Nov 2007 21:20:05 -0700 + +postfix (2.4.6-1) unstable; urgency=low + + * New upstream: + - TLS client cert with unparsable canonical name -> assert + - util: event_mask_drain() was missing event mask init + - flush: force atime update on per-dest logfile + + [LaMont Jones] + + * l10n: no ca.po. Closes: #446400 + * l10n: new ja.po. Closes: #446565 + + -- LaMont Jones <lamont@debian.org> Fri, 19 Oct 2007 00:15:41 -0600 + +postfix (2.4.5-4) unstable; urgency=low + + [ Wietse Venema ] + * smtpd: unparsable canonical name led to an assertion failure + + [ LaMont Jones ] + * examples: add mailqfmt.pl in -doc. Closes: #440814 + * l10n: updated French translations. Closes: #440525 + * control: switch to db 4.6 + * control: Document move to git repository location, add vcs-* fields to source + * copyright: document move to git.debian.org + * l10n: Updated german translations. Closes: #438414 + + -- LaMont Jones <lamont@debian.org> Tue, 11 Sep 2007 23:18:43 -0600 + +postfix (2.4.5-3) unstable; urgency=low + + * LFS file changes. Closes: #434851 + * Typo in postconf.5. Closes: #426312. + * Catalan debconf templates translation update. Closes: #430852 + + -- LaMont Jones <lamont@debian.org> Wed, 15 Aug 2007 01:10:11 -0600 + +postfix (2.4.5-2) unstable; urgency=low + + * debconf script had some issues backing up. (LP: #43615) + * Suggest: mail-reader. Closes: #437937, #437938 + * Only add postmaster alias one time. Closes: #436269 + * Don't allow multiple relay hosts. Closes: #433321 + + -- LaMont Jones <lamont@debian.org> Tue, 14 Aug 2007 17:28:14 -0600 + +postfix (2.5-20070731-0) experimental; urgency=low + + * Latest snapshot release + + -- LaMont Jones <lamont@debian.org> Thu, 2 Aug 2007 12:33:51 -0600 + +postfix (2.4.5-1) unstable; urgency=low + + * New upstream + - various milter fixes + - performance improvements on loopback smtp connections + * Merge changes from Ubuntu + - debian/postfix.postinst: + - Rename fallback_relay to smtp_fallback_relay in generated master.cf + (LP: #121823) + - debian/update-libc: + - Don't raise an error if Postfix isn't running yet (LP: #41302) + * Korean debconf template. Closes: #430752 + * Move postfix into git: git://kernel.ubuntu.com/lamont/postfix.git + * Drop dpatch use. + + -- LaMont Jones <lamont@debian.org> Tue, 31 Jul 2007 21:56:24 -0600 + +postfix (2.4.3-1) unstable; urgency=low + + * New upstream version + * Cleanup merge markers in changelog. Closes: #420411 + * Remove stale code in preinst. Upgrading from pre-sarge versions no + longer works. Closes: #420413 + * Template file overhaul to go with stale code removal, and translations + Closes: #420156, #422339, #422975, #423110, #423367, #423876, #423878, + #423894, #424689, #424762, #425411, #425682, #425980, #426052, #426214, + #426329, #426833 + + -- LaMont Jones <lamont@debian.org> Fri, 1 Jun 2007 23:14:55 -0600 + +postfix (2.4.0-3) unstable; urgency=low + + * Have preinst get user approval before installing (and being broken) on a + pre-2.6 kernel. Closes: #417530 + + -- LaMont Jones <lamont@debian.org> Sun, 15 Apr 2007 16:00:44 -0600 + +postfix (2.4.0-2) unstable; urgency=low + + * TLS path should use ${config_directory}/sasl, not /etc/postfix/sasl. + * Drop libgdbm-dev, since it's not used anymore. + * switch back to libdb4.3, since libnss (and others?) haven't yet either. + Reopens: #355434. Closes: #416765, #416748 + + -- LaMont Jones <lamont@debian.org> Fri, 30 Mar 2007 08:41:30 -0600 + +postfix (2.4.0-1) unstable; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Thu, 29 Mar 2007 12:24:22 -0600 + +postfix (2.4.0~rc9-1) experimental; urgency=low + + * new upstream version + + -- LaMont Jones <lamont@debian.org> Mon, 26 Mar 2007 10:55:15 -0600 + +postfix (2.4.0~rc8-1) experimental; urgency=low + + * New upstream version + * Merge 2.3.8-3 parts + - No need to call lsb_release during init + + -- LaMont Jones <lamont@debian.org> Sat, 24 Mar 2007 09:43:19 -0600 + +postfix (2.3.8-3) unstable-UNRELEASED; urgency=low + + * No need to call lsb_release during init.d + + -- LaMont Jones <lamont@debian.org> Sat, 24 Mar 2007 09:39:45 -0600 + +postfix (2.4.0~rc7-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Wed, 21 Mar 2007 12:00:43 -0600 + +postfix (2.4.0~rc6-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Mon, 19 Mar 2007 07:14:06 -0600 + +postfix (2.4.0~rc5-1) experimental; urgency=low + + * New upstream version + * Merge 2.3.8-2 released bits. + + -- LaMont Jones <lamont@debian.org> Tue, 13 Mar 2007 08:02:36 -0600 + +postfix (2.4.0~rc4-1) experimental; urgency=low + + * New upstream version. + * Merge from unstable as below. Closes: #414392 + + -- LaMont Jones <lamont@debian.org> Mon, 12 Mar 2007 12:09:59 -0600 + +postfix (2.3.8-2) unstable; urgency=low + + * Updated Czech debconf template. Closes: #414392 + + -- LaMont Jones <lamont@debian.org> Mon, 12 Mar 2007 22:42:23 -0600 + +postfix (2.3.8-1) unstable; urgency=low + + * New upstream version: + - Workaround: GNU POP3D creates a new mailbox and deletes the + old one. Postfix now backs off and retries delivery later, + instead of appending mail to a deleted file. File: + global/mbox_open.c. + - Workaround: Disable SSL/TLS ciphers when the underlying + symmetric algorithm is not available in the OpenSSL crypto + library at the required bit strength. Problem observed with + SunOS 5.10's bundled OpenSSL 0.9.7 and AES 256. Also possible + with OpenSSL 0.9.8 and CAMELLIA 256. Root cause fixed in + upcoming OpenSSL 0.9.7m, 0.9.8e and 0.9.9 releases. Victor + Duchovni, Morgan Stanley. Files: src/smtp/smtp_proto.c, + src/smtpd/smtpd.c, src/tls/tls.h, src/tls/tls_client.c, + src/tls/tls_misc.c and src/tls/tls_server.c. + * Correct check for new (empty) answer to root alias debconf question. + Introduced in 2.3.6-2. Closes: #413610, #413086 + + -- LaMont Jones <lamont@debian.org> Fri, 2 Mar 2007 16:12:26 -0700 + +postfix (2.4.0~rc2-1) experimental; urgency=low + + * New upstream version + * merge 2.3.7-4 + * Switch to libdb4.5. Closes: #355434 + + -- LaMont Jones <lamont@debian.org> Fri, 2 Mar 2007 11:11:11 -0700 + +postfix (2.4-20070224-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones <lamont@debian.org> Mon, 5 Mar 2007 21:43:22 -0700 + +postfix (2.3.7-4) unstable; urgency=low + + * New russian, portugese, spanish, galician debconf templates. + Closes: #411941, #412205, #412413, #412494 + + -- LaMont Jones <lamont@debian.org> Mon, 26 Feb 2007 14:04:32 -0700 + +postfix (2.3.7-3) unstable; urgency=low + + * Really fix update-inetd's verboseness, by running it after dh_stop. + Closes: #410871 + + -- LaMont Jones <lamont@debian.org> Wed, 14 Feb 2007 21:41:37 -0700 + +postfix (2.3.7-2) unstable; urgency=low + + * Don't let update-inetd spew garbage to debconf. Closes: #410871 + + -- LaMont Jones <lamont@debian.org> Tue, 13 Feb 2007 21:47:27 -0700 + +postfix (2.3.7-1) unstable; urgency=low + + * New upstream version + - Bugfix (introduced Postfix 2.3): when creating an alias map + on a NIS-enabled system, don't case-fold the YP_MASTER_NAME + and YP_LAST_MODIFIED lookup keys. This requires that an + application can turn off case folding on the fly. This is + a point fix. A complete fix requires updates to other map + types and to the proxymap protocol, which is too much change + for a stable release. + - Bugfix (introduced 20011008): after return from a nested + access restriction, possible longjump into exited stack + frame upon configuration error or table lookup error. + - Workaround: don't insert empty-line header/body separator + into malformed MIME attachments, to avoid breaking digital + signatures. This change introduces ambiguity. Postfix still + treats the remainder of the attachment as body content; + header_checks rules will not detect forbidden MIME types + inside a message/rfc822 attachment. With the empty-line + header/body separator no longer inserted by Postfix, other + software may process the malformed attachment differently, + and thus may become exposed to forbidden MIME types. This + is back-ported from Postfix 2.4. + - Bugfix: match lists didn't implement ![ipv6address]. + * New fr.po + * Updated postfix_groups.pl. Closes: #409009, #409010 + + -- LaMont Jones <lamont@debian.org> Wed, 31 Jan 2007 12:45:49 -0700 + +postfix (2.3.6-2) unstable; urgency=low + + * Fix preinst checking mydomain. Closes: #407790, #408089 + * Deal with debconf silliness. Closes: #387646 + * Don't directly call initscript in prerm. + * Updated Dutch, Czech, Galician templates. Closes: #407433, #407832, #407959 + * Change the "I'm stupid enough to not want a root alias" answer from the + localization-problematic 'NONE' to the empty string, and mark it + non-translatable. Closes: #389675 + - changes to ca.po, de.po, gl.po, ja.po, nl.po for same + + -- LaMont Jones <lamont@debian.org> Tue, 23 Jan 2007 07:46:45 -0700 + +postfix (2.4-20070218-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Tue, 20 Feb 2007 18:29:37 -0700 + +postfix (2.4-20070202-1) experimental; urgency=low + + * New upstream version + - GNU/kFreeBSD case fix in makedefs. Closes: #409036 + + -- LaMont Jones <lamont@debian.org> Fri, 2 Feb 2007 22:21:40 -0700 + +postfix (2.4-20070201-1) experimental; urgency=low + + * New upstream release + - various fixes incorporated upstream. Removes: 10man, 10tlsmgr, + 10warnings, 30hurd. Closes: #398396, #409036 + * prng_exch belongs in /var/lib/postfix, not in the chroot. + + -- LaMont Jones <lamont@debian.org> Fri, 2 Feb 2007 02:18:40 -0700 + +postfix (2.4-20070125-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Fri, 26 Jan 2007 07:00:10 -0700 + +postfix (2.4-20070123-1) experimental; urgency=low + + * New upstream + * Drop the smtplinelength patch and join upstream (since 2.0) in standards + conformance of breaking smtp lines longer than $smtp_line_length_limit. + See /usr/share/doc/postfix/NEWS.Debian.gz + * Merge 2.3.6-2 final. + + -- LaMont Jones <lamont@debian.org> Wed, 24 Jan 2007 07:28:15 -0700 + +postfix (2.4-20070119-1) experimental; urgency=low + + * New upstream. + + -- LaMont Jones <lamont@debian.org> Fri, 19 Jan 2007 10:16:39 -0700 + +postfix (2.4-20070113-1) experimental; urgency=low + + * New upstream version + * merge 2.3.6-1, and the beginnings of -2 + + -- LaMont Jones <lamont@debian.org> Sun, 14 Jan 2007 22:12:17 -0700 + +postfix (2.4-20061229-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones <lamont@debian.org> Mon, 1 Jan 2007 10:03:43 -0700 + +postfix (2.4-20061224-1) experimental; urgency=low + + * New upstream + * Merge in 2.3.5-4 + + -- LaMont Jones <lamont@debian.org> Mon, 25 Dec 2006 12:31:13 -0700 + +postfix (2.3.6-1) unstable; urgency=low + + * New upstream version + * French debconf template. Closes: #404132 + * Galician debconf template. Closes: #404573 + * fix typos in debconf messages. Closes: #399916 + * Catalan debconf template. Closes: #405320 + + -- LaMont Jones <lamont@debian.org> Fri, 5 Jan 2007 19:31:31 -0700 + +postfix (2.4-20061217-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones <lamont@debian.org> Mon, 18 Dec 2006 06:44:46 -0700 + +postfix (2.4-20061210-1) experimental; urgency=low + + * New upstream release + * merge in 2.3.5-3 debian changes + + -- LaMont Jones <lamont@debian.org> Sun, 17 Dec 2006 20:26:52 -0700 + +postfix (2.3.5-3) unstable; urgency=low + + * Fix typo. Closes: #403121 + * German translation update. Closes: #403310 + + -- LaMont Jones <lamont@debian.org> Sat, 16 Dec 2006 06:30:17 -0700 + +postfix (2.3.5-2) unstable; urgency=low + + * Don't call update-inetd in postinst if it's not there. Fixes Ubuntu + bug #73511. Not yet reported in Debian. + + -- LaMont Jones <lamont@debian.org> Wed, 13 Dec 2006 09:04:10 -0700 + +postfix (2.3.5-1) unstable; urgency=low + + * New upstream version + * mydomain needs some cleanup if we're upgrading from < 2.3.5-1 on a machine + where hostname(2) is a short name. Bug introduced in 2.3.3-2. Closes: #402788 + + -- LaMont Jones <lamont@debian.org> Thu, 9 Nov 2006 10:30:39 -0700 + +postfix (2.3.4-3) unstable; urgency=high + + * Fix broken tls patch. Closes: #397771, #398534 + + -- LaMont Jones <lamont@debian.org> Wed, 6 Dec 2006 14:09:25 -0700 + +postfix (2.3.4-2) unstable; urgency=low + + * Fix sasl patch.. Thanks again to Fabian Fagerholm. Closes: #398245 + * New ja.po. Closes: #398599 + * New de.po. Closes: #399918 + * New fr.po. Closes: #399998 + + -- LaMont Jones <lamont@debian.org> Thu, 23 Nov 2006 22:53:16 -0700 + +postfix (2.4-20061019-2) experimental; urgency=low + + * merge in 2.3.4-1 + * cleanup changelog to make aba and his scripts happy. + + -- LaMont Jones <lamont@debian.org> Thu, 9 Nov 2006 10:30:39 -0700 + +postfix (2.3.4-1) unstable; urgency=low + + * SASL split conf and plugin directories. Thanks to Fabian Fagerholm for + the patch. Closes: #397771 + * New upstream version. + + -- LaMont Jones <lamont@debian.org> Thu, 9 Nov 2006 10:36:45 -0700 + +postfix (2.4-20061019-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Sat, 28 Oct 2006 20:04:55 -0600 + +postfix (2.4-20061015-1) experimental; urgency=low + + * new upstream version + * merge in 2.3.3-4 + + -- LaMont Jones <lamont@debian.org> Wed, 18 Oct 2006 10:52:26 -0600 + +postfix (2.3.3-4) unstable; urgency=low + + * Empty /etc/mailname was incorrectly handled. Closes: #387641 + * updated spanish,french translations. Closes: #393770, #391884 + * also copy /etc/nss_mdns.config into the chroot. Closes: #393716 + + -- LaMont Jones <lamont@debian.org> Wed, 18 Oct 2006 10:46:48 -0600 + +postfix (2.4-20061006-1) experimental; urgency=low + + * New upstream version + * Merge in 2.3.3-3 from unstable + + -- LaMont Jones <lamont@debian.org> Sun, 15 Oct 2006 18:03:41 -0600 + +postfix (2.3.3-3) unstable; urgency=low + + * Fix rfc1035_violation template entry. Closes: #393087 + * Add catalan transations. (debian/po/ca.po) Closes: #393090 + * Need to have libcdb1, not just tinycdb without the .so + * Fix postfix-cdb so that it actually works. + + -- LaMont Jones <lamont@debian.org> Sun, 15 Oct 2006 21:11:54 -0600 + +postfix (2.3.3-2) unstable; urgency=low + + * Add postfix-cdb package, which supports tinycdb maps. + Closes: #183163 + * Detect and die nicely on emty myorigin file. Closes: #322602 + * Drop 10hostname.dpatch, which was only needed for installing + postfix inside of debian-installer. Closes: #333646 + * cleanup confusing debconf question. Closes: #387646 + + -- LaMont Jones <lamont@debian.org> Tue, 19 Sep 2006 09:04:02 -0600 + +postfix (2.3.3-1) unstable; urgency=low + + * New upstream version with various bug fixes. + * use invoke-rc.d in preinst. Closes: #381167 + * Suggest: resolvconf + * Fix section 8postfix man page headers to say '8postfix', to fix lintian + errors. + + -- LaMont Jones <lamont@debian.org> Tue, 29 Aug 2006 08:49:35 -0600 + +postfix (2.4-20060903-1) experimental-UNRELEASED; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Tue, 5 Sep 2006 00:49:52 -0600 + +postfix (2.4-20060806-1) experimental-UNRELEASED; urgency=low + + * New upstream version + * Merge changes from 2.3.2 + + -- LaMont Jones <lamont@debian.org> Sat, 12 Aug 2006 08:10:27 -0600 + +postfix (2.4-20060727-0) experimental; urgency=low + + * New upstream snapshot + * Merged as below. + + -- LaMont Jones <lamont@debian.org> Tue, 1 Aug 2006 00:01:12 -0600 + +postfix (2.3.2-1) unstable; urgency=low + + * New upstream version: more milter fixes. + * Update japanese translations. Closes: #379951 + * Move prng_exch back to $queue_directory from /etc (where it + lived for all of 2.2...) Closes: #380285 + + -- LaMont Jones <lamont@debian.org> Mon, 31 Jul 2006 23:50:43 -0600 + +postfix (2.3.1-1) unstable; urgency=low + + * New upstream. + + -- LaMont Jones <lamont@debian.org> Mon, 24 Jul 2006 23:42:21 -0600 + +postfix (2.3.0-2) unstable; urgency=low + + * init script needs to deal with queue_directory being non-standard. + Closes: #379357 + * Fix .so-using man pages. Closes: #358935 + + -- LaMont Jones <lamont@debian.org> Mon, 24 Jul 2006 10:42:18 -0600 + +postfix (2.4-20060722-0) experimental; urgency=low + + * New upstream snapshot + + -- LaMont Jones <lamont@debian.org> Mon, 24 Jul 2006 10:20:34 -0600 + +postfix (2.3.0-1) unstable; urgency=low + + * New upstream release. Closes: #378074, #378109 + Thanks to Pascal A Dupuis for the patch migration work. + + -- LaMont Jones <lamont@debian.org> Thu, 13 Jul 2006 08:28:02 -0600 + +postfix (2.3-20060611-1) experimental; urgency=low + + * New upstream release + + -- LaMont Jones <lamont@debian.org> Wed, 14 Jun 2006 15:15:50 -0600 + +postfix (2.2.10-2) unstable-UNRELEASED; urgency=low + + * Drop conffiles listed under /etc, since debhelper does that for us now. + Closes: #356768 + * Add portugese translations. Close: #363134 + + -- LaMont Jones <lamont@debian.org> Wed, 19 Apr 2006 11:37:05 -0600 + +postfix (2.3-20060405-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Fri, 7 Apr 2006 08:38:45 -0600 + +postfix (2.2.10-1) unstable; urgency=low + + * New upstream version + * Add Galician debconf translations. Closes: #361255 + + -- LaMont Jones <lamont@debian.org> Fri, 7 Apr 2006 08:20:32 -0600 + +postfix (2.2.9-4) unstable; urgency=low + + * When lo is configured, don't bother having i[pf]-up.d/postfix + restart postfix. Thanks to Scott James Remnant. + + -- LaMont Jones <lamont@debian.org> Wed, 5 Apr 2006 23:28:58 -0600 + +postfix (2.3-20060403-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Wed, 5 Apr 2006 22:42:03 -0600 + +postfix (2.2.9-3) unstable; urgency=low + + * Don't override the admin's changes to inet_protocols. Closes: #359272 + * Update description of satellite system, including in several + translations. Closes: #359271 + * Add buildsystem support for Hurd. Closes: #356392 + * New Czech translations. Closes: #356559 + * Include fixes for pcre maps and sendmail -t/MIME issues. + - Workaround: null-terminate the input after stripping CR, + and before passing the input to the MIME processor. Leandro + Santi. The fix, a rewrite of the MIME processor input + handling, is too much change for a stable release. File: + sendmail/sendmail.c. + - Workaround: the PCRE library reports an inappropriate error + code (invalid substring) when $number refers to a valid () + expression that matches the null string. This caused fatal + run-time errors. File: dict_pcre.c. + + -- LaMont Jones <lamont@debian.org> Wed, 5 Apr 2006 22:22:16 -0600 + +postfix (2.3-20060315-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones <lamont@debian.org> Sat, 18 Mar 2006 22:55:36 -0700 + +postfix (2.2.9-1) unstable; urgency=low + + * New upstream, fixes various TLS/SASL bugs. + + -- LaMont Jones <lamont@debian.org> Fri, 24 Feb 2006 10:10:26 -0700 + +postfix (2.2.8-10) unstable; urgency=low + + * Don't call permit_sasl_auth in smtpd checks if sasl is not enabled. + Thanks to Sven Mueller <debian@incase.de> and Victor Duchovni. + Closes: #351675 + * if ssl-cert created a cert, then configure smtpd to use it (only + on fresh installation) + * make sure usr/lib/zoneinfo exists in the chroot before using it. + Closes: #163861 + * init.d start must return 0 when already running. Closes: #351466 + * Make mydomain selection in postinst conform to resolver library method. + Closes: #351937 + + -- LaMont Jones <lamont@debian.org> Thu, 23 Feb 2006 11:08:23 -0700 + +postfix (2.3-20060207-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones <lamont@debian.org> Mon, 13 Feb 2006 08:59:02 -0700 + +postfix (2.3-20060126-1) experimental; urgency=low + + * Merge in 2.2.8-9 fix + + -- LaMont Jones <lamont@debian.org> Sat, 28 Jan 2006 08:36:19 -0700 + +postfix (2.2.8-9) unstable; urgency=low + + * ifup/down need to deal with /var not being writable (by exiting). + Closes: launchpad.net/29925 + + -- LaMont Jones <lamont@debian.org> Sat, 28 Jan 2006 08:33:43 -0700 + +postfix (2.3-20060126-0) experimental; urgency=low + + * New upstream version + * add the now-necessary -DUSE_CYRUS_SASL. Closes: #350151 + * deliver lmtp symlink. Closes: #350158 + + -- LaMont Jones <lamont@debian.org> Fri, 27 Jan 2006 12:06:49 -0700 + +postfix (2.2.8-8) unstable; urgency=low + + * init.d stop needs to be more thurough in killing master. Closes: #349950 + * ifup should be quiet when /usr is not mounted. Closes launchpad.net/29788 + + -- LaMont Jones <lamont@debian.org> Fri, 27 Jan 2006 12:09:43 -0700 + +postfix (2.3-20060123-0) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Mon, 23 Jan 2006 16:40:28 -0700 + +postfix (2.2.8-7) unstable; urgency=low + + * Drop /dev/{u,}random creation, add a note to + /usr/share/doc/postfix-ldap/README.Debian. Closes: #349244 + + -- LaMont Jones <lamont@debian.org> Mon, 23 Jan 2006 16:50:56 -0700 + +postfix (2.2.8-6) unstable; urgency=low + + * postfix startup issues. Closes: #348645 + * copy /dev/random and /dev/urandom into the chroot for ldaps. + Closes: #348835. + + -- LaMont Jones <lamont@debian.org> Thu, 19 Jan 2006 10:40:40 -0700 + +postfix (2.2.8-5) unstable; urgency=low + + * maildrop lives in /usr/bin, not /usr/local/bin. Ubuntu Bug#25069 + * bump standards version. Closes: #318913 + + -- LaMont Jones <lamont@debian.org> Mon, 16 Jan 2006 14:33:48 -0700 + +postfix (2.3-20060112-0) experimental; urgency=low + + * New upstream + + -- LaMont Jones <lamont@debian.org> Thu, 12 Jan 2006 16:19:40 -0700 + +postfix (2.3-20060103-0.1) experimental; urgency=low + + * resync with 2.2 + + -- LaMont Jones <lamont@debian.org> Mon, 9 Jan 2006 18:12:21 -0700 + +postfix (2.2.8-4) unstable; urgency=low + + * Fix init.d cleanup patch + + -- LaMont Jones <lamont@debian.org> Wed, 11 Jan 2006 14:59:00 -0700 + +postfix (2.2.8-3) unstable; urgency=low + + * Make init.d script closer to upstream. + * French and swedish debconf translations. Closes: #347609, #347619 + + -- LaMont Jones <lamont@debian.org> Wed, 11 Jan 2006 13:26:03 -0700 + +postfix (2.3-20060103-0) experimental; urgency=low + + * New upstream. + + -- LaMont Jones <lamont@debian.org> Mon, 9 Jan 2006 18:12:21 -0700 + +postfix (2.2.8-2) unstable; urgency=low + + * Fix shlib symlink error. + + -- LaMont Jones <lamont@debian.org> Thu, 5 Jan 2006 17:42:59 -0700 + +postfix (2.2.8-1) unstable; urgency=low + + * New upstream version + - an EHLO I/O error after STARTTLS was reported as STARTTLS error + - the *SQL, proxy and LDAP maps were not defined in user-land + commands such as postqueue + - regex maps didn't correctly convert $$ -> $ in some cases + - Anvil server terminated after max_idle seconds + - 2.2.6 server garbage response code caused delivery problems, + turned off. + + -- LaMont Jones <lamont@debian.org> Thu, 5 Jan 2006 00:07:53 -0700 + +postfix (2.2.7-2) unstable; urgency=low + + * Make mailman service run privileged. sigh. Closes: #315939 + * Add comment about myorigin=/etc/mailname being the default to main.cf + * Document /usr/share/postfix/main.cf.dist in README.Debian. + * Really listen on ipv6 ports in the default install. Closes: #345961 + - config selects the default answer to the low priority question based + on whether or not ipv6/ipv4 are installed at that time. + * allow libmysqlclient14-dev to satisfy build-deps as well as 15. + * Suggest: sasl2-bin, libsasl2-modules. Closes: #345664, #265375 + * Run newaliases instead of postalias with hardcoded parameters, so that we + use $alias_database like we should. + + -- LaMont Jones <lamont@debian.org> Wed, 4 Jan 2006 11:26:11 -0700 + +postfix (2.2.7-1) unstable; urgency=low + + * New upstream: + - LMTP client would reuse a session after a negative reply to the + RSET command. + - the best_mx_transport, mailbox_transport and fallback_transport + features did not write a per-recipient defer logfile record when + the target delivery agent was broken. + * use libmysqlclient15-dev + + -- LaMont Jones <lamont@debian.org> Fri, 23 Dec 2005 20:24:16 -0700 + +postfix (2.2.6-1) unstable; urgency=low + + * New upstream. + - the *SQL clients did not uniformly choose the database host from + the available pool + - raise the "policy violation" flag when a client request exceeds + a concurrency or rate limit. + - don't do smtpd_end_of_data_restrictions after the transaction + failed due to, e.g., a write error. + - two messages could get the same message ID due to a race + condition. This time window was increased when queue file creation + was postponed from MAIL FROM until the first accepted RCPT TO. The + window is closed again. + - the queue manager did not write a per-recipient defer logfile record + when the delivery agent crashed after the initial handshake with the + queue manager, and before reporting the delivery status to the queue + manager. + - moved code around from one place to another to make REDIRECT, FILTER, + HOLD and DISCARD access(5) table actions work in + smtpd_end_of_data_restrictions. PREPEND will not be fixed; it must + be specified before the message content is received. + * Updated Italian translations. Closes: #336925 + * Swedish translations. Closes: #339746 + * Switch to libdb4.3. Closes: #336488 + * Add Replaces: mail-transport-agent. Closes: #325624 + * Merge changes from ubuntu. + + -- LaMont Jones <lamont@debian.org> Wed, 7 Dec 2005 15:39:11 -0700 + +postfix (2.2.4-1) unstable; urgency=low + + * New upstream bug-fix version + * postgresql fix from Martin Pitt (via Ubuntu): + - transition to new PostgreSQL architecture. + - debian/control: Changed build dependency postgresql-dev to libpq-dev. + - debian/rules: Use pg_config to determine include directory. + * New translations: + * Italian from Cristian Rigamonti <cri@linux.it>. Closes: #311411 + * Russian from Yuriy Talakan' <yt@amur.elektra.ru>. Closes: #310055 + * Fix typo in if-down.d. Closes: #313355 + * Vietnamese translations from Clytie Siddall. Closes: #317118 + + -- LaMont Jones <lamont@debian.org> Wed, 6 Jul 2005 09:57:05 -0600 + +postfix (2.2.3-3) unstable; urgency=low + + * Shorter, more friendly patch to have mantools/postlink work. Thanks + to Brendan O'Dea. + * Fix pgsql map initialization in the case of missing 'hosts' declaration. + Closes: #307967 + * Remove extraneous -d option from bsmtp invocation. Closes: #309114 + + -- LaMont Jones <lamont@debian.org> Wed, 18 May 2005 22:12:14 -0600 + +postfix (2.2.3-2) unstable; urgency=low + + * The 'hell with sdbm' release. + * provide sdbm.[ch], and define HAS_SDBM, so things still work. + + -- LaMont Jones <lamont@debian.org> Wed, 4 May 2005 14:23:03 -0600 + +postfix (2.2.3-1) unstable; urgency=low + + * New upstream version + * really fix sdbm entry in dynamicmaps.cf. Closes: #305586 + * provide/conflict: postfix-tls for easier upgrade. + + -- LaMont Jones <lamont@debian.org> Mon, 2 May 2005 20:45:57 -0600 + +postfix (2.2.2-3) unstable; urgency=low + + * Updated czech translations. Closes: #307168 + * Updated french translations. Closes: #306083 + * Updated japanese translations. Closes: #306942 + * Add RUNNING check to ip-down.d. Might fix: #306851 + * Fix libdb symlink for building. Closes: #305447 + * Missing sdbm entry in dynamicmaps.cf. Closes: #305586 + * add mailman entry. Closes: #297869 + + -- LaMont Jones <lamont@debian.org> Mon, 2 May 2005 10:13:22 -0600 + +postfix (2.2.2-2) unstable; urgency=low + + * Closes: #304559 + - fix shlib symlinks. + - use upstream's default for inet_protocols. Also Closes: #304753 + * Only start in postinst if the user has a main.cf. Closes: #304871 + * Include 10tls in 00list.. :-( Closes: #304920 + * At the end of postinst, warn if root has no alias. Closes: #293889 + * Fix tlsmgr entry in master.cf if needed. + + -- LaMont Jones <lamont@debian.org> Tue, 19 Apr 2005 10:00:57 -0600 + +postfix (2.2.2-1) unstable; urgency=low + + * New upstream version + * Restore use of /etc/postfix/sasl2 for sasl config stuff. + (/usr/lib/sasl2 is not a configuration directory, after all...) + Reported by Iacopo Spalletti, Bernhard Schmidt <berni@birkenwald.de> + Closes: #301423 + * Don't deliver /usr/share/doc/postfix-tls. Reported by Iacopo Spalletti + * cleanup README.Debian + * Fix shlib deliveries. Closes: #294207, #285111, #295789 + + -- LaMont Jones <lamont@debian.org> Tue, 12 Apr 2005 08:49:08 -0600 + +postfix (2.2.1-0) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@ubuntu.com> Thu, 17 Mar 2005 19:23:07 -0700 + +postfix (2.2-20050211-2) UNRELEASED; urgency=low + + * re-sync changes from 2.1 tree + + -- LaMont Jones <lamont@debian.org> Mon, 7 Mar 2005 12:33:34 -0700 + +postfix (2.1.5-10) UNRELEASED; urgency=low + + * Create a root alias on initial install (unless ~root/.forward + exists), even if /etc/aliases exists from some previous MTA. + Closes: #293889 + * Get rid of failure messages during _shutdown_, too. + + -- LaMont Jones <lamont@debian.org> Mon, 7 Mar 2005 12:33:34 -0700 + +postfix (2.1.5-9) unstable; urgency=low + + * more cleanup in if-up.d script. Closes: #297127 + + -- LaMont Jones <lamont@debian.org> Sun, 27 Feb 2005 09:33:07 -0700 + +postfix (2.1.5-8) unstable; urgency=low + + * Only force queue run in if-up.d script if postfix is running. + Closes: #296817 + + -- LaMont Jones <lamont@debian.org> Sat, 26 Feb 2005 22:03:17 -0700 + +postfix (2.1.5-7) unstable; urgency=low + + * Fix stupid typo: /etc/network/ip-* -> /etc/network/if-*. + Thanks to Andrew Bennetts. Closes: #296525 + + -- LaMont Jones <lamont@debian.org> Tue, 22 Feb 2005 20:10:19 -0700 + +postfix (2.2-20050211-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Sat, 12 Feb 2005 00:20:00 -0700 + +postfix (2.2-20050209-1) experimental; urgency=low + + * New upstream version. + * Merge postfix-tls package into postfix package. + + -- LaMont Jones <lamont@debian.org> Wed, 9 Feb 2005 16:57:00 -0700 + +postfix (2.2-20050206-1) experimental; urgency=low + + * New upstream version + * output address rewriting + * mx_session_limit fixes + + -- LaMont Jones <lamont@debian.org> Mon, 7 Feb 2005 12:46:02 -0700 + +postfix (2.2-20050205-1) experimental; urgency=low + + * New upstream version + - Feature: REPLACE command in header/body_checks (implemented + as a combination of PREPEND and IGNORE) by Bastiaan Bakker. + - Cleanup: linted the manual pages for consistency in the + way manuals are referenced, and in the presentation of + command examples. + + -- LaMont Jones <lamont@debian.org> Sun, 6 Feb 2005 16:13:53 -0700 + +postfix (2.2-20050203-1) experimental; urgency=low + + * New upstream version, includes TLS and IPv6 support. + - Postfix version 2.2 IP version 6 support is based on the Postfix/IPv6 + patch by Dean Strik, but differs in a few minor ways. + - Network protocol support including DNS lookup is selected with + the inet_protocols parameter instead of the inet_interfaces parameter. + This is needed so that Postfix will not attempt to deliver mail + via IPv6 when the system has no IPv6 connectivity. + - The lmtp_bind_address6 feature was omitted. The Postfix LMTP + client will be absorbed into the SMTP client, so there is no reason + to keep adding features to the LMTP client. + - The cidr-based address matching code was rewritten. The new + behavior is believed to be closer to expectation. The results may + be incompatible with that of the Postfix/IPv6 patch. + + -- LaMont Jones <lamont@debian.org> Sat, 5 Feb 2005 11:51:06 -0700 + +postfix (2.1.5-6) unstable; urgency=low + + * inet_interfaces=loopback-only from 2.2 snapshot. Closes: #293250, #292086 + * Add relay entry to master.cf if missing. Closes: #260593 + + -- LaMont Jones <lamont@mmjgroup.com> Thu, 3 Feb 2005 11:57:06 -0700 + +postfix (2.1.5-5) unstable; urgency=low + + * Actually stop postfix in preinst. Closes: #290855 + + -- LaMont Jones <lamont@debian.org> Mon, 17 Jan 2005 20:24:49 -0700 + +postfix (2.1.5-4) unstable; urgency=low + + * cleanup 50tls. Closes: #288557 + + -- LaMont Jones <lamont@debian.org> Tue, 4 Jan 2005 12:03:29 -0700 + +postfix (2.1.5-3) unstable; urgency=low + + * postmap and postalias would segv on map types that do not support + creation. + * restart when postfix-not-running needs to start + * clone ppp ifup/down scripts into etc/network as well. + * Switch to using dpatch to manage patches. + + -- LaMont Jones <lamont@debian.org> Tue, 28 Dec 2004 08:37:23 -0700 + +postfix (2.1.5-2) unstable; urgency=low + + * Update pt_BR debconf template. Closes: #281986 + * Update es debconf template. Closes: #283165 + * Update ja debconf template. Closes: #280114 + * Update fr debconf template. Closes: #281214 + * Fix broken upgrade case in postfix-tls. + * Drop duplicate debconf Depends. Closes: #284003 + + -- LaMont Jones <lamont@debian.org> Sat, 11 Dec 2004 03:39:58 -0700 + +postfix (2.1.5-1) unstable; urgency=low + + * New upstream version + * Drop 'HP' config option from the templates. + * Build-Depend: groff-base + * Deliver man pages for master.cf services in 8postfix section. + Remove smtpd.8.gz diversion. Closes: #274777 + * Add a README.Debian. Closes: #274323, #272087 + * Fix typo in postmap man page. Closes: #271369 + * Add Czech translations. Closes: #275338 + + -- LaMont Jones <lamont@debian.org> Sat, 30 Oct 2004 21:59:51 -0600 + +postfix (2.1.4-5) unstable; urgency=low + + * Only listen on loopback for local-only client. + * updated Brazilian Portugese translations. Closes: #263857 + * ipv6 patch version of own_inet_addr behaved incorrectly. + * Deal with null domain names better. + * Properly cleanup on purge. Closes: #166913, #251668 + * Only listen on loopback for local-only and satellite config. + * tls_random_exchange_name needs to default to /var/spool/postfix/prng_exch + Closes: #270122 + + -- LaMont Jones <lamont@mmjgroup.com> Sun, 5 Sep 2004 19:33:39 -0600 + +postfix (2.1.4-4) unstable; urgency=low + + * New italian translations. Closes: #262705 + * Use invoke-rc.d if present. Closes: #262621 + + -- LaMont Jones <lamont@debian.org> Sun, 1 Aug 2004 10:47:00 -0600 + +postfix (2.1.4-3) unstable; urgency=low + + * Cleanup typos in postinst. Closes: #262194,#262127 + * Fix typo in smtp/TLS. Closes: #258775 + + -- LaMont Jones <lamont@debian.org> Fri, 30 Jul 2004 01:39:49 -0600 + +postfix (2.1.4-2) unstable; urgency=low + + * use start-stop-daemon to launch postfix. + * Update japanese translations. Closes: #260822 + * Update French translations. Closes: #261124 + * Update Dutch translations. Closes: #261336 + * Need to handle sdbm map creation. Closes: #261842 + + -- LaMont Jones <lamont@debian.org> Wed, 28 Jul 2004 09:29:53 -0600 + +postfix (2.1.4-1) unstable; urgency=low + + * New upstream + * Deal with being configured _really_ early. Closes: #255884 + * Fix typo in spf.pl. Closes: #256912 + * Clean up log message in smtp_connect. Closes: #257052 + * Correct debconf template. Closes: #258876 + * Better dynamicmaps.cf conversion. Closes: #257326 + * Always ask about root email address, not just after preinst + decides that we need to. Closes: #256055 + + -- LaMont Jones <lamont@debian.org> Sun, 11 Jul 2004 18:25:31 -0600 + +postfix (2.1.3-1) unstable; urgency=medium + + * New upstream + * New translations. Closes: #254405, #255675 + * Deliver qshape. Closes: #254414 + * remove (default) setgid_group decl from main.cf. + * Add trace and verify to master.cf in postinst. Closes: #255260 + + -- LaMont Jones <lamont@debian.org> Tue, 22 Jun 2004 13:39:08 -0600 + +postfix (2.1.1-8) unstable; urgency=low + + * dpkg-divert revisited. Closes: #254211, #252162 + + -- LaMont Jones <lamont@debian.org> Sun, 13 Jun 2004 12:23:32 -0600 + +postfix (2.1.1-7) unstable; urgency=low + + * Missing html pages. Closes: #254164 + * Really add back in gdbm support. Sigh. + + -- LaMont Jones <lamont@debian.org> Sun, 13 Jun 2004 11:49:52 -0600 + +postfix (2.1.1-6) unstable; urgency=low + + * Force rename of nqmgr->qmgr in master.cf if needed. Closes: #254043 + + -- LaMont Jones <lamont@debian.org> Sat, 12 Jun 2004 19:41:21 -0600 + +postfix (2.1.1-5) unstable; urgency=low + + * Prototypes missing from pfixtls stuff cause broken sdbm maps on + 64-bit architectures. Closes: #254025 + + -- LaMont Jones <lamont@debian.org> Sat, 12 Jun 2004 09:23:55 -0600 + +postfix (2.1.1-4) unstable; urgency=low + + * Can't drop gdbm completely until sarge actually ships. :-( + * Deliver more examples. (greylisting, etc.) Closes: #252838 + * Fix typo in postinst. Closes: #250105 + * Don't ask procmail question if procmail is not installed. Closes: #229280 + * Italian templates. Closes: #253501 + * Make postconf diversion from ancient postfix-tls go away. + Closes: #253277, #252398, #250404 + * Don't complain when trying to bind ipv6 addresses on a machine without + ipv6. Closes: #253371 + * Remove all references to cyrus from master.cf, at the request of the + Cyrus maintainer (hmh@debian.org). See README.postfix in the cyrus + packages. Closes: #253952, #228721 + * Better master.cf handling. Closes: #232715 + * Apply patch from Victor to fix va_arg usage (ppc broke.) Closes: #253228 + + -- LaMont Jones <lamont@debian.org> Sat, 12 Jun 2004 07:46:39 -0600 + +postfix (2.1.1-3) unstable; urgency=low + + * add back postfix-files. Closes: #252316 + * Remove unused variable from init.d script. Closes: #252371 + + -- LaMont Jones <lamont@debian.org> Wed, 2 Jun 2004 21:35:29 -0600 + +postfix (2.1.1-2) unstable; urgency=low + + * Add IPv6 support. This may change when upstream incorporates IPv6, + but is based on the most likely configuration interface. + Closes: #144840. + * clean up config files that aren't needed under /etc/postfix + + -- LaMont Jones <lamont@debian.org> Wed, 2 Jun 2004 06:44:15 -0600 + +postfix (2.1.1-1) unstable; urgency=low + + * New upstream. Closes: #250507, #144128, #220674, #170691 + GDBM support is now turned off, results in a fatal error. + * Add Russian debconf template. Closes: #135847 + * Patch from upstream fixing get_hostname failures. + + -- LaMont Jones <lamont@debian.org> Sun, 30 May 2004 17:07:10 -0600 + +postfix (2.0.19-1) unstable; urgency=low + + * New upstream version + * Minor tweaks to main.cf.debian. (Shorten it some more.) + * Have update-libc.d/postfix check to make sure postfix is installed. + Closes: #230330 + * Cleanup resolvconf output. Closes: #225797 + * Add abort option to /etc/init.d/postfix. Closes: #230573 + * Recommend: resolvconf. Closes: #154669 + * Update Japanese translation. Closes: #237787 + * Change the default smtp_line_length_limit to unlimited. + * Add spanish debconf template. Closes: #239096 + + -- LaMont Jones <lamont@debian.org> Sat, 20 Mar 2004 18:02:39 -0700 + +postfix (2.0.18-1) unstable; urgency=low + + * New upstream release. Closes: #229045 + + -- LaMont Jones <lamont@debian.org> Thu, 22 Jan 2004 08:13:50 -0700 + +postfix (2.0.17-1) unstable; urgency=low + + * New upstream release + * update Japanese debconf template. Closes: #224139 + * Add some directory decls to default main.cf (match config.) Closes: #226238 + * it's regex(7), not re_format(7). Closes: #228773 + + -- LaMont Jones <lamont@debian.org> Tue, 20 Jan 2004 16:41:40 -0700 + +postfix (2.0.16-4) unstable; urgency=low + + * /etc/resolvconf/update-libc.d/postfix is a conffile. Closes: #212552 + + -- LaMont Jones <lamont@debian.org> Mon, 8 Dec 2003 14:46:22 -0700 + +postfix (2.0.16-3) unstable; urgency=low + + * Fix NEED_CHROOT in init.d to handle 'y' as well as '-'. Closes: #218512 + * Change cyrus invocation. Closes: #222893, #174206 + * Stop delivering HISTORY in postfix-doc (it's in + /usr/share/doc/postfix/changelog). Closes: #146959 + * Make wildcard dynamicmaps.cf entry be a warning, not fatal. + Closes: #159988 + * Add resolfconf support. Closes: #212552 + + -- LaMont Jones <lamont@debian.org> Mon, 8 Dec 2003 10:02:34 -0700 + +postfix (2.0.16-2) unstable; urgency=low + + * Make some centarian happy with the debconf descriptions. Closes: #215019 + * postfix-tls needs to conflict: postfix-snap-tls. Closes: #215958 + * Clean up debconf template wrt root mail. Closes: #215104 + + -- LaMont Jones <lamont@debian.org> Sun, 26 Oct 2003 18:48:55 -0700 + +postfix (2.0.16-1) unstable; urgency=low + + * New upstream release. + + -- LaMont Jones <lamont@debian.org> Sat, 20 Sep 2003 13:14:50 -0600 + +postfix (2.0.14-3) unstable; urgency=low + + * Cleanup dependency screwup. + + -- LaMont Jones <lamont@debian.org> Sun, 14 Sep 2003 09:08:34 -0600 + +postfix (2.0.14-2) unstable; urgency=low + + * New Brazilian Portuguese, Japanese, Dutch, and French translations. + Closes: #207818, #206705, #208048, #210717 + * Don't set /etc/mailname if hostname has only one label. + * Clean up descriptions. Closes: #209874 + * Quit suggesting cyrus-common, Remove recommends for sasl2 modules, + since "that is the sasl2 packages' responsibility." Closes: #209266 + * Cleanup SASL_README. Closes: #202815 + * Change the default location for prng_exch to /var/spool/postfix. + Closes: #190285 + * No need for a separate postconf for tls now, get rid of it. + + -- LaMont Jones <lamont@debian.org> Sat, 13 Sep 2003 17:47:38 -0600 + +postfix (2.0.14-1) unstable; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Tue, 12 Aug 2003 23:44:09 -0600 + +postfix (2.0.13-4) unstable; urgency=high + + * Ignore errors from chattr, patch based on Gerry Patterson's. Closes: #203279 + * High urgency because testing (1.1.11) is broken now that openldap 2.1 + is there. + + -- LaMont Jones <lamont@debian.org> Mon, 28 Jul 2003 20:49:26 -0600 + +postfix (2.0.13-3) unstable; urgency=low + + * Default to non-synchronous mail queue metadata updates, new debconf + question. Closes: #202720 + + -- LaMont Jones <lamont@debian.org> Sun, 27 Jul 2003 20:05:21 -0600 + +postfix (2.0.13-2) unstable; urgency=low + + * Incorporate tls-0.8.15. Closes: #200642 + + -- LaMont Jones <lamont@debian.org> Wed, 23 Jul 2003 09:36:34 -0600 + +postfix (2.0.13-1) unstable; urgency=low + + * New upstream version + * Add --system to addgroup's in postinst. Closes: #176905 + + -- LaMont Jones <lamont@debian.org> Mon, 30 Jun 2003 12:23:48 -0600 + +postfix (2.0.12-1) unstable; urgency=low + + * New upstream version. 2.0.11 broke sendmail -bs. Closes: #197660 + + -- LaMont Jones <lamont@debian.org> Wed, 18 Jun 2003 20:33:01 -0600 + +postfix (2.0.11-2) unstable; urgency=low + + * Roll to new gdbm libs. + * Fix postfix-tls recommends. Closes: #195032, #191905, #145861, #144636 + * Deal with missing /etc/postfix/sasl better. Closes: #155246 + * Don't use -a in [ or test calls. Closes: #196549 + + -- LaMont Jones <lamont@debian.org> Wed, 11 Jun 2003 23:18:05 -0600 + +postfix (2.0.11-1) unstable; urgency=low + + * New upstream version + + -- LaMont Jones <lamont@debian.org> Wed, 11 Jun 2003 10:02:22 -0600 + +postfix (2.0.10-2) unstable; urgency=low + + * Dynamicmap.cf cleanup needs to happen before db conversion. + * Remove ldap cache support (no longer present in ldap 2.1 + * Add ldap limits. + + -- LaMont Jones <lamont@debian.org> Sun, 25 May 2003 18:12:51 -0600 + +postfix (2.0.10-1) unstable; urgency=low + + * New upstream version + * Include translations: Closes: #190707 + * restore copyright file for postfix-tls. oops. + * Clean up chroot handling. Closes: #193721 + + -- LaMont Jones <lamont@debian.org> Thu, 22 May 2003 17:07:11 -0600 + +postfix (2.0.9-3) unstable; urgency=low + + * Somehow dropped the upstream change in the version number. Closes: #190112 + + -- LaMont Jones <lamont@debian.org> Tue, 22 Apr 2003 00:22:40 -0600 + +postfix (2.0.9-2) unstable; urgency=low + + * Rebuild against ldap 2.1 and sasl2. Closes: #146627, #177153 + * Use --system in addgroup. Closes: #189833 + + -- LaMont Jones <lamont@debian.org> Sun, 20 Apr 2003 20:08:19 -0600 + +postfix (2.0.9-1) unstable; urgency=low + + * New upstream release. + - Refuses to run if netblocks have non-zero host parts, since too many + people can't seem to get them right... (2.0.8) + - The SMTP client did not deliver a partial last line when someone + submitted 8BITMIME mail not ending in newline via /usr/sbin/sendmail + while MIME input processing was turned off (not the default), and + MIME 8bit->7bit conversion was requested upon delivery. (2.0.9) + * Fix debconf dependency. Closes: #188401 + * Switch to db4.1 - auto convert all databases: This is a low priority + debconf question... + * Incorporate upstream feedback in dict_pgsql.[ch] (Now part of the + upstream snapshot releases.) + * Fix hp-ux build again.. + + -- LaMont Jones <lamont@debian.org> Fri, 18 Apr 2003 23:58:30 -0600 + +postfix (2.0.7-3) unstable; urgency=low + + * Real upstream 2.0.7 release... + - The SMTP server access map actions HOLD, DISCARD, FILTER (and + REDIRECT in snapshots) dumped core with smtpd_delay_reject=no, + and with ETRN. + - The DISCARD action now works as expected and causes Postfix to + skip other restrictions such as REJECT. + - The postsuper manual page documented support for the -c command + line option, but the feature was not implemented. + - The VRFY command was broken as of Postfix 2.0, and would always + reply with 252 (neutral) unless the service was disabled. + * rename the french templates file. Closes: #184314 + * Add german template translations. Closes: #185626 + * Add a commented out delay_warning_time = 4h. Closes: #171704 + * Allow empty mynetworks --> no mynetworks in the file. Closes: #160493 + + -- LaMont Jones <lamont@debian.org> Thu, 20 Mar 2003 12:33:27 -0700 + +postfix (2.0.7-2) unstable; urgency=low + + * The "there is no 2.0.7 yet" relase. Sigh. This is 2.0.7-1 minus the + upstream patch-that-isn't. sigh. + + -- LaMont Jones <lamont@debian.org> Mon, 17 Mar 2003 18:40:55 -0700 + +postfix (2.0.7-1) unstable; urgency=low + + * New upstream release, cosmetic fixes. + * Add French templates. Closes: #184314 + * have postfix-tls Recommend libsasl-modules-plain, libsasl-digestmd5-plain. + Closes: #176048 + * Fix code for dealing with dynamicmaps.cf. Closes: #184759 + * Make sure we ask about dynamicmaps upgrade when we should. Closes: #184106 + + -- LaMont Jones <lamont@debian.org> Sun, 16 Mar 2003 22:19:04 -0700 + +postfix (2.0.6-1) unstable; urgency=low + + * New upstream release: + Postfix truncates non-address information in message address headers + (comments, etc.) to 250 characters per address, in order to protect + vulnerable Sendmail systems against exploitation of a remote buffer + overflow problem (CERT advisory CA-2003-07). + + -- LaMont Jones <lamont@debian.org> Thu, 6 Mar 2003 22:25:25 -0700 + +postfix (2.0.5-1) unstable; urgency=low + + * New upstream release. + The smtpd_hard_error_limit and smtpd_soft_error_limit values now + behave as documented, that is, smtpd_hard_error_limit=1 causes + Postfix to disconnect upon the first client error. Previously, + there was an off-by-one error causing Postfix to change behavior + after smtpd_hard/soft_error_limit+1 errors. + * Switch to gettext based template translations. Closes: #183455, #140699 + * Fix typo in postinst. Closes: #156654 + + -- LaMont Jones <lamont@debian.org> Tue, 4 Mar 2003 22:06:34 -0700 + +postfix (2.0.4-1) unstable; urgency=low + + * New upstream release. Closes: #181831 + * more template cleanup. Closes: #178523 + + -- LaMont Jones <lamont@debian.org> Sun, 23 Feb 2003 09:12:04 -0700 + +postfix (2.0.3-5) unstable; urgency=low + + * Add pgsql support (by Lenart Janos <ocsi@debian.org>), based on + http://downloads.rhyme.com.au/postfix/postfix-1.1.11-20020613pg_020626.patch.gz + * Explicitly link libraries. Closes: #180678 + * Fix debconf prompts. Closes: #179365 + + -- LaMont Jones <lamont@debian.org> Mon, 17 Feb 2003 20:27:54 -0700 + +postfix (2.0.3-4) unstable; urgency=low + + * Switch to -O1 for all archs, since it's not just sparc that has + optimization issues with gcc 3.2. Closes: #179246 + + -- LaMont Jones <lamont@debian.org> Sat, 1 Feb 2003 13:21:14 -0700 + +postfix (2.0.3-3) unstable; urgency=low + + * Use -O1 on sparc. Closes: #179087 + + -- LaMont Jones <lamont@debian.org> Thu, 30 Jan 2003 14:17:27 -0700 + +postfix (2.0.3-2) unstable; urgency=low + + * Fix bashism in init.d script. Closes: #178368, #178424 + * Cleanup the error message for missing maps. Closes: #177774 + + -- LaMont Jones <lamont@debian.org> Sun, 26 Jan 2003 10:35:01 -0700 + +postfix (2.0.3-1) unstable; urgency=low + + * New upstream version. + + -- LaMont Jones <lamont@debian.org> Fri, 24 Jan 2003 20:45:03 -0700 + +postfix (2.0.2-3) unstable; urgency=low + + * Handle dynamicmaps upgrade for 'No configuration' users. Closes: #178037 + * Force proxymap service into master.cf. Closes: #177914 + * Make chroot-syncing configurable. Closes: #165326 + + -- LaMont Jones <lamont@debian.org> Thu, 23 Jan 2003 15:37:33 -0700 + +postfix (2.0.2-2) unstable; urgency=low + + * make sasl paths autoswitch for sasl1 vs sasl2. + * deal with maps transition for sdbm and tcp maps. Closes:#177592 + + -- LaMont Jones <lamont@debian.org> Mon, 20 Jan 2003 09:40:51 -0700 + +postfix (2.0.2-1) unstable; urgency=low + + * New upstream release + * Fix postconf -m. Closes: #150072 + + -- LaMont Jones <lamont@debian.org> Sat, 18 Jan 2003 22:10:01 -0700 + +postfix (2.0.1-3) unstable; urgency=low + + * Fix typo in preinst. Closes: #176897 + + -- LaMont Jones <lamont@debian.org> Wed, 15 Jan 2003 12:51:31 -0700 + +postfix (2.0.1-2) unstable; urgency=low + + * Patch from upstream for sendmail -bs. Closes: #176783 + * Clean up postfix-dev Depends. Closes: #176851 + + -- LaMont Jones <lamont@debian.org> Wed, 15 Jan 2003 07:12:39 -0700 + +postfix (2.0.1-1) unstable; urgency=low + + * New upstream version. Adds proxymap service. Closes: #96157 + * Deal with multiple alias maps in preinst. Closes: #175384, #156661 + + -- LaMont Jones <lamont@debian.org> Mon, 13 Jan 2003 22:43:22 -0700 + +postfix (2.0.0.1-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + * Fix SASL v1 paths. This closes Bug#174191 (the opposite of + Bug#159724). Thanks to Jonas Smedegard (dr@jones.dk) for the patch. + * Correct s/certficate/certificate/. Closes Bug#156345. Ditto. + + -- LaMont Jones <lamont@debian.org> Fri, 27 Dec 2002 01:02:55 -0700 + +postfix (1.1.12-1) unstable; urgency=low + + * New upstream relase. + * Fix postfix-tls description. Closes: #160697 + * New upstream TLS (0.8.11a). + * Fix wildcard transport initialization. Closes: #167093 + * Use libsasl-dev: libldap2-dev conflicts with it. Closes: #160670 + + -- LaMont Jones <lamont@debian.org> Mon, 23 Dec 2002 10:34:17 -0700 + +postfix (1.1.11.0-3) unstable; urgency=low + + * setting wrong flags in config. Closes: #159882 + * Enhancements to rbl support. + * Make nqmgr the default. + * One more tls screwup, it would appear. Closes: #144968 + + -- LaMont Jones <lamont@debian.org> Thu, 12 Sep 2002 10:37:36 -0600 + +postfix (1.1.11.0-2) unstable; urgency=low + + * Fix sasl2 roll screwup. Closes: #159724 + * Fix template typo. Closes: #159734 + + -- LaMont Jones <lamont@debian.org> Thu, 5 Sep 2002 09:44:40 -0600 + +postfix (1.1.11.0-1) unstable; urgency=low + + * Merge in tls stuff from snapshots, using tls-0.8.7. Requires a bump + of the upstream version number because of the old postfix-tls version + numbering. + * Need to deliver /etc/postfix/sasl. + * If we couldn't set the LDAP protocol version, we didn't remember that. + Closes: #158730, #158288 + * Read system values for mynetworks and mydestination if main.cf exists. + (Once mydestination is set, we'll always read it from main.cf if it + exists...) Closes: #145072, #142726 + * Add flush to the list of directories that get created/chowned. + Closes: #156791 + * Quit depending on postfix-pcre and postfix-ldap, just suggests. + Closes: #144201 + * Handle == VERP as well as -= VERP. Makes murphy happy. + * Make /usr/lib/postfix the default daemon directory. Closes: #155250. + + -- LaMont Jones <lamont@debian.org> Tue, 3 Sep 2002 23:48:01 -0600 + +postfix (1.1.11-2) unstable; urgency=low + + * reincorporate lost fixes from upstream merge. + + -- LaMont Jones <lamont@debian.org> Sun, 14 Jul 2002 10:11:31 -0600 + +postfix (1.1.11-1) unstable; urgency=low + + * New upstream version. + + -- LaMont Jones <lamont@debian.org> Fri, 12 Jul 2002 21:32:06 -0600 + +postfix (1.1.11-0.woody1) testing; urgency=medium + + * New upstream version. Closes: #150298, #146626 + + -- LaMont Jones <lamont@debian.org> Thu, 11 Jul 2002 12:03:14 -0600 + +postfix (1.1.7-7) unstable; urgency=low + + * Actually fix wildcard transports. Was dying if transport map didn't + hit, and there wasn't a wildcard. Closes: #145884 + + -- LaMont Jones <lamont@debian.org> Sun, 5 May 2002 22:18:57 -0600 + +postfix (1.1.7-6) unstable; urgency=low + + * HP config, and root address setting in postinst were broken. + * Fix wildcard transport change. Closes: #145745, #145792 + * Turn off optimization on hppa for now. + + -- LaMont Jones <lamont@debian.org> Sat, 4 May 2002 11:19:13 -0600 + +postfix (1.1.7-5) unstable; urgency=low + + * Changes to transport maps: add wildcard, and have ':' to tell + postfix to pretend that there is no match for this entry, which + allows a relayhost-for-all-but-these type config. + * Patch from Victor.Duchovni@morganstanley.com to implement timeouts + in LDAP bind. + * Add 'HP' option to mailer type, does HP-esque config (transport map + entries). + * Only copy everything to the chroot if something is being run chrooted. + Closes: #139782 + + -- LaMont Jones <lamont@debian.org> Thu, 2 May 2002 23:27:22 -0600 + +postfix (1.1.7-4) unstable; urgency=low + + * Can't touch files in directories that don't exist. + + -- LaMont Jones <lamont@debian.org> Mon, 22 Apr 2002 23:30:28 -0600 + +postfix (1.1.7-3) unstable; urgency=medium + + * The keep-the-maintainer sane release, to keep postfix and postfix-tls + source sane in the CVS tree. + * Mention package names in the README files. + * Make things happier for postfix-tls. + + -- LaMont Jones <lamont@debian.org> Mon, 22 Apr 2002 21:57:58 -0600 + +postfix (1.1.7-2) unstable; urgency=medium + + * If $myorigin bears no resemblance to $myhostname, then include it in + $mydestination by default. Closes: #142296 + * Prompt for a root alias (and add it _iff_ creating /etc/aliases). + + -- LaMont Jones <lamont@debian.org> Fri, 19 Apr 2002 12:50:08 -0600 + +postfix (1.1.7-1) unstable; urgency=low + + * New upstream patch-release. Various minor bug fixes. + * Cause a 'no' answer to append_dot_mydomain to re-prompt for destinations, + since localhost needs to be added. Closes: #141129, #123745. + * Do a restart instead of start for dpkg-reconfigure. Closes: #140163 + * Add support for ldap_version and ldap_chase_referrals, patch from + Sami Haahtinen <ressu@debian.org>. Closes: #139756 + * Deliver upstream changelog in postfix package (as well as postfix-doc) + + -- LaMont Jones <lamont@debian.org> Sun, 7 Apr 2002 15:47:54 -0600 + +postfix (1.1.6-1) unstable; urgency=low + + * New upstream patch-release. + * Add ldap_result_filter (from postfix-snap ldap map) into released bits. + * Add a pointer to SASL being in postfix-tls. + * Add debconf question about append_dot_mydomain. Closes: #131167 + * Fix ldap map screwup in 1.1.4-3. Closes: #139872 + + -- LaMont Jones <lamont@debian.org> Thu, 28 Mar 2002 12:26:40 -0700 + +postfix (1.1.4-3) unstable; urgency=low + + * Call ber_free in dict_ldap.c, get rid of memory leak. + * Break %u %d (in dict_ldap) on rightmost @, not leftmost. + * Unset TZ when launching postfix. Closes: #125658. + * Upstream dropped creation of flush service. Closes: #136793 + + -- LaMont Jones <lamont@debian.org> Fri, 22 Mar 2002 22:53:00 -0700 + +postfix (1.1.4-2) unstable; urgency=low + + * Let the user say to not fix master.cf. Closes: #136113. + * Fix queue related perms. Closes: #136118, #136296. + * /usr/share/doc/postfix/changelog is (still) delivered by postfix-doc, + not postfix. Closes: #136133. + * Templates now indicate just when relayhost's MX RR's are used. + Closes: #103738 + + -- LaMont Jones <lamont@debian.org> Sat, 2 Mar 2002 01:54:49 -0700 + +postfix (1.1.4-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + Corner case problem in qmgr with certain length addrs, resulting + in SEGV. + + -- LaMont Jones <lamont@debian.org> Tue, 26 Feb 2002 02:34:34 -0700 + +postfix (1.1.3-2) unstable; urgency=low + + * postfix-script link needs removed on install too. Closes: #135051 + * Comment on ciriticality of directory settings in main.cf.debian. + + -- LaMont Jones <lamont@debian.org> Thu, 21 Feb 2002 12:43:35 -0700 + +postfix (1.1.3-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + + -- LaMont Jones <lamont@debian.org> Sun, 3 Feb 2002 21:40:49 -0700 + +postfix (1.1.1-3) unstable; urgency=low + + * If postfix-script is a link, then nuke it in preinst. Closes: #130635 + + -- LaMont Jones <lamont@debian.org> Mon, 28 Jan 2002 08:59:38 -0700 + +postfix (1.1.1-2) unstable; urgency=low + + * Fix postfix-dev depends, so that postfix-tls and friends build from + source. Closes: #130743 + * Use LD_LIBRARY_PATH when building shlibdeps. + * remove statoverrides on remoev, and postdrop group on purge. + Closes: #130786 + + -- LaMont Jones <lamont@debian.org> Fri, 25 Jan 2002 11:52:09 -0700 + +postfix (1.1.1-1) unstable; urgency=high + + * New upstream version. + When the postmap command creates a non-existent result file, the + new file inherits the group/other read permissions of the source + file. Closes: #130315 + * Move dict_ldap.so build point to global, instead of util, to correct + build order. (hp-ux build now actually works.) + + -- LaMont Jones <lamont@debian.org> Tue, 22 Jan 2002 12:38:45 -0700 + +postfix (1.1.0-1) unstable; urgency=low + + * New upstream version. Closes: #129735 + pickup now unpriv, cleanup and flush public. + * Add postfix-dev package to allow loadable modules to be built. + * use $DAEMON in init.d script to facilitate passing it arguments. + Closes: #126288 + * make default (on new install only) biff = no. Closes: #105914 + * Allow (but warn about) permit_sasl_authenticated in main.cf, even with + no SASL support. (Helps out postfix-tls.) + * Fix shlibs file. + * Fix segv in postqueue -s. + * Cleanup hpux diff + + -- LaMont Jones <lamont@debian.org> Tue, 22 Jan 2002 10:44:20 -0700 + +postfix (0.0.20011217.SNAPSHOT-1) unstable; urgency=high + + * New upstream version. Closes: #123734, #124149 + Postfix configuration file comments no longer continue on the next + line when that next line starts with whitespace. This change avoids + surprises, but it may cause unexpected behavior with existing, + poorly formatted, configuration files. Caveat user. + * Handle iPlanet 5.0 (and probably other SDK's) in dict_ldap.c, by defining + LDAP_CONST and LDAP_OPT_SUCCESS if <ldap.h> doesn't. + * Only enable lber logging when debuglevel>0. Closes: #125919. + + -- LaMont Jones <lamont@debian.org> Sat, 22 Dec 2001 21:54:33 -0700 + +postfix (0.0.20011210.SNAPSHOT-2) unstable; urgency=high + * Various fixes in (hp-ux) build rules + + -- LaMont Jones <lamont@debian.org> Wed, 12 Dec 2001 15:56:04 -0700 + +postfix (0.0.20011210.SNAPSHOT-1) unstable; urgency=high + + * New upstream version. + * High urgency to get sendmail -bs fix into testing (0.0.20011125.SNAPSHOT-1 + should have been.) + * Make lack of /etc/postfix/dynamicmaps.cf be a warning, instead of + an obscure failure (SIGBUS). + * Include LDAP patch from Will Day willday@rom.oit.gatech.edu (deal with + timeouts from LDAP server by reconnecting, instead of saying '451', + other cleanup.) + * Upstream version of ia64 alignment fix added. + * main.cf.dist is not gziped. Closes: #122709. + * add diversion of smtpd package's smtpd.8 (to smtpd.real.8). + + -- LaMont Jones <lamont@debian.org> Tue, 11 Dec 2001 09:18:57 -0700 + +postfix (0.0.20011125.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + * Fix smtpd session-rest bug. (patch from upstream.) + * Move default config file to /usr/share/postfix, per policy. + * Fix procmail invocation. (quotes around $EXTENSION). + * Fix sendmail -bs, broken as of 20011115.SNAPSHOT-1. Closes: #120375 + + -- LaMont Jones <lamont@debian.org> Sun, 25 Nov 2001 20:11:43 -0700 + +postfix (0.0.20011115.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + + -- LaMont Jones <lamont@debian.org> Fri, 16 Nov 2001 05:39:39 -0700 + +postfix (0.0.20011008.SNAPSHOT-2) unstable; urgency=low + + * Make the default mailbox_size_limit (in debconf) be unlimited. + Closes: #117101. + + -- LaMont Jones <lamont@debian.org> Thu, 25 Oct 2001 17:12:53 -0600 + +postfix (0.0.20011008.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + * Treat bogus DN's in _special_result_attributes the same as DN's that + have no _result_attribute (that is, ignore them.) + * Change default SMTP banner to include Debian/GNU. + * Add a bit more descriptive text to postfix-* packages. Closes: #110227 + * Fix how mailbox_command gets set (support extensions.) Closes: #109867 + + -- LaMont Jones <lamont@debian.org> Tue, 16 Oct 2001 07:04:33 -0600 + +postfix (0.0.20010808.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. + * Include brazilian templates translation. Closes: #105281. + + -- LaMont Jones <lamont@debian.org> Mon, 13 Aug 2001 13:18:14 -0600 + +postfix (0.0.20010714.SNAPSHOT-3) unstable; urgency=low + + * Remove needless use File::Copy from config. Closes: #107795 + * Don't run newaliases if there's no main.cf. + * Restore nuked man pages. Closes: #107632 + + -- LaMont Jones <lamont@debian.org> Wed, 8 Aug 2001 12:18:19 -0600 + +postfix (0.0.20010714.SNAPSHOT-2) unstable; urgency=low + + * Fix typo in debconf usage. Closes: #107531. + + -- LaMont Jones <lamont@debian.org> Thu, 2 Aug 2001 17:22:32 -0600 + +postfix (0.0.20010714.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. + * Dynamically load various maps at runtime. This splits the package + into the base postfix package, and various map-support packages. + * Add mysql support (suggests libmysqlclient10) Closes: #64923 + * Move shared libs to /usr/lib. Closes: #101688. + * use Debian::Debconf::Client::ConfModule, which works with all revs of + debconf. Closes: #103947. + + -- LaMont Jones <lamont@debian.org> Wed, 1 Aug 2001 12:56:39 -0600 + +postfix (0.0.20010610.SNAPSHOT-1) unstable; urgency=high + * New upstream version. Includes RFC282[12] support, and other changes. + See /usr/share/doc/postfix/changelog. + + -- LaMont Jones <lamont@debian.org> Mon, 11 Jun 2001 08:54:52 -0600 + +postfix (0.0.20010502.SNAPSHOT-5) unstable; urgency=high + * Fix corner case where newaliases did not get run. Closes: #99165. + * Don't purge /etc/postfix and /var/spool/postfix at purge. Closes: #98987. + + -- LaMont Jones <lamont@debian.org> Tue, 29 May 2001 23:30:15 -0600 + +postfix (0.0.20010502.SNAPSHOT-4) unstable; urgency=high + * Reduce the disk/memory footprint of Postfix by using shlibs for util, + global, dns, and master libraries. + * Support 'debug' and 'nostrip' options in DEB_BUILD_OPTIONS + * dpkg-statoverride exits (correctly) with non-zero status in places + where it didn't before. + + -- LaMont Jones <lamont@debian.org> Wed, 23 May 2001 22:13:25 -0600 + +postfix (0.0.20010502.SNAPSHOT-3) unstable; urgency=high + * No-maps case wasn't handled well for upgrades. + Closes: #98008, #97763, #98116. + * Make no-config case more prominant in selections, partially addresses + #97670. + * Correct sample-ldap.cf to correctly specify timeout parm. Closes: #93978. + + -- LaMont Jones <lamont@debian.org> Sun, 20 May 2001 08:17:33 -0600 + +postfix (0.0.20010502.SNAPSHOT-2) unstable; urgency=low + * Cleanup warning for db2->db3 upgrade, try to restart + even if they say no to auto-conversion. Closes: #97587. + + -- LaMont Jones <lamont@debian.org> Tue, 15 May 2001 10:41:16 -0600 + +postfix (0.0.20010502.SNAPSHOT-1) unstable; urgency=low + * New upstream version. Includes all fixes through 20010228-pl02. + See /usr/share/doc/postfix/changelog. + * Add 'Conflicts: libnss-db (<<2.2-3)' to force db3 version of + libnss-db, if libnss-db is on the machine. + * Auto-convert postfix maps when upgrading to db3. Closes: #94954, #95587. + * Add || true on removing overrides. Closes: #96820. + * Add scalemail support into the default master.cf. + + -- LaMont Jones <lamont@debian.org> Sun, 6 May 2001 08:53:21 -0600 + +postfix (0.0.20010329.SNAPSHOT-5) unstable; urgency=low + * compromise with upstream on how to do the db3 changeover... + * With libdb3 change, libdb2/3 interactions go away. Closes: #94379. + + -- LaMont Jones <lamont@debian.org> Fri, 20 Apr 2001 23:43:37 -0600 + +postfix (0.0.20010329.SNAPSHOT-4) unstable; urgency=low + * Change to use libdb3 to avoid any libdb2/3 interactions in libc. + + -- LaMont Jones <lamont@debian.org> Wed, 18 Apr 2001 07:56:37 -0600 + +postfix (0.0.20010329.SNAPSHOT-3) unstable; urgency=low + * Eliminate useless notes from LDAP dictionaries. + * If relayhost was manually set on an internet site, upgrades would + clear the relayhost. Closes: #93161. + + -- LaMont Jones <lamont@debian.org> Sat, 7 Apr 2001 22:14:47 -0600 + +postfix (0.0.20010329.SNAPSHOT-2) unstable; urgency=low + * Somehow lost dbm support. + + -- LaMont Jones <lamont@debian.org> Wed, 4 Apr 2001 11:47:12 -0600 + +postfix (0.0.20010329.SNAPSHOT-1) unstable; urgency=low + * New upstream version. + * Add ia64 workaround in mymalloc.c (was causing SIGBUS). + * Lintian (debconf config) fixes. + + -- LaMont Jones <lamont@debian.org> Fri, 30 Mar 2001 22:39:24 -0700 + +postfix (0.0.20010228-2) unstable; urgency=low + * No configuration on install failed. Closes: #88085 + + -- LaMont Jones <lamont@debian.org> Thu, 1 Mar 2001 11:47:45 -0700 + +postfix (0.0.20010228-1) unstable; urgency=low + * FIRST NON-BETA RELEASE!!! Otherwise, no change from + 0.0.20010225.SNAPSHOT-1. Differences from upstream are: + - nqmgr and virtual delivery agents are included (these are + still pretty fluid, and therefore not in the upstream + release, although they remain in the upstream snapshots.) + - rmail client from Sendmail is included. + - minor bug fixes in LDAP maps (to be incorporated upstream + very soon - they just didn't make the cut for first release.) + + -- LaMont Jones <lamont@debian.org> Wed, 28 Feb 2001 16:03:40 -0700 + +postfix (0.0.20010225.SNAPSHOT-1) unstable; urgency=low + * New upstream revision. + * Introduces mynetworks_style config parameter, which affects how + mynetworks is built by default. + + -- LaMont Jones <lamont@debian.org> Mon, 26 Feb 2001 09:41:28 -0700 + +postfix (0.0.20010222.SNAPSHOT-1) unstable; urgency=low + * New upstream revision, release candidtate. See + /usr/share/doc/postfix/changelog and .../RELEASE_NOTES for details. + - Postfix no longer automatically delivers recipients one at a time + when their domain is listed in $mydestination. This change solves + delivery performance problems with delivery via LMTP, and with + firewall relays that forward all mail for $mydestination to an + inside host. See xxx_destination_recipient_limit. + - Virtual mailbox delivery agent (actually introduced in 0.0.20010128) + - Closes: #87255. + * Fix core dump in closing ldap maps without _domain specified. + * Always ask whether to use a world-writable maildrop (even for "No + configuration" case.) Closes: #86408. + * Teach init.d script about force-reload. Closes: #86399. + + -- LaMont Jones <lamont@debian.org> Fri, 23 Feb 2001 08:03:53 -0700 + +postfix (0.0.20010204.SNAPSHOT-1) unstable; urgency=low + * New upstream release. + * Make 'No configuration' the default if main.cf exists. Closes: #84335. + * Make sure to handle maildrop perms even in 'No configuration' case. + Reported by Branden Robinson on IRC. + + -- LaMont Jones <lamont@debian.org> Sun, 4 Feb 2001 18:16:02 -0700 + +postfix (0.0.20010128.SNAPSHOT-1) unstable; urgency=low + * New upstream release, near-to-release. + * it's mydestination, not destinations. Closes: #83606. + + -- LaMont Jones <lamont@debian.org> Sun, 28 Jan 2001 21:15:18 -0700 + +postfix (0.0.20001217.SNAPSHOT-7) unstable; urgency=high + * Fix stupid mistake with move of main.cf.dist to examples. (install fails) + + -- LaMont Jones <lamont@debian.org> Tue, 23 Jan 2001 15:24:58 -0700 + +postfix (0.0.20001217.SNAPSHOT-6) unstable; urgency=low + * When copying /etc/passwd into chroot (because of local_maps), strip + passwords... + * Leave the source-default for myorigin set to the upstream default. + Move main.cf.{default,dist} to /usr/share/doc/postfix/examples. + Reported by Marco d'Itri. Closes: #82905. + * Remove pointless README's from the binary. + * /etc/postfix/{pcre_table,regexp_table} were not listed as config + files. + + -- LaMont Jones <lamont@debian.org> Sat, 20 Jan 2001 10:51:30 -0700 + +postfix (0.0.20001217.SNAPSHOT-5) unstable; urgency=low + * If using local_recipient_maps = ... unix:passwd.byname, then copy + /etc/passwd into the chroot jail so that local users get mail. + Closes: #65473. + * remove dpkg-statoverride workaround. + * If 'No configuration' is specified, leave main.cf ALONE. + + -- LaMont Jones <lamont@debian.org> Sat, 13 Jan 2001 21:02:25 -0700 + +postfix (0.0.20001217.SNAPSHOT-4) unstable; urgency=low + * Fix ldap_domain. Closes: #81558. + * Fix version comparison in preinst. Closes: #81044. + * Give procmail question a default answer (on iff procmail exists). + * Use dpkg-statoverride to deal with postdrop. Closes: #65083, #65089 + * Remove contents of /var/spool/postfix/{lib,etc} in prerm. + + -- LaMont Jones <lamont@debian.org> Thu, 11 Jan 2001 18:43:37 -0700 + +postfix (0.0.20001217.SNAPSHOT-2) unstable; urgency=low + * maildrop was created in /etc/postfix. Closes: #80117. + + -- LaMont Jones <lamont@debian.org> Wed, 20 Dec 2000 07:50:35 -0700 + +postfix (0.0.20001217.SNAPSHOT-1) unstable; urgency=low + * New upstream version. See /usr/share/doc/postfix/RELEASE_NOTES. + - All time-related config parameters (except for LDAP and MYSQL) + now take a 1 letter suffix to indicate units: (s)econd, (m)inute, + (h)our, (d)ay, (w)eek. + - Partial rewrite of MYSQL client around memory problems - needs + more work and a production test. Please report any problems. + - local_transport and default_transport now accept transport:destination + notation. The :destination is optional. + - Fix for postconf -m defect. + - Starting with snapshot-20000531, mail submitted via the sendmail + interface (SMTP was OK) had unterminated text records, and parts of + lines longer than 2048 bytes deleted from message content. + - Failure to connect to an LDAP server could result in coredumps + due to a dangling pointer. + * Don't set myhostname in postinst if main.cf exists. Closes: #79390. + * Allow myorigin=/etc/mailname, which will help eliminate stomping on + main.cf. Setting the mailname with debconf will result in /etc/mailname + having the new mailname, and myorigin=/etc/mailname. + + -- LaMont Jones <lamont@debian.org> Sun, 17 Dec 2000 21:31:04 -0700 + +postfix (0.0.20001210.SNAPSHOT-1) unstable; urgency=low + * New upstream version. See /usr/share/doc/postfix/RELEASE_NOTES. + - local delivery agent now logs warning when unable to create + /file/name.lock (on /file/name deliveries). Delivery continues + as before. + - The queue manager could deadlock for 10 seconds when bouncing + mail under extreme load from one-to-one mass mailings. + - Local delivery performance was substandard, because the per-user + concurrency limit accidentally applied to the entire local + domain. + - smtp client skips "CODE TEXT" (instead of treating it as "CODE + SPACE TEXT". + - Changes in libutil and libglobal routines, may affect third party + code. + - mailbox locking now fully run-time configurable. + - "import_environment" and "export_environment" parameters now + provide explicit control over the environment of postfix daemons. + - "mailbox_transport" and "fallback_transport" parameters now + understand the form "transport:nexthop", with suitable defaults. + + -- LaMont Jones <lamont@debian.org> Sun, 10 Dec 2000 22:56:06 -0700 + +postfix (0.0.20001121.SNAPSHOT-1) unstable; urgency=low + * New upstream version, support for sendmail style virtual domains. + Upstream fix for #76760. (sendmail now supports -G option.) + * Defaults were handled poorly in config code. Closes: #77444. + * More debconf cleanup. Closes: #77094. + * Only set myorigin in /etc/init.d/postfix if /etc/mailname is newer + than /etc/postfix/main.cf (was unconditional). Closes: #77789. + * Prior rev had problems if upgrading a non-world-writable mailspool + from -3. Closes: #78222. + + -- LaMont Jones <lamont@debian.org> Mon, 27 Nov 2000 20:34:27 -0700 + +postfix (0.0.20001030.SNAPSHOT-4) unstable; urgency=low + * Remove -G option from rmail's invocation of sendmail. Closes: #76760. + * Cleanup debconf config file. Closes: #76759, #76770. + + -- LaMont Jones <lamont@debian.org> Sat, 11 Nov 2000 19:16:40 -0600 + +postfix (0.0.20001030.SNAPSHOT-3) unstable; urgency=low + * If /etc/mailname doesn't exist, don't set myorigin at startup. + Closes: #76546, #76584. + * LDAP queries were broken if _domain was not specified. + * Integrated debconf support, based on patches by Colin Walters + <walters@cis.ohio-state.edu> and John Goerzen <jgoerzen@progenylinux.com>, + and some Perl help from Tommi Virtanen on IRC. + * Change default 'mynetworks' to just 127.0.0.0/8. If the machine + is supposed to relay mail for other hosts, main.cf needs to be + edited. Closes: #72744, #56287, #74288. + * Upgrade rmail to the copy from sendmail 8.11.1. + + -- LaMont Jones <lamont@debian.org> Fri, 10 Nov 2000 08:11:46 -0600 + +postfix (0.0.20001030.SNAPSHOT-2) unstable; urgency=low + * Remove bash-ism in /etc/init.d/postfix. Closes: #76292. + + -- LaMont Jones <lamont@debian.org> Sun, 5 Nov 2000 12:35:04 -0600 + +postfix (0.0.20001030.SNAPSHOT-1) unstable; urgency=low + + * New upstream version: DSN-style bounce messages, better LDAP support + Closes: #72659, #75017, #75962. + * Fix bsmtp line. Closes: #72504 + * Fix build-depends line. Closes: #73678 + * Copy resolv.conf at ppp startup. Closes: #74497 + * Remove SASL support (introduced in prior NMU). Waiting for + the upstream author to support SASL. + * Add quotes in postinst. Closes: #68351 + + -- LaMont Jones <lamont@debian.org> Tue, 31 Oct 2000 16:09:40 -0600 + +postfix (0.0.20000531.SNAPSHOT-1.1) unstable; urgency=low + + * NMU for libdb2/glibc upgrade + * Move build-deps to general control section + * Add version to libdb2 build-dep, also changed libopenldap-dev to + libldap2-dev and libpcre2-dev to libpcre3-dev. + * Fixed some minor compilation problems with dict_ldap.c for libldap2 + * debian/rules: modify AUXLIBS to include libgdbm, libsasl and libdb2, + and add -ldl to LIBS. + + -- Ben Collins <bcollins@debian.org> Wed, 27 Sep 2000 16:22:15 -0400 + +postfix (0.0.20000531.SNAPSHOT-1) unstable; urgency=low + * New upstream SNAPSHOT. FEATURES IN SNAPSHOTS ARE SUBJECT TO CHANGE + WITHOUT WARNING. Future uploads to unstable may or may not roll + such changes into your configuration. You have been warned... + See /usr/share/doc/postfix/RELEASE_NOTES. + + Note that queue files from this version and later will not be accepted + by earlier versions of Postfix, so downgrading would be a challenge... + (Old queue files work just fine with this version.) + + * Content filtering support. See /usr/share/doc/postfix/FILTER_README. + * LMTP support. See /usr/share/doc/postfix/LMTP_README. + * nroff commands are gone from the config files. Closes: #49674. + + -- LaMont Jones <lamont@debian.org> Wed, 31 May 2000 22:39:40 -0600 + +postfix (0.0.19991231pl08-1) unstable; urgency=low + * New upstream version: adds body_checks for content filter looking + at non-header lines one at a time (including MIME headers in the + message body.) + + -- LaMont Jones <lamont@debian.org> Sun, 28 May 2000 21:29:16 -0600 + +postfix (0.0.19991231pl07-1) unstable; urgency=low + * New upstream version, see RELEASE_NOTES for changes. + * Makefile cleanup, switch to using doc-base. Closes: #64086. + Also gets rid of /usr/share/doc/postfix/index.html. + + -- LaMont Jones <lamont@debian.org> Wed, 24 May 2000 10:24:17 -0600 + +postfix (0.0.19991231pl05-2) frozen unstable; urgency=low + * Provide /usr/share/doc/postfix/index.html. Closes: #60801. + * Change cyrus delivery agent in master.cf. Closes: #62512. + * Handle case where admin created postfix user, but not group before + installing. Closes: #61049. + * Add -e to startup script, avoiding nuking libnss_*so*. Closes: #62330. + * Quit creating /usr/man/man[158]. Closes: #61430. + * lintian fixes. + * Suggest procmail, rather than recommend. + + -- LaMont Jones <lamont@debian.org> Wed, 24 May 2000 07:21:27 -0600 + +postfix (0.0.19991231pl05-1) frozen unstable; urgency=low + * New upstream patch rev. + * Postdrop should be owned by root. Closes: #59058 + * Better detection of when postfix user already exists. Closes: #59417 + * If hostname is not set, figure it out at runtime. Closes: #58199 + # Upload to unstable and frozen. Closes: #60343 + + -- LaMont Jones <lamont@debian.org> Wed, 15 Mar 2000 09:41:54 -0600 + +postfix (0.0.19991231pl04-1) frozen; urgency=low + * New upstream version. + * Make postfix run chrooted, like it's supposed to. + * Eliminate complaints about different libnss* versions in chroot. Closes + #58364, #58181. + + -- LaMont Jones <lamont@debian.org> Sun, 20 Feb 2000 10:57:28 -0600 + +postfix (0.0.19991231pl02-1) unstable; urgency=low + * New upstream version, with incompatible changes in transport map + processing. Many other enhancements, see the upstream changelog + for more detail. + * RELEASE_NOTES didn't make it into the package before, because it + was overwritten by HISTORY (as changelog). + + -- LaMont Jones <lamont@debian.org> Sun, 10 Jan 1999 22:22:53 -0600 + +postfix (0.0.19990906pl07-1) unstable; urgency=low + * New upstream patch. + * Make console messages match standard. Closes #44677,45209 + * Rename HISTORY to changelog, per policy. Closes #46034 + * Move docs to /usr/share/doc/postfix, per current policy. Closes #47279 + * Only automatically start Postfix on an upgrade. Close #48855 + + -- LaMont Jones <lamont@debian.org> Sun, 14 Nov 1999 11:06:56 -0600 + +postfix (0.0.19990906pl02-1) unstable; urgency=low + * New upstream patch. + * Add in the rest of the README files, and BEWARE file. + + -- LaMont Jones <lamont@debian.org> Tue, 7 Sep 1999 12:49:06 -0600 + +postfix (0.0.19990906pl01-1) unstable; urgency=low + * New upstream version. + * process check_sender_access (without a warning) when no sender has + been specified. + + -- LaMont Jones <lamont@debian.org> Tue, 7 Sep 1999 09:39:02 -0600 + +postfix (0.0.19990627-6) unstable; urgency=low + * Missing several files from /usr/doc/postfix/html. Closes Bug#43407 + * Upstream patch: possible core dump from VRFY with check_relay_domains + * Copy files into the chroot at startup time, add comment to the same + effect in ip-up.d/postfix. + * Rebuild with gcc 2.95-1.1, Closes Bug#43676 + * New dict_ldap.c from upstream (and sideways). I understand that this + should be in the next beta. Add LDAP support (static built with + libopenldap1 1.2.6-1) Closes Bug#43609 + * Upstream patch: lock around DB open to avoid race with DB rebuilds. + + -- LaMont Jones <lamont@debian.org> Tue, 31 Aug 1999 20:13:23 -0600 + +postfix (0.0.19990627-5) unstable; urgency=low + * Bad port number in error message from smtp_connect (Bug#43178) + * Better fix for always_bcc problem (Bug#43235) + + -- LaMont Jones <lamont@debian.org> Thu, 19 Aug 1999 20:52:11 -0600 + +postfix (0.0.19990627-4) unstable; urgency=low + * Fix postinstall script's check for NIS. (Bug #43036) + + -- LaMont Jones <lamont@debian.org> Mon, 16 Aug 1999 07:05:23 -0600 + +postfix (0.0.19990627-3) unstable; urgency=low + * Various upstream fixes: + * Fix to build with libpcre2 2.07 (don't try to build with < 2.06) Bug #43004 + * Fix sendmail exit status. + * Add $SENDER to supported mailbox_command arguments. + * always_bcc and sendmail -t didn't mix well (sendmail only sent to the + always_bcc recipient.) + + -- LaMont Jones <lamont@debian.org> Sat, 14 Aug 1999 19:00:14 -0600 + +postfix (0.0.19990627-2) unstable; urgency=low + * Postinst failed copying stuff into the chroot if the file did not exist + on the system. (Bug #41013) + + -- LaMont Jones <lamont@debian.org> Thu, 8 Jul 1999 17:29:34 -0600 + +postfix (0.0.19990627-0) unstable; urgency=low + * New upstream SNAPSHOT (pre-beta). + * DFSG compatible license!!!! + * Cleanup init.d to just let postfix-script say it's piece. (Bug #39822) + * Don't deliver /etc/postfix files that aren't conffiles... (Bug #40313) + + -- LaMont Jones <lamont@debian.org> Sun, 27 Jun 1999 23:15:57 -0600 + +postfix (0.0.19990601-3) unstable; urgency=low + * /usr/include/paths.h has a bad value for _PATH_MAILDIR. Fixed by getting + a good copy of libc6-dev (2.1.1-10, not -5...) + + -- LaMont Jones <lamont@debian.org> Sun, 6 Jun 1999 23:23:21 -0600 + +postfix (0.0.19990601-2) unstable; urgency=low + * Have postinst take care of installing postfix-script, + instead of defaulting it in the package. (Bug #39009) + + -- LaMont Jones <lamont@debian.org> Sat, 5 Jun 1999 22:13:41 -0600 + +postfix (0.0.19990601-1) unstable; urgency=low + * New upstream version + * Fix handling of mailname (Bug #37593) + * Remove prompt in preinst (Bug #35413) + * Only prompt when absolutely necessary during install/upgrade. + * Add PCRE support, using libpcre.a (Bug #36780) + * See /usr/doc/postfix/changelog for incompatible changes from + prior version. + * The supported map types in this build are: environ, unix, hash, + btree, nis, pcre, and regexp. + + -- LaMont Jones <lamont@debian.org> Tue, 1 Jun 1999 22:27:21 -0600 + +postfix (0.0.19990317pl01-2) unstable; urgency=low + * add dhelp support + + -- LaMont Jones <lamont@debian.org> Wed, 12 May 1999 17:25:00 -0600 + +postfix (0.0.19990317pl01-1) unstable; urgency=low + * New upstream release + * If suidmanager is being used, unregister /usr/sbin/sendmail (Bug #33995). + This works around a sendmail defect (#33656), fixed in sendmail 8.9.3-2. + * Don't override CC setting in debian/rules (Bug #34720). + * Add rmail: actually, copy the source over from sendmail 8.9.3-2, and + wrap a Postfix-style makefile around it. (Bug #31814) + * Actually list the dependency on adduser. (Bug #34979) + + -- LaMont Jones <lamont@debian.org> Wed, 24 Mar 1999 01:00:15 -0700 + +postfix (0.0.19990122pl01-1) unstable; urgency=low + * Upstream patch release, see /usr/doc/postfix/changelog. + * Fix upload to include orig and .diff. Sigh. + * Add /usr/lib/sendmail symlink (bug 30940) + + -- LaMont Jones <lamont@debian.org> Mon, 1 Feb 1999 20:10:59 -0600 + +postfix (0.0.19990122-1) unstable; urgency=low + * New upstream version. See /usr/doc/postfix/changelog. + * Use dot locks, in conformance with Debian standards. (bug 32683) + + -- LaMont Jones <lamont@debian.org> Fri, 22 Jan 1999 23:30:14 -0600 + +postfix (0.0.19981230pl01-1) unstable; urgency=low + * Upstream patch for > 50 recipients per delivery. Refused recipients + (with transient errors) would not be retried. + + -- LaMont Jones <lamont@debian.org> Wed, 13 Jan 1999 20:31:10 -0600 + +postfix (0.0.19981230-3) unstable; urgency=low + * Make sure that postdrop and maildrop have the right permissions + in all of the permutations of writable/non world-writable + maildrop. + + -- LaMont Jones <lamont@debian.org> Sat, 9 Jan 1999 18:31:10 -0600 + +postfix (0.0.19981230-2) unstable; urgency=low + * Fix erroneous symlink /usr/lib/zoneinfo - should be in + /var/spool/postfix/usr/lib, not the system root... + * Fix sed screwup in post-inst alias_maps expansion. + + -- LaMont Jones <lamont@debian.org> Fri, 8 Jan 1999 23:10:20 -0600 + +postfix (0.0.19981230-1) unstable; urgency=low + * New upstream version. See /usr/doc/postfix/HISTORY for changes. + Still suffers from the same not-quite-DFSG license. + * This version allows you to have a non-world-writable maildrop, + if you desire. The (additional) group used for this purpose is + 'postdrop', as is the setgid program in /usr/sbin. + * Split daemon and user commands. post* now live in /usr/sbin, + and the daemon programs live in /usr/lib/postfix. + * Check if NIS is installed, and do (or do not) include nis:mail.aliases + accordingly. + * Make /etc/aliases not be a conffile, and don't delete it during + dpkg --purge. The correct answer here is probably to have all of + the MTA's that use /etc/aliases depend on a package that provides + just that, and that way switching MTA's won't nuke the alias + file... + + -- LaMont Jones <lamont@debian.org> Sun, 3 Jan 1999 19:40:30 -0600 + +postfix (0.0.19981211-1) unstable; urgency=low + + * Fix lintian errors, other minor cleanup. + + -- LaMont Jones <lamont@debian.org> Mon, 14 Dec 1998 11:22:32 -0600 + +postfix (0.0.19981211-0) unstable; urgency=low + + * Initial beta release, contains IBM code and contrib diretcory. + Claims to be Beta-19981211 internally... + + -- LaMont Jones <lamont@debian.org> Fri, 11 Dec 1998 22:31:37 -0600 diff --git a/debian/configure-instance.sh b/debian/configure-instance.sh new file mode 100644 index 0000000..61c7e17 --- /dev/null +++ b/debian/configure-instance.sh @@ -0,0 +1,148 @@ +#! /bin/sh -e + +# This helper script is used by the postfix init scripts, +# upstart jobs, systemd services, openrc scripts, etc. in +# prepping the instance of postfix to be started. + +# It was originally part of the postfix init script, which +# was written by LaMont Jones <lamont@debian.org>, and based +# off of the sendmail init script. + +INSTANCE="$1" + +SYNC_CHROOT="y" + +if test -r /etc/default/postfix; then + . /etc/default/postfix +fi + +if [ "X$INSTANCE" = X ] || [ "X$INSTANCE" = "X-" ]; then + POSTCONF="postconf -o inet_interfaces=" +else + POSTCONF="postconf -o inet_interfaces= -c /etc/$INSTANCE" +fi + +# if you set myorigin to 'ubuntu.com' or 'debian.org', it's wrong, and annoys the admins of +# those domains. See also sender_canonical_maps. + +MYORIGIN=$($POSTCONF -hx myorigin | tr 'A-Z' 'a-z') +if [ "X${MYORIGIN#/}" != "X${MYORIGIN}" ]; then + MYORIGIN=$(tr 'A-Z' 'a-z' < $MYORIGIN) +fi +if [ "X$MYORIGIN" = Xubuntu.com ] || [ "X$MYORIGIN" = Xdebian.org ]; then + echo "Invalid \$myorigin ($MYORIGIN), refusing to start" + exit 1 +fi + +config_dir=$($POSTCONF -hx config_directory) +MAJOR_VER=$($POSTCONF -hx mail_version|cut -d. -f1) +COMPAT=$($POSTCONF -xh compatibility_level|cut -d. -f1) +[ $MAJOR_VER -ge 3 ] && [ $COMPAT -ge 1 ] && CHROOT_TEST="[yY]" || CHROOT_TEST="[-yY]" +# see if anything is running chrooted. +NEED_CHROOT=$(awk '/^[0-9a-z]/ && ($5 ~ "'"$CHROOT_TEST"'") { print "y"; exit}' ${config_dir}/master.cf) + +if [ -n "$NEED_CHROOT" ] && [ -n "$SYNC_CHROOT" ]; then + # Make sure that the chroot environment is set up correctly. + umask 022 + queue_dir=$($POSTCONF -hx queue_directory) + cd "$queue_dir" + + # copy the smtp CA path if specified + sca_path=$($POSTCONF -hx smtp_tls_CApath) + case "$sca_path" in + '') :;; # no sca_path + $queue_dir/*) :;; # skip stuff already in chroot + *) + if test -d "$sca_path"; then + dest_dir="$queue_dir/${sca_path#/}" + # strip any/all trailing / + while [ "${dest_dir%/}" != "${dest_dir}" ]; do + dest_dir="${dest_dir%/}" + done + new=0 + if test -d "$dest_dir"; then + # write to a new directory ... + dest_dir="${dest_dir}.NEW" + new=1 + fi + mkdir --parent ${dest_dir} + # handle files in subdirectories + (cd "$sca_path" && find . -name '*.pem' -not -xtype l -print0 | cpio -0pdL --quiet "$dest_dir") 2>/dev/null || + (echo failure copying certificates; exit 1) + c_rehash "$dest_dir" >/dev/null 2>&1 + if [ "$new" = 1 ]; then + # and replace the old directory + rm -rf "${dest_dir%.NEW}" + mv "$dest_dir" "${dest_dir%.NEW}" + fi + fi + ;; + esac + + # copy the smtpd CA path if specified + dca_path=$($POSTCONF -hx smtpd_tls_CApath) + case "$dca_path" in + '') :;; # no dca_path + $queue_dir/*) :;; # skip stuff already in chroot + *) + if test -d "$dca_path"; then + dest_dir="$queue_dir/${dca_path#/}" + # strip any/all trailing / + while [ "${dest_dir%/}" != "${dest_dir}" ]; do + dest_dir="${dest_dir%/}" + done + new=0 + if test -d "$dest_dir"; then + # write to a new directory ... + dest_dir="${dest_dir}.NEW" + new=1 + fi + mkdir --parent ${dest_dir} + # handle files in subdirectories + (cd "$dca_path" && find . -name '*.pem' -not -xtype l -print0 | cpio -0pdL --quiet "$dest_dir") 2>/dev/null || + (echo failure copying certificates; exit 1) + c_rehash "$dest_dir" >/dev/null 2>&1 + if [ "$new" = 1 ]; then + # and replace the old directory + rm -rf "${dest_dir%.NEW}" + mv "$dest_dir" "${dest_dir%.NEW}" + fi + fi + ;; + esac + + # if we're using unix:passwd.byname, then we need to add etc/passwd. + local_maps=$($POSTCONF -hx local_recipient_maps) + if [ "X$local_maps" != "X${local_maps#*unix:passwd.byname}" ]; then + if [ "X$local_maps" = "X${local_maps#*proxy:unix:passwd.byname}" ]; then + sed 's/^\([^:]*\):[^:]*/\1:x/' /etc/passwd > etc/passwd + chmod a+r etc/passwd + fi + fi + + FILES="etc/localtime etc/services etc/resolv.conf etc/hosts \ + etc/host.conf etc/nsswitch.conf etc/nss_mdns.config" + for file in $FILES; do + [ -d ${file%/*} ] || mkdir -p ${file%/*} + if [ -f /${file} ]; then rm -f ${file} && cp /${file} ${file}; fi + if [ -f ${file} ]; then chmod a+rX ${file}; fi + done + # ldaps needs this. debian bug 572841 + (echo /dev/random; echo /dev/urandom) | cpio -pdL --quiet . 2>/dev/null || true + rm -f usr/lib/zoneinfo/localtime + mkdir -p usr/lib/zoneinfo + ln -sf /etc/localtime usr/lib/zoneinfo/localtime + + LIBLIST=$(for name in gcc_s nss resolv; do + for f in /lib/*/lib${name}*.so* /lib/lib${name}*.so*; do + if [ -f "$f" ]; then echo ${f#/}; fi; + done; + done) + + if [ -n "$LIBLIST" ]; then + for f in $LIBLIST; do + rm -f "$f" + done + tar cf - -C / $LIBLIST 2>/dev/null |tar xf - + fi +fi diff --git a/debian/control b/debian/control new file mode 100644 index 0000000..5e9a483 --- /dev/null +++ b/debian/control @@ -0,0 +1,106 @@ +Source: postfix +Section: mail +Priority: optional +Maintainer: LaMont Jones <lamont@debian.org> +Uploaders: Scott Kitterman <scott@kitterman.com> +Standards-Version: 4.5.0 +Homepage: http://www.postfix.org +Build-Depends: debhelper-compat (= 12), po-debconf (>= 0.5.0), groff-base, patch, pkg-config, lsb-release, libdb-dev (>=4.6.19), libldap2-dev (>=2.1), liblmdb-dev, libpcre3-dev, default-libmysqlclient-dev | libmysqlclient-dev, libssl-dev (>=1.0.2), libsasl2-dev, libpq-dev, libcdb-dev, dpkg-dev (>= 1.16.1~), libsqlite3-dev, html2text, libicu-dev +Vcs-Browser: https://salsa.debian.org/postfix-team/postfix-dev +Vcs-Git: https://salsa.debian.org/postfix-team/postfix-dev.git + +Package: postfix +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, netbase, adduser (>=3.48), dpkg (>= 1.8.3), lsb-base (>=3.0-6), ssl-cert, cpio, e2fsprogs +Replaces: mail-transport-agent +Recommends: python3, ca-certificates +Suggests: procmail, postfix-mysql, postfix-pgsql, postfix-ldap, postfix-pcre, postfix-lmdb, postfix-sqlite, sasl2-bin | dovecot-common, libsasl2-modules | dovecot-common, resolvconf, postfix-cdb, mail-reader, ufw, postfix-doc +Conflicts: mail-transport-agent, smail +Provides: mail-transport-agent, ${postfix:Provides} +Description: High-performance mail transport agent + ${Description} + +Package: postfix-ldap +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Replaces: postfix (<< 3.1.3-7~) +Breaks: postfix (<< 3.1.3-7~) +Description: LDAP map support for Postfix + ${Description} + . + This provides support for LDAP maps in Postfix. If you plan to use LDAP maps + with Postfix, you need this. + +Package: postfix-lmdb +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, liblmdb0 (>=0.9.14), postfix (= ${binary:Version}) +Replaces: postfix (<< 3.1.3-7~) +Breaks: postfix (<< 3.1.3-7~) +Description: LMDB map support for Postfix + ${Description} + . + This provides support for LMDB maps in Postfix. If you plan to use LMDB maps + with Postfix, you need this. + +Package: postfix-cdb +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Breaks: postfix (<< 3.1.3-7~) +Description: CDB map support for Postfix + ${Description} + . + This provides support for CDB (constant database) maps in Postfix. If you + plan to use CDB maps with Postfix, you need this. + +Package: postfix-pcre +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Replaces: postfix (<< 3.1.3-7~) +Breaks: postfix (<< 3.1.3-7~) +Description: PCRE map support for Postfix + ${Description} + . + This provides support for PCRE (perl compatible regular expression) maps in + Postfix. If you plan to use PCRE maps with Postfix, you need this. + +Package: postfix-mysql +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Replaces: postfix (<< 3.1.3-7~) +Breaks: postfix (<< 3.1.3-7~) +Description: MySQL map support for Postfix + ${Description} + . + This provides support for MySQL maps in Postfix. If you plan to use MySQL + maps with Postfix, you need this. + +Package: postfix-pgsql +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Replaces: postfix (<< 3.1.3-7~) +Breaks: postfix (<< 3.1.3-7~) +Description: PostgreSQL map support for Postfix + ${Description} + . + This provides support for PostgreSQL maps in Postfix. If you plan to use + PostgreSQL maps with Postfix, you need this. + +Package: postfix-sqlite +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Replaces: postfix (<< 3.1.3-7~) +Description: SQLite map support for Postfix + ${Description} + . + This provides support for SQLite maps in Postfix. If you plan to use + SQLite maps with Postfix, you need this. + +Package: postfix-doc +Architecture: all +Section: doc +Suggests: postfix +Depends: ${misc:Depends} +Description: Documentation for Postfix + ${Description} + . + This package provides the documentation for Postfix. diff --git a/debian/copyright b/debian/copyright new file mode 100644 index 0000000..9b65c56 --- /dev/null +++ b/debian/copyright @@ -0,0 +1,584 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema <wietse@porcupine.org>; the Debian +package has been assembled by LaMont Jones <lamont@debian.org> from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + +LICENSE - SECURE MAILER + +This software is dual-licensed under both the Eclipse Public License +version 2.0 and the IBM Public License version 1.0, for those who +are more comfortable continuing with that license. Recipients can +choose to take the software under the license of their choice. + +The remainder of this text contains a copy of each license. + +Eclipse Public License - v 2.0 + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS ECLIPSE + PUBLIC LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION + OF THE PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + +1. DEFINITIONS + +"Contribution" means: + + a) in the case of the initial Contributor, the initial content + Distributed under this Agreement, and + + b) in the case of each subsequent Contributor: + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate from + and are Distributed by that particular Contributor. A Contribution + "originates" from a Contributor if it was added to the Program by + such Contributor itself or anyone acting on such Contributor's behalf. + Contributions do not include changes or additions to the Program that + are not Modified Works. + +"Contributor" means any person or entity that Distributes the Program. + +"Licensed Patents" mean patent claims licensable by a Contributor which +are necessarily infringed by the use or sale of its Contribution alone +or when combined with the Program. + +"Program" means the Contributions Distributed in accordance with this +Agreement. + +"Recipient" means anyone who receives the Program under this Agreement +or any Secondary License (as applicable), including Contributors. + +"Derivative Works" shall mean any work, whether in Source Code or other +form, that is based on (or derived from) the Program and for which the +editorial revisions, annotations, elaborations, or other modifications +represent, as a whole, an original work of authorship. + +"Modified Works" shall mean any work in Source Code or other form that +results from an addition to, deletion from, or modification of the +contents of the Program, including, for purposes of clarity any new file +in Source Code form that contains any contents of the Program. Modified +Works shall not include works that contain only declarations, +interfaces, types, classes, structures, or files of the Program solely +in each case in order to link to, bind by name, or subclass the Program +or Modified Works thereof. + +"Distribute" means the acts of a) distributing or b) making available +in any manner that enables the transfer of a copy. + +"Source Code" means the form of a Program preferred for making +modifications, including but not limited to software source code, +documentation source, and configuration files. + +"Secondary License" means either the GNU General Public License, +Version 2.0, or any later versions of that license, including any +exceptions or additional permissions as identified by the initial +Contributor. + +2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare Derivative Works of, publicly display, + publicly perform, Distribute and sublicense the Contribution of such + Contributor, if any, and such Derivative Works. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in Source Code or other form. This patent license shall + apply to the combination of the Contribution and the Program if, at + the time the Contribution is added by the Contributor, such addition + of the Contribution causes such combination to be covered by the + Licensed Patents. The patent license shall not apply to any other + combinations which include the Contribution. No hardware per se is + licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the + rights and licenses granted hereunder, each Recipient hereby + assumes sole responsibility to secure any other intellectual + property rights needed, if any. For example, if a third party + patent license is required to allow Recipient to Distribute the + Program, it is Recipient's responsibility to acquire that license + before distributing the Program. + + d) Each Contributor represents that to its knowledge it has + sufficient copyright rights in its Contribution, if any, to grant + the copyright license set forth in this Agreement. + + e) Notwithstanding the terms of any Secondary License, no + Contributor makes additional grants to any Recipient (other than + those set forth in this Agreement) as a result of such Recipient's + receipt of the Program under the terms of a Secondary License + (if permitted under the terms of Section 3). + +3. REQUIREMENTS + +3.1 If a Contributor Distributes the Program in any form, then: + + a) the Program must also be made available as Source Code, in + accordance with section 3.2, and the Contributor must accompany + the Program with a statement that the Source Code for the Program + is available under this Agreement, and informs Recipients how to + obtain it in a reasonable manner on or through a medium customarily + used for software exchange; and + + b) the Contributor may Distribute the Program under a license + different than this Agreement, provided that such license: + i) effectively disclaims on behalf of all other Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + + ii) effectively excludes on behalf of all other Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + + iii) does not attempt to limit or alter the recipients' rights + in the Source Code under section 3.2; and + + iv) requires any subsequent distribution of the Program by any + party to be under a license that satisfies the requirements + of this section 3. + +3.2 When the Program is Distributed as Source Code: + + a) it must be made available under this Agreement, or if the + Program (i) is combined with other material in a separate file or + files made available under a Secondary License, and (ii) the initial + Contributor attached to the Source Code the notice described in + Exhibit A of this Agreement, then the Program may be made available + under the terms of such Secondary Licenses, and + + b) a copy of this Agreement must be included with each copy of + the Program. + +3.3 Contributors may not remove or alter any copyright, patent, +trademark, attribution notices, disclaimers of warranty, or limitations +of liability ("notices") contained within the Program from any copy of +the Program which they Distribute, provided that Contributors may add +their own appropriate notices. + +4. COMMERCIAL DISTRIBUTION + +Commercial distributors of software may accept certain responsibilities +with respect to end users, business partners and the like. While this +license is intended to facilitate the commercial use of the Program, +the Contributor who includes the Program in a commercial product +offering should do so in a manner which does not create potential +liability for other Contributors. Therefore, if a Contributor includes +the Program in a commercial product offering, such Contributor +("Commercial Contributor") hereby agrees to defend and indemnify every +other Contributor ("Indemnified Contributor") against any losses, +damages and costs (collectively "Losses") arising from claims, lawsuits +and other legal actions brought by a third party against the Indemnified +Contributor to the extent caused by the acts or omissions of such +Commercial Contributor in connection with its distribution of the Program +in a commercial product offering. The obligations in this section do not +apply to any claims or Losses relating to any actual or alleged +intellectual property infringement. In order to qualify, an Indemnified +Contributor must: a) promptly notify the Commercial Contributor in +writing of such claim, and b) allow the Commercial Contributor to control, +and cooperate with the Commercial Contributor in, the defense and any +related settlement negotiations. The Indemnified Contributor may +participate in any such claim at its own expense. + +For example, a Contributor might include the Program in a commercial +product offering, Product X. That Contributor is then a Commercial +Contributor. If that Commercial Contributor then makes performance +claims, or offers warranties related to Product X, those performance +claims and warranties are such Commercial Contributor's responsibility +alone. Under this section, the Commercial Contributor would have to +defend claims against the other Contributors related to those performance +claims and warranties, and if a court requires any other Contributor to +pay any damages as a result, the Commercial Contributor must pay +those damages. + +5. NO WARRANTY + +EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, AND TO THE EXTENT +PERMITTED BY APPLICABLE LAW, THE PROGRAM IS PROVIDED ON AN "AS IS" +BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER EXPRESS OR +IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR CONDITIONS OF +TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR +PURPOSE. Each Recipient is solely responsible for determining the +appropriateness of using and distributing the Program and assumes all +risks associated with its exercise of rights under this Agreement, +including but not limited to the risks and costs of program errors, +compliance with applicable laws, damage to or loss of data, programs +or equipment, and unavailability or interruption of operations. + +6. DISCLAIMER OF LIABILITY + +EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, AND TO THE EXTENT +PERMITTED BY APPLICABLE LAW, NEITHER RECIPIENT NOR ANY CONTRIBUTORS +SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, +EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING WITHOUT LIMITATION LOST +PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN +CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) +ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION OF THE PROGRAM OR THE +EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF ADVISED OF THE +POSSIBILITY OF SUCH DAMAGES. + +7. GENERAL + +If any provision of this Agreement is invalid or unenforceable under +applicable law, it shall not affect the validity or enforceability of +the remainder of the terms of this Agreement, and without further +action by the parties hereto, such provision shall be reformed to the +minimum extent necessary to make such provision valid and enforceable. + +If Recipient institutes patent litigation against any entity +(including a cross-claim or counterclaim in a lawsuit) alleging that the +Program itself (excluding combinations of the Program with other software +or hardware) infringes such Recipient's patent(s), then such Recipient's +rights granted under Section 2(b) shall terminate as of the date such +litigation is filed. + +All Recipient's rights under this Agreement shall terminate if it +fails to comply with any of the material terms or conditions of this +Agreement and does not cure such failure in a reasonable period of +time after becoming aware of such noncompliance. If all Recipient's +rights under this Agreement terminate, Recipient agrees to cease use +and distribution of the Program as soon as reasonably practicable. +However, Recipient's obligations under this Agreement and any licenses +granted by Recipient relating to the Program shall continue and survive. + +Everyone is permitted to copy and distribute copies of this Agreement, +but in order to avoid inconsistency the Agreement is copyrighted and +may only be modified in the following manner. The Agreement Steward +reserves the right to publish new versions (including revisions) of +this Agreement from time to time. No one other than the Agreement +Steward has the right to modify this Agreement. The Eclipse Foundation +is the initial Agreement Steward. The Eclipse Foundation may assign the +responsibility to serve as the Agreement Steward to a suitable separate +entity. Each new version of the Agreement will be given a distinguishing +version number. The Program (including Contributions) may always be +Distributed subject to the version of the Agreement under which it was +received. In addition, after a new version of the Agreement is published, +Contributor may elect to Distribute the Program (including its +Contributions) under the new version. + +Except as expressly stated in Sections 2(a) and 2(b) above, Recipient +receives no rights or licenses to the intellectual property of any +Contributor under this Agreement, whether expressly, by implication, +estoppel or otherwise. All rights in the Program not expressly granted +under this Agreement are reserved. Nothing in this Agreement is intended +to be enforceable by any entity that is not a Contributor or Recipient. +No third-party beneficiary rights are created under this Agreement. + +Exhibit A - Form of Secondary Licenses Notice + +"This Source Code may also be made available under the following +Secondary Licenses when the conditions for such availability set forth +in the Eclipse Public License, v. 2.0 are satisfied: {name license(s), +version(s), and exceptions or additional permissions here}." + + Simply including a copy of this Agreement, including this Exhibit A + is not sufficient to license the Source Code under Secondary Licenses. + + If it is not possible or desirable to put the notice in a particular + file, then You may include the notice in a location (such as a LICENSE + file in a relevant directory) where a recipient would be likely to + look for such a notice. + + You may add additional accurate notices of copyright ownership. + +IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + +THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC +LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE +PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + +1. DEFINITIONS + +"Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + +"Contributor" means IBM and any other entity that distributes the Program. + +"Licensed Patents " mean patent claims licensable by a Contributor which +are necessarily infringed by the use or sale of its Contribution alone +or when combined with the Program. + +"Original Program" means the original version of the software accompanying +this Agreement as released by IBM, including source code, object code +and documentation, if any. + +"Program" means the Original Program and Contributions. + +"Recipient" means anyone who receives the Program under this Agreement, +including all Contributors. + +2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + +3. REQUIREMENTS + +A Contributor may choose to distribute the Program in object code form +under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + +When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + +Each Contributor must include the following in a conspicuous location +in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + +In addition, each Contributor must identify itself as the originator of +its Contribution, if any, in a manner that reasonably allows subsequent +Recipients to identify the originator of the Contribution. + +4. COMMERCIAL DISTRIBUTION + +Commercial distributors of software may accept certain responsibilities +with respect to end users, business partners and the like. While this +license is intended to facilitate the commercial use of the Program, the +Contributor who includes the Program in a commercial product offering +should do so in a manner which does not create potential liability for +other Contributors. Therefore, if a Contributor includes the Program in +a commercial product offering, such Contributor ("Commercial Contributor") +hereby agrees to defend and indemnify every other Contributor +("Indemnified Contributor") against any losses, damages and costs +(collectively "Losses") arising from claims, lawsuits and other legal +actions brought by a third party against the Indemnified Contributor to +the extent caused by the acts or omissions of such Commercial Contributor +in connection with its distribution of the Program in a commercial +product offering. The obligations in this section do not apply to any +claims or Losses relating to any actual or alleged intellectual property +infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, +and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + +For example, a Contributor might include the Program in a commercial +product offering, Product X. That Contributor is then a Commercial +Contributor. If that Commercial Contributor then makes performance +claims, or offers warranties related to Product X, those performance +claims and warranties are such Commercial Contributor's responsibility +alone. Under this section, the Commercial Contributor would have to +defend claims against the other Contributors related to those performance +claims and warranties, and if a court requires any other Contributor to +pay any damages as a result, the Commercial Contributor must pay those +damages. + +5. NO WARRANTY + +EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED +ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER +EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR +CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A +PARTICULAR PURPOSE. Each Recipient is solely responsible for determining +the appropriateness of using and distributing the Program and assumes +all risks associated with its exercise of rights under this Agreement, +including but not limited to the risks and costs of program errors, +compliance with applicable laws, damage to or loss of data, programs or +equipment, and unavailability or interruption of operations. + +6. DISCLAIMER OF LIABILITY + +EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR +ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, +INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING +WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF +LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING +NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION +OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF +ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + +7. GENERAL + +If any provision of this Agreement is invalid or unenforceable under +applicable law, it shall not affect the validity or enforceability of +the remainder of the terms of this Agreement, and without further action +by the parties hereto, such provision shall be reformed to the minimum +extent necessary to make such provision valid and enforceable. + +If Recipient institutes patent litigation against a Contributor with +respect to a patent applicable to software (including a cross-claim or +counterclaim in a lawsuit), then any patent licenses granted by that +Contributor to such Recipient under this Agreement shall terminate +as of the date such litigation is filed. In addition, If Recipient +institutes patent litigation against any entity (including a cross-claim +or counterclaim in a lawsuit) alleging that the Program itself (excluding +combinations of the Program with other software or hardware) infringes +such Recipient's patent(s), then such Recipient's rights granted under +Section 2(b) shall terminate as of the date such litigation is filed. + +All Recipient's rights under this Agreement shall terminate if it fails +to comply with any of the material terms or conditions of this Agreement +and does not cure such failure in a reasonable period of time after +becoming aware of such noncompliance. If all Recipient's rights under +this Agreement terminate, Recipient agrees to cease use and distribution +of the Program as soon as reasonably practicable. However, Recipient's +obligations under this Agreement and any licenses granted by Recipient +relating to the Program shall continue and survive. + +IBM may publish new versions (including revisions) of this Agreement +from time to time. Each new version of the Agreement will be given a +distinguishing version number. The Program (including Contributions) +may always be distributed subject to the version of the Agreement under +which it was received. In addition, after a new version of the Agreement +is published, Contributor may elect to distribute the Program (including +its Contributions) under the new version. No one other than IBM has the +right to modify this Agreement. Except as expressly stated in Sections +2(a) and 2(b) above, Recipient receives no rights or licenses to the +intellectual property of any Contributor under this Agreement, whether +expressly, by implication, estoppel or otherwise. All rights in the +Program not expressly granted under this Agreement are reserved. + +This Agreement is governed by the laws of the State of New York and the +intellectual property laws of the United States of America. No party to +this Agreement will bring a legal action under this Agreement more than +one year after the cause of action arose. Each party waives its rights +to a jury trial in any resulting litigation. + +The following license applies to examples/chroot-setup/LINUX2: + +# Copyright (c) 2000 - 2001 by Matthias Andree +# Redistributable unter the MIT-style license that follows: +# Abstract: "do whatever you want except hold somebody liable or change +# the copyright information". + +# Permission is hereby granted, free of charge, to any person obtaining a copy +# of this software and associated documentation files (the "Software"), to +# deal in the Software without restriction, including without limitation the +# rights to use, copy, modify, merge, publish, distribute, sublicense, and/or +# sell copies of the Software, and to permit persons to whom the Software is +# furnished to do so, subject to the following conditions: +# +# The above copyright notice and this permission notice shall be included in +# all copies or substantial portions of the Software. +# +# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +# FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +# AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER +# LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING +# FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS +# IN THE SOFTWARE. + +The following license applies to src/util/strcasecmp.c: + + * Copyright (c) 1987, 1993 + * The Regents of the University of California. All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. All advertising materials mentioning features or use of this software + * must display the following acknowledgement: + * This product includes software developed by the University of + * California, Berkeley and its contributors. + * 4. Neither the name of the University nor the names of its contributors + * may be used to endorse or promote products derived from this software + * without specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + diff --git a/debian/functions b/debian/functions new file mode 100644 index 0000000..8203435 --- /dev/null +++ b/debian/functions @@ -0,0 +1,61 @@ +DISTRO=$(lsb_release -is 2>/dev/null || echo Debian) +addmap() +{ + name=$1 + if [ "x$2" != "x" ]; then + mkmap=${2:=} + fi + FILE=/etc/postfix/dynamicmaps.cf + if ! grep -q "^${name}[[:space:]]" ${FILE}; then + echo "Adding ${name} map entry to ${FILE}" + echo "${name} postfix-${name}.so dict_${name}_open ${mkmap}" >> ${FILE} + fi + return 0 +} +delmap() +{ + name=$1 + FILE=/etc/postfix/dynamicmaps.cf + if grep -q "^${name}[[:space:]]" ${FILE}; then + echo "Removing ${name} map entry from ${FILE}" + sed "/^${name}[[:space:]]/d" ${FILE} > ${FILE}.$$ && \ + cp ${FILE}.$$ ${FILE} && \ + rm ${FILE}.$$ + fi + return 0 +} +pathfind() { + OLDIFS="$IFS" + IFS=: + for p in $PATH; do + if [ -x "$p/$*" ]; then + IFS="$OLDIFS" + return 0 + fi + done + IFS="$OLDIFS" + return 1 +} +runnewaliases() { + db_get postfix/main_mailer_type && mailer="$RET" + if [ "$mailer" != "No configuration" ] || [ -f /etc/postfix/main.cf ]; then + db_fget postfix/newaliases run || true + if ( $RET ); then + echo "Running newaliases" + rm -f /etc/aliases.db # handle the roll to db2.0 + # newaliases chokes if hostname not set + # newaliases is equivalent to postalias $(postconf -hx alias_database) + # and in debootstrap, newaliases == /bin/true... + if [ -z "$(postconf -hx myhostname||true)" ]; then + cp -a main.cf main.cf.dpkg.$$ + postconf -e 'myhostname=debian' + newaliases + db_fset postfix/newaliases run false + mv main.cf.dpkg.$$ main.cf + else + newaliases + db_fset postfix/newaliases run false + fi + fi + fi +} diff --git a/debian/init.d b/debian/init.d new file mode 100644 index 0000000..d8da282 --- /dev/null +++ b/debian/init.d @@ -0,0 +1,136 @@ +#!/bin/sh -e + +# Start or stop Postfix +# +# LaMont Jones <lamont@debian.org> +# based on sendmail's init.d script + +### BEGIN INIT INFO +# Provides: postfix mail-transport-agent +# Required-Start: $local_fs $remote_fs $syslog $named $network $time +# Required-Stop: $local_fs $remote_fs $syslog $named $network +# Should-Start: postgresql mysql clamav-daemon postgrey spamassassin saslauthd dovecot +# Should-Stop: postgresql mysql clamav-daemon postgrey spamassassin saslauthd dovecot +# Default-Start: 2 3 4 5 +# Default-Stop: 0 1 6 +# Short-Description: Postfix Mail Transport Agent +# Description: postfix is a Mail Transport agent +### END INIT INFO + +PATH=/bin:/usr/bin:/sbin:/usr/sbin +DAEMON=/usr/sbin/postfix +NAME=Postfix +TZ= +unset TZ + +test -x $DAEMON && test -f /etc/postfix/main.cf || exit 0 + +. /lib/lsb/init-functions +#DISTRO=$(lsb_release -is 2>/dev/null || echo Debian) + +enabled_instances() { + postmulti -l -a | awk '($3=="y") { print $1}' +} + +running() { + INSTANCE="$1" + if [ "X$INSTANCE" = X ]; then + POSTMULTI="" + else + POSTMULTI="postmulti -i $INSTANCE -x " + fi + POSTCONF="${POSTMULTI} postconf" + + daemon_directory=$($POSTCONF -hx daemon_directory 2>/dev/null || echo /usr/lib/postfix/sbin) + if ! ${POSTMULTI} $daemon_directory/master -t 2>/dev/null ; then + echo y + fi +} + +case "$1" in + start) + log_daemon_msg "Starting Postfix Mail Transport Agent" postfix + RET=0 + # for all instances that are not already running, handle chroot setup if needed, and start + for INSTANCE in $(enabled_instances); do + RUNNING=$(running $INSTANCE) + if [ "X$RUNNING" = X ]; then + /usr/lib/postfix/configure-instance.sh $INSTANCE + CMD="/usr/sbin/postmulti -- -i $INSTANCE -x ${DAEMON}" + if ! start-stop-daemon --start --exec $CMD quiet-quick-start; then + RET=1 + fi + fi + done + log_end_msg $RET + ;; + + stop) + log_daemon_msg "Stopping Postfix Mail Transport Agent" postfix + RET=0 + # for all instances that are not already running, handle chroot setup if needed, and start + for INSTANCE in $(enabled_instances); do + RUNNING=$(running $INSTANCE) + if [ "X$RUNNING" != X ]; then + CMD="/usr/sbin/postmulti -i $INSTANCE -x ${DAEMON}" + if ! ${CMD} quiet-stop; then + RET=1 + fi + fi + done + log_end_msg $RET + ;; + + restart) + $0 stop + $0 start + ;; + + force-reload|reload) + log_action_begin_msg "Reloading Postfix configuration" + if ${DAEMON} quiet-reload; then + log_action_end_msg 0 + else + log_action_end_msg 1 + fi + ;; + + status) + ALL=1 + ANY=0 + # for all instances that are not already running, handle chroot setup if needed, and start + for INSTANCE in $(enabled_instances); do + RUNNING=$(running $INSTANCE) + if [ "X$RUNNING" != X ]; then + ANY=1 + else + ALL=0 + fi + done + # handle the case when postmulti returns *no* configured instances + if [ $ANY = 0 ]; then + ALL=0 + fi + if [ $ALL = 1 ]; then + log_success_msg "postfix is running" + exit 0 + elif [ $ANY = 1 ]; then + log_success_msg "some postfix instances are running" + exit 0 + else + log_success_msg "postfix is not running" + exit 3 + fi + ;; + + flush|check|abort) + ${DAEMON} $1 + ;; + + *) + log_action_msg "Usage: /etc/init.d/postfix {start|stop|restart|reload|flush|check|abort|force-reload|status}" + exit 1 + ;; +esac + +exit 0 diff --git a/debian/ip-down.d b/debian/ip-down.d new file mode 100644 index 0000000..4101554 --- /dev/null +++ b/debian/ip-down.d @@ -0,0 +1,34 @@ +#!/bin/sh -e + +# Called when an interface disconnects +# Written by LaMont Jones <lamont@debian.org> + +# start or reload Postfix as needed + +# If /usr isn't mounted yet, silently bail. +if [ ! -d /usr/lib/postfix ]; then + exit 0 +fi + +RUNNING="" +# If master is running, force a queue run to unload any mail that is +# hanging around. Yes, sendmail is a symlink... +if [ -f /var/spool/postfix/pid/master.pid ]; then + pid=$(sed 's/ //g' /var/spool/postfix/pid/master.pid) + exe=$(ls -l /proc/$pid/exe 2>/dev/null | sed 's/.* //;s/.*\///') + if [ "X$exe" = "Xmaster" ]; then + RUNNING="y" + fi +fi + +if [ ! -x /sbin/resolvconf ]; then + f=/etc/resolv.conf + if ! cp $f $(postconf -hx queue_directory)$f 2>/dev/null; then + exit 0 + fi + if [ -n "$RUNNING" ]; then + service postfix reload >/dev/null 2>&1 + fi +fi + +exit 0 diff --git a/debian/ip-up.d b/debian/ip-up.d new file mode 100644 index 0000000..49581b0 --- /dev/null +++ b/debian/ip-up.d @@ -0,0 +1,44 @@ +#!/bin/sh -e +# Called when a new interface comes up +# Written by LaMont Jones <lamont@debian.org> + +# don't bother to restart postfix when lo is configured. +if [ "$IFACE" = "lo" ]; then + exit 0 +fi + +# If /usr isn't mounted yet, silently bail. +if [ ! -d /usr/lib/postfix ]; then + exit 0 +fi + +RUNNING="" +# If master is running, force a queue run to unload any mail that is +# hanging around. Yes, sendmail is a symlink... +if [ -f /var/spool/postfix/pid/master.pid ]; then + pid=$(sed 's/ //g' /var/spool/postfix/pid/master.pid) + exe=$(ls -l /proc/$pid/exe 2>/dev/null | sed 's/.* //;s/.*\///') + if [ "X$exe" = "Xmaster" ]; then + RUNNING="y" + fi +fi + +# start or reload Postfix as needed +if [ ! -x /sbin/resolvconf ]; then + f=/etc/resolv.conf + if ! cp $f $(postconf -hx queue_directory)$f 2>/dev/null; then + exit 0 + fi + if [ -n "$RUNNING" ]; then + service postfix reload >/dev/null 2>&1 + fi +fi + +# If master is running, force a queue run to unload any mail that is +# hanging around. Yes, sendmail is a symlink... +if [ -n "$RUNNING" ]; then + if [ -x /usr/sbin/sendmail ]; then + # Don't propagate the exit code on failure; cf. #959864 + /usr/sbin/sendmail -q >/dev/null 2>&1 || true + fi +fi diff --git a/debian/mailqfmt.pl b/debian/mailqfmt.pl new file mode 100644 index 0000000..e25435d --- /dev/null +++ b/debian/mailqfmt.pl @@ -0,0 +1,78 @@ +#! /usr/bin/perl -wT + +# Postfix mailq file reformatter, (C) 2003 by Matthias Andree + +# This file is licensed to you under the conditions of the +# GNU General Public License v2. + +# $Id: mailqfmt.pl,v 0.6 2004/01/20 00:30:26 emma Exp $ + +use strict; + +my ($rec, $rsn); +use HTTP::Date; + +my $cmd = '/usr/bin/mailq'; + +my %q = ( ' ' => 'normal', + '!' => 'hold ', + '*' => 'active' ); + +delete $ENV{'PATH'}; + +if ($ENV{'SSH_CLIENT'} and not $ENV{'SSH_TTY'}) { + print STDERR "Warning: If you aren't redirecting input, type EOF (^D) now and re-run me with ssh -t.\n"; +} + +if (@ARGV == 0 and -t STDIN) { + open STDIN, "$cmd|" or die "cannot run $cmd: $!"; +} + +while(<>) { + if (/^Mail queue is empty/) { print; next; } + if (/^--/) { print; next; } # print trailer + if (/^-/) { next; } # skip header + # empty line + if (/^$/) { + if ($rsn) { $rec .= " reason=$rsn"; } + print "$rec\n"; + $rec = $rsn = ''; + next; + } + # line with queue id + if (/^([0-9A-F]+)\s*([ !*])\s+(\d+)\s+(\S+\s+\S+\s+\d+\s+\d+:\d+:\d+)\s+(.+)$/) + { + my ($qid, $qfl, $siz, $dat, $from) = ($1, $2, $3, $4, $5); + $dat = HTTP::Date::time2isoz(str2time($dat)); + $dat =~ s/ /T/g; + $siz = sprintf "%08d", $siz; + $rec="$qid queue=$q{$qfl} size=$siz date=$dat from=$from"; + next; + } + if (/^\s*\((.+)\)$/) { $rsn = $1; $rsn =~ tr/ /_/; next; } + if (/^\s+(.+)$/) { $rec .= " to=$1"; next; } +} + +exit +__END__ +# $Log: mailqfmt.pl,v $ +# Revision 0.6 2004/01/20 00:30:26 emma +# When in an SSH session without pseudo terminal, +# warn the user that program expects input +# +# Revision 0.5 2003/12/19 13:38:18 emma +# Do not require space before a bounce reason (which made mailqfmt.pl +# ignore long bounce reasons.) +# +# Revision 0.4 2003/01/09 11:59:47 ma +# Pass "Mail queue is empty". +# +# Revision 0.3 2003/01/09 11:55:59 ma +# Use delete, not undef, to dispose of $ENV{PATH}. +# +# Revision 0.2 2003/01/09 11:53:11 ma +# Add -wT to shebang line. Undefine $ENV{PATH}. Fix __end__ to __END__. +# +# Revision 0.1 2003/01/09 11:50:56 ma +# first release +# diff --git a/debian/main.cf.in b/debian/main.cf.in new file mode 100644 index 0000000..7fb9864 --- /dev/null +++ b/debian/main.cf.in @@ -0,0 +1,24 @@ +# See /usr/share/postfix/main.cf.dist for a commented, more complete version + + +# Debian specific: Specifying a file name will cause the first +# line of that file to be used as the name. The Debian default +# is /etc/mailname. +#myorigin = /etc/mailname + +smtpd_banner = $myhostname ESMTP $mail_name (@@DISTRO@@) +biff = no + +# appending .domain is the MUA's job. +append_dot_mydomain = no + +# Uncomment the next line to generate "delayed mail" warnings +#delay_warning_time = 4h + +readme_directory = no + +# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on +# fresh installs. +compatibility_level = 2 + + diff --git a/debian/patches/02_kfreebsd_support.diff b/debian/patches/02_kfreebsd_support.diff new file mode 100644 index 0000000..6045187 --- /dev/null +++ b/debian/patches/02_kfreebsd_support.diff @@ -0,0 +1,13 @@ +Index: postfix/makedefs +=================================================================== +--- postfix.orig/makedefs ++++ postfix/makedefs +@@ -595,7 +595,7 @@ EOF + : ${SHLIB_ENV="LD_LIBRARY_PATH=`pwd`/lib"} + : ${PLUGIN_LD="${CC-gcc} -shared"} + ;; +- GNU.0*|GNU/kFreeBSD.[567]*) ++ GNU.0*|GNU/kFreeBSD.*) + SYSTYPE=GNU0 + case "$CCARGS" in + *-DNO_DB*) ;; diff --git a/debian/patches/03_ldap3_by_default.diff b/debian/patches/03_ldap3_by_default.diff new file mode 100644 index 0000000..e63ce8c --- /dev/null +++ b/debian/patches/03_ldap3_by_default.diff @@ -0,0 +1,47 @@ +Index: postfix/src/global/dict_ldap.c +=================================================================== +--- postfix.orig/src/global/dict_ldap.c 2018-02-23 02:37:11.468712118 -0500 ++++ postfix/src/global/dict_ldap.c 2018-02-23 02:37:11.460712118 -0500 +@@ -102,7 +102,7 @@ + /* How to handle LDAP aliases. See ldap.h or ldap_open(3) man page. + /* .IP version + /* Specifies the LDAP protocol version to use. Default is version +-/* \fI2\fR. ++/* \fI3\fR. + /* .IP "\fBsasl_mechs (empty)\fR" + /* Specifies a space-separated list of LDAP SASL Mechanisms. + /* .IP "\fBsasl_realm (empty)\fR" +@@ -1669,7 +1669,7 @@ + /* + * Define LDAP Protocol Version. + */ +- dict_ldap->version = cfg_get_int(dict_ldap->parser, "version", 2, 2, 0); ++ dict_ldap->version = cfg_get_int(dict_ldap->parser, "version", 3, 2, 0); + switch (dict_ldap->version) { + case 2: + dict_ldap->version = LDAP_VERSION2; +@@ -1678,9 +1678,9 @@ + dict_ldap->version = LDAP_VERSION3; + break; + default: +- msg_warn("%s: %s Unknown version %d, using 2.", myname, ldapsource, ++ msg_warn("%s: %s Unknown version %d, using 3.", myname, ldapsource, + dict_ldap->version); +- dict_ldap->version = LDAP_VERSION2; ++ dict_ldap->version = LDAP_VERSION3; + } + + #if defined(LDAP_API_FEATURE_X_OPENLDAP) +Index: postfix/man/man5/ldap_table.5 +=================================================================== +--- postfix.orig/man/man5/ldap_table.5 2018-02-23 02:37:11.468712118 -0500 ++++ postfix/man/man5/ldap_table.5 2018-02-23 02:37:11.464712118 -0500 +@@ -501,7 +501,7 @@ + .IP "\fBchase_referrals (default: 0)\fR" + Sets (or clears) LDAP_OPT_REFERRALS (requires LDAP version + 3 support). +-.IP "\fBversion (default: 2)\fR" ++.IP "\fBversion (default: 3)\fR" + Specifies the LDAP protocol version to use. + .IP "\fBdebuglevel (default: 0)\fR" + What level to set for debugging in the OpenLDAP libraries. diff --git a/debian/patches/04_remove_gdbm_support.diff b/debian/patches/04_remove_gdbm_support.diff new file mode 100644 index 0000000..e4e240b --- /dev/null +++ b/debian/patches/04_remove_gdbm_support.diff @@ -0,0 +1,13 @@ +--- a/src/util/dict_dbm.c ++++ b/src/util/dict_dbm.c +@@ -417,6 +417,10 @@ + char *dbm_path = 0; + int lock_fd; + ++#ifdef HAVE_GDBM ++ msg_fatal("%s: gdbm maps use locking that is incompatible with postfix. Use a hash map instead.", ++ path); ++#endif + /* + * Let the optimizer worry about eliminating redundant code. + */ diff --git a/debian/patches/05_debian_defaults.diff b/debian/patches/05_debian_defaults.diff new file mode 100644 index 0000000..8234278 --- /dev/null +++ b/debian/patches/05_debian_defaults.diff @@ -0,0 +1,118 @@ +Index: postfix/conf/main.cf +=================================================================== +--- postfix.orig/conf/main.cf ++++ postfix/conf/main.cf +@@ -75,7 +75,7 @@ data_directory = /var/lib/postfix + # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED + # USER. + # +-mail_owner = postfix ++#mail_owner = postfix + + # The default_privs parameter specifies the default rights used by + # the local delivery agent for delivery to external file or command. +@@ -114,6 +114,11 @@ mail_owner = postfix + # myorigin also specifies the default domain name that is appended + # to recipient addresses that have no @domain part. + # ++# Debian GNU/Linux specific: Specifying a file name will cause the ++# first line of that file to be used as the name. The Debian default ++# is /etc/mailname. ++# ++#myorigin = /etc/mailname + #myorigin = $myhostname + #myorigin = $mydomain + +@@ -279,6 +284,7 @@ unknown_local_recipient_reject_code = 55 + #mynetworks = 168.100.189.0/28, 127.0.0.0/8 + #mynetworks = $config_directory/mynetworks + #mynetworks = hash:/etc/postfix/network_table ++mynetworks = 127.0.0.0/8 + + # The relay_domains parameter restricts what destinations this system will + # relay mail to. See the smtpd_recipient_restrictions description in +@@ -567,6 +573,8 @@ unknown_local_recipient_reject_code = 55 + # + #smtpd_banner = $myhostname ESMTP $mail_name + #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) ++smtpd_banner = $myhostname ESMTP $mail_name (@@DISTRO@@) ++ + + # PARALLEL DELIVERY TO THE SAME DESTINATION + # +@@ -591,7 +599,7 @@ unknown_local_recipient_reject_code = 55 + # logging level when an SMTP client or server host name or address + # matches a pattern in the debug_peer_list parameter. + # +-debug_peer_level = 2 ++#debug_peer_level = 2 + + # The debug_peer_list parameter specifies an optional list of domain + # or network patterns, /file/name patterns or type:name tables. When +Index: postfix/conf/main.cf.tls +=================================================================== +--- /dev/null ++++ postfix/conf/main.cf.tls +@@ -0,0 +1,11 @@ ++ ++# TLS parameters ++smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem ++smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key ++smtpd_tls_security_level=may ++ ++smtp_tls_CApath=/etc/ssl/certs ++smtp_tls_security_level=may ++smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache ++ ++ +Index: postfix/conf/postfix-files +=================================================================== +--- postfix.orig/conf/postfix-files ++++ postfix/conf/postfix-files +@@ -143,27 +143,28 @@ $newaliases_path:l:$sendmail_path + $mailq_path:l:$sendmail_path + $config_directory/LICENSE:f:root:-:644:1 + $config_directory/TLS_LICENSE:f:root:-:644:1 +-$config_directory/access:f:root:-:644:p1 +-$config_directory/aliases:f:root:-:644:p1 +-$config_directory/bounce.cf.default:f:root:-:644:1 +-$config_directory/canonical:f:root:-:644:p1 +-$config_directory/cidr_table:f:root:-:644:o +-$config_directory/generic:f:root:-:644:p1 +-$config_directory/generics:f:root:-:644:o +-$config_directory/header_checks:f:root:-:644:p1 +-$config_directory/install.cf:f:root:-:644:o +-$config_directory/main.cf.default:f:root:-:644:1 ++# Empty files not shipped in Debian ++#$config_directory/access:f:root:-:644:p1 ++#$config_directory/aliases:f:root:-:644:p1 ++#$config_directory/bounce.cf.default:f:root:-:644:1 ++#$config_directory/canonical:f:root:-:644:p1 ++#$config_directory/cidr_table:f:root:-:644:o ++#$config_directory/generic:f:root:-:644:p1 ++#$config_directory/generics:f:root:-:644:o ++#$config_directory/header_checks:f:root:-:644:p1 ++#$config_directory/install.cf:f:root:-:644:o ++#$config_directory/main.cf.default:f:root:-:644:1 + $config_directory/main.cf:f:root:-:644:p + $config_directory/master.cf:f:root:-:644:p +-$config_directory/pcre_table:f:root:-:644:o +-$config_directory/regexp_table:f:root:-:644:o +-$config_directory/relocated:f:root:-:644:p1 +-$config_directory/tcp_table:f:root:-:644:o +-$config_directory/transport:f:root:-:644:p1 +-$config_directory/virtual:f:root:-:644:p1 ++#$config_directory/pcre_table:f:root:-:644:o ++#$config_directory/regexp_table:f:root:-:644:o ++#$config_directory/relocated:f:root:-:644:p1 ++#$config_directory/tcp_table:f:root:-:644:o ++#$config_directory/transport:f:root:-:644:p1 ++#$config_directory/virtual:f:root:-:644:p1 + $config_directory/postfix-script:f:root:-:755:o +-$config_directory/postfix-script-sgid:f:root:-:755:o +-$config_directory/postfix-script-nosgid:f:root:-:755:o ++#$config_directory/postfix-script-sgid:f:root:-:755:o ++#$config_directory/postfix-script-nosgid:f:root:-:755:o + $config_directory/post-install:f:root:-:755:o + $manpage_directory/man1/mailq.1:f:root:-:644 + $manpage_directory/man1/newaliases.1:f:root:-:644 diff --git a/debian/patches/05_debian_manpage_differences.diff b/debian/patches/05_debian_manpage_differences.diff new file mode 100644 index 0000000..f387ab9 --- /dev/null +++ b/debian/patches/05_debian_manpage_differences.diff @@ -0,0 +1,159 @@ +Index: postfix-dev/conf/postfix-files +=================================================================== +--- postfix-dev.orig/conf/postfix-files 2019-03-01 11:07:21.045697994 -0500 ++++ postfix-dev/conf/postfix-files 2019-03-01 11:17:55.721711534 -0500 +@@ -166,79 +166,81 @@ + #$config_directory/postfix-script-sgid:f:root:-:755:o + #$config_directory/postfix-script-nosgid:f:root:-:755:o + $config_directory/post-install:f:root:-:755:o +-$manpage_directory/man1/mailq.1:f:root:-:644 +-$manpage_directory/man1/newaliases.1:f:root:-:644 +-$manpage_directory/man1/postalias.1:f:root:-:644 +-$manpage_directory/man1/postcat.1:f:root:-:644 +-$manpage_directory/man1/postconf.1:f:root:-:644 +-$manpage_directory/man1/postdrop.1:f:root:-:644 +-$manpage_directory/man1/postfix.1:f:root:-:644 +-$manpage_directory/man1/postfix-tls.1:f:root:-:644 +-$manpage_directory/man1/postkick.1:f:root:-:644 +-$manpage_directory/man1/postlock.1:f:root:-:644 +-$manpage_directory/man1/postlog.1:f:root:-:644 +-$manpage_directory/man1/postmap.1:f:root:-:644 +-$manpage_directory/man1/postmulti.1:f:root:-:644 +-$manpage_directory/man1/postqueue.1:f:root:-:644 +-$manpage_directory/man1/postsuper.1:f:root:-:644 +-$manpage_directory/man1/sendmail.1:f:root:-:644 +-$manpage_directory/man5/access.5:f:root:-:644 +-$manpage_directory/man5/aliases.5:f:root:-:644 +-$manpage_directory/man5/body_checks.5:f:root:-:644 +-$manpage_directory/man5/bounce.5:f:root:-:644 +-$manpage_directory/man5/canonical.5:f:root:-:644 +-$manpage_directory/man5/cidr_table.5:f:root:-:644 +-$manpage_directory/man5/generics.5:f:root:-:644:o +-$manpage_directory/man5/generic.5:f:root:-:644 +-$manpage_directory/man5/header_checks.5:f:root:-:644 +-$manpage_directory/man5/ldap_table.5:f:root:-:644 +-$manpage_directory/man5/lmdb_table.5:f:root:-:644 +-$manpage_directory/man5/master.5:f:root:-:644 +-$manpage_directory/man5/memcache_table.5:f:root:-:644 +-$manpage_directory/man5/mysql_table.5:f:root:-:644 +-$manpage_directory/man5/socketmap_table.5:f:root:-:644 +-$manpage_directory/man5/sqlite_table.5:f:root:-:644 +-$manpage_directory/man5/nisplus_table.5:f:root:-:644 +-$manpage_directory/man5/pcre_table.5:f:root:-:644 +-$manpage_directory/man5/pgsql_table.5:f:root:-:644 +-$manpage_directory/man5/postconf.5:f:root:-:644 +-$manpage_directory/man5/postfix-wrapper.5:f:root:-:644 +-$manpage_directory/man5/regexp_table.5:f:root:-:644 +-$manpage_directory/man5/relocated.5:f:root:-:644 +-$manpage_directory/man5/tcp_table.5:f:root:-:644 +-$manpage_directory/man5/transport.5:f:root:-:644 +-$manpage_directory/man5/virtual.5:f:root:-:644 +-$manpage_directory/man8/bounce.8:f:root:-:644 +-$manpage_directory/man8/cleanup.8:f:root:-:644 +-$manpage_directory/man8/anvil.8:f:root:-:644 +-$manpage_directory/man8/defer.8:f:root:-:644 +-$manpage_directory/man8/discard.8:f:root:-:644 +-$manpage_directory/man8/dnsblog.8:f:root:-:644 +-$manpage_directory/man8/error.8:f:root:-:644 +-$manpage_directory/man8/flush.8:f:root:-:644 +-$manpage_directory/man8/lmtp.8:f:root:-:644 +-$manpage_directory/man8/local.8:f:root:-:644 +-$manpage_directory/man8/master.8:f:root:-:644 +-$manpage_directory/man8/nqmgr.8:f:root:-:644:o +-$manpage_directory/man8/oqmgr.8:f:root:-:644: +-$manpage_directory/man8/pickup.8:f:root:-:644 +-$manpage_directory/man8/pipe.8:f:root:-:644 +-$manpage_directory/man8/postlogd.8:f:root:-:644 +-$manpage_directory/man8/postscreen.8:f:root:-:644 +-$manpage_directory/man8/proxymap.8:f:root:-:644 +-$manpage_directory/man8/qmgr.8:f:root:-:644 +-$manpage_directory/man8/qmqpd.8:f:root:-:644 +-$manpage_directory/man8/scache.8:f:root:-:644 +-$manpage_directory/man8/showq.8:f:root:-:644 +-$manpage_directory/man8/smtp.8:f:root:-:644 +-$manpage_directory/man8/smtpd.8:f:root:-:644 +-$manpage_directory/man8/spawn.8:f:root:-:644 +-$manpage_directory/man8/tlsproxy.8:f:root:-:644 +-$manpage_directory/man8/tlsmgr.8:f:root:-:644 +-$manpage_directory/man8/trace.8:f:root:-:644 +-$manpage_directory/man8/trivial-rewrite.8:f:root:-:644 +-$manpage_directory/man8/verify.8:f:root:-:644 +-$manpage_directory/man8/virtual.8:f:root:-:644 ++$manpage_directory/man1/mailq.1.gz:f:root:-:644 ++$manpage_directory/man1/newaliases.1.gz:f:root:-:644 ++$manpage_directory/man1/postalias.1.gz:f:root:-:644 ++$manpage_directory/man1/postcat.1.gz:f:root:-:644 ++$manpage_directory/man1/postconf.1.gz:f:root:-:644 ++$manpage_directory/man1/postdrop.1.gz:f:root:-:644 ++$manpage_directory/man1/postfix.1.gz:f:root:-:644 ++$manpage_directory/man1/postfix-tls.1.gz:f:root:-:644 ++$manpage_directory/man1/postkick.1.gz:f:root:-:644 ++$manpage_directory/man1/postlock.1.gz:f:root:-:644 ++$manpage_directory/man1/postlog.1.gz:f:root:-:644 ++$manpage_directory/man1/postmap.1.gz:f:root:-:644 ++$manpage_directory/man1/postmulti.1.gz:f:root:-:644 ++$manpage_directory/man1/postqueue.1.gz:f:root:-:644 ++$manpage_directory/man1/postsuper.1.gz:f:root:-:644 ++$manpage_directory/man1/sendmail.1.gz:f:root:-:644 ++$manpage_directory/man5/access.5.gz:f:root:-:644 ++$manpage_directory/man5/aliases.5.gz:f:root:-:644 ++$manpage_directory/man5/body_checks.5.gz:f:root:-:644 ++$manpage_directory/man5/bounce.5.gz:f:root:-:644 ++$manpage_directory/man5/canonical.5.gz:f:root:-:644 ++$manpage_directory/man5/cidr_table.5.gz:f:root:-:644 ++$manpage_directory/man5/generics.5.gz:f:root:-:644:o ++$manpage_directory/man5/generic.5.gz:f:root:-:644 ++$manpage_directory/man5/header_checks.5.gz:f:root:-:644 ++$manpage_directory/man5/ldap_table.5.gz:f:root:-:644 ++$manpage_directory/man5/lmdb_table.5.gz:f:root:-:644 ++$manpage_directory/man5/master.5.gz:f:root:-:644 ++$manpage_directory/man5/memcache_table.5.gz:f:root:-:644 ++$manpage_directory/man5/mysql_table.5.gz:f:root:-:644 ++$manpage_directory/man5/socketmap_table.5.gz:f:root:-:644 ++$manpage_directory/man5/sqlite_table.5.gz:f:root:-:644 ++$manpage_directory/man5/nisplus_table.5.gz:f:root:-:644 ++$manpage_directory/man5/pcre_table.5.gz:f:root:-:644 ++$manpage_directory/man5/pgsql_table.5.gz:f:root:-:644 ++$manpage_directory/man5/postconf.5.gz:f:root:-:644 ++$manpage_directory/man5/postfix-wrapper.5.gz:f:root:-:644 ++$manpage_directory/man5/regexp_table.5.gz:f:root:-:644 ++$manpage_directory/man5/relocated.5.gz:f:root:-:644 ++$manpage_directory/man5/tcp_table.5.gz:f:root:-:644 ++$manpage_directory/man5/transport.5.gz:f:root:-:644 ++$manpage_directory/man5/virtual.5.gz:f:root:-:644 ++$manpage_directory/man8/bounce.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/cleanup.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/anvil.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/defer.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/discard.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/dnsblog.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/error.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/flush.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/lmtp.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/local.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/master.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/nqmgr.8postfix.gz:f:root:-:644:o ++$manpage_directory/man8/oqmgr.8postfix.gz:f:root:-:644: ++$manpage_directory/man8/pickup.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/pipe.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/postlogd.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/postfix-add-filter.8.gz:f:root:-:644 ++$manpage_directory/man8/postfix-add-policy.8.gz:f:root:-:644 ++$manpage_directory/man8/postscreen.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/proxymap.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/qmgr.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/qmqpd.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/scache.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/showq.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/smtp.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/smtpd.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/spawn.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/tlsproxy.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/tlsmgr.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/trace.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/trivial-rewrite.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/verify.8postfix.gz:f:root:-:644 ++$manpage_directory/man8/virtual.8postfix.gz:f:root:-:644 + $sample_directory/sample-aliases.cf:f:root:-:644:o + $sample_directory/sample-auth.cf:f:root:-:644:o + $sample_directory/sample-canonical.cf:f:root:-:644:o diff --git a/debian/patches/05_debian_readme_differences.diff b/debian/patches/05_debian_readme_differences.diff new file mode 100644 index 0000000..4e594e1 --- /dev/null +++ b/debian/patches/05_debian_readme_differences.diff @@ -0,0 +1,120 @@ +Index: postfix-dev/conf/postfix-files +=================================================================== +--- postfix-dev.orig/conf/postfix-files 2019-03-01 11:19:12.133713164 -0500 ++++ postfix-dev/conf/postfix-files 2019-03-01 11:19:12.129713164 -0500 +@@ -273,65 +273,65 @@ + $sample_directory/sample-transport.cf:f:root:-:644:o + $sample_directory/sample-verify.cf:f:root:-:644:o + $sample_directory/sample-virtual.cf:f:root:-:644:o +-$readme_directory/AAAREADME:f:root:-:644 +-$readme_directory/ADDRESS_CLASS_README:f:root:-:644 +-$readme_directory/ADDRESS_REWRITING_README:f:root:-:644 +-$readme_directory/ADDRESS_VERIFICATION_README:f:root:-:644 +-$readme_directory/BACKSCATTER_README:f:root:-:644 +-$readme_directory/BASIC_CONFIGURATION_README:f:root:-:644 +-$readme_directory/BUILTIN_FILTER_README:f:root:-:644 ++$readme_directory/README.gz:f:root:-:644 ++$readme_directory/ADDRESS_CLASS_README.gz:f:root:-:644 ++$readme_directory/ADDRESS_REWRITING_README.gz:f:root:-:644 ++$readme_directory/ADDRESS_VERIFICATION_README.gz:f:root:-:644 ++$readme_directory/BACKSCATTER_README.gz:f:root:-:644 ++$readme_directory/BASIC_CONFIGURATION_README.gz:f:root:-:644 ++$readme_directory/BUILTIN_FILTER_README.gz:f:root:-:644 + $readme_directory/CDB_README:f:root:-:644 +-$readme_directory/COMPATIBILITY_README:f:root:-:644 +-$readme_directory/CONNECTION_CACHE_README:f:root:-:644 ++$readme_directory/COMPATIBILITY_README.gz:f:root:-:644 ++$readme_directory/CONNECTION_CACHE_README.gz:f:root:-:644 + $readme_directory/CONTENT_INSPECTION_README:f:root:-:644 +-$readme_directory/DATABASE_README:f:root:-:644 +-$readme_directory/DB_README:f:root:-:644 +-$readme_directory/DEBUG_README:f:root:-:644 +-$readme_directory/DSN_README:f:root:-:644 +-$readme_directory/ETRN_README:f:root:-:644 +-$readme_directory/FILTER_README:f:root:-:644 +-$readme_directory/FORWARD_SECRECY_README:f:root:-:644 +-$readme_directory/HOSTING_README:f:root:-:644:o +-$readme_directory/INSTALL:f:root:-:644 +-$readme_directory/IPV6_README:f:root:-:644 +-$readme_directory/LDAP_README:f:root:-:644 ++$readme_directory/DATABASE_README.gz:f:root:-:644 ++$readme_directory/DB_README.gz:f:root:-:644 ++$readme_directory/DEBUG_README.gz:f:root:-:644 ++$readme_directory/DSN_README.gz:f:root:-:644 ++$readme_directory/ETRN_README.gz:f:root:-:644 ++$readme_directory/FILTER_README.gz:f:root:-:644 ++$readme_directory/FORWARD_SECRECY_README.gz:f:root:-:644 ++#$readme_directory/HOSTING_README:f:root:-:644:o ++#$readme_directory/INSTALL:f:root:-:644 ++$readme_directory/IPV6_README.gz:f:root:-:644 ++$readme_directory/LDAP_README.gz:f:root:-:644 + $readme_directory/LINUX_README:f:root:-:644 +-$readme_directory/LMDB_README:f:root:-:644 +-$readme_directory/LOCAL_RECIPIENT_README:f:root:-:644 ++$readme_directory/LMDB_README.gz:f:root:-:644 ++$readme_directory/LOCAL_RECIPIENT_README.gz:f:root:-:644 + $readme_directory/MACOSX_README:f:root:-:644:o +-$readme_directory/MAILDROP_README:f:root:-:644 ++$readme_directory/MAILDROP_README.gz:f:root:-:644 + $readme_directory/MEMCACHE_README:f:root:-:644 +-$readme_directory/MILTER_README:f:root:-:644 +-$readme_directory/MULTI_INSTANCE_README:f:root:-:644 +-$readme_directory/MYSQL_README:f:root:-:644 ++$readme_directory/MILTER_README.gz:f:root:-:644 ++$readme_directory/MULTI_INSTANCE_README.gz:f:root:-:644 ++$readme_directory/MYSQL_README.gz:f:root:-:644 + $readme_directory/SQLITE_README:f:root:-:644 +-$readme_directory/NFS_README:f:root:-:644 +-$readme_directory/OVERVIEW:f:root:-:644 +-$readme_directory/PACKAGE_README:f:root:-:644 ++$readme_directory/NFS_README.gz:f:root:-:644 ++$readme_directory/OVERVIEW.gz:f:root:-:644 ++$readme_directory/PACKAGE_README.gz:f:root:-:644 + $readme_directory/PCRE_README:f:root:-:644 +-$readme_directory/PGSQL_README:f:root:-:644 +-$readme_directory/POSTSCREEN_README:f:root:-:644 ++$readme_directory/PGSQL_README.gz:f:root:-:644 ++$readme_directory/POSTSCREEN_README.gz:f:root:-:644 + $readme_directory/QMQP_README:f:root:-:644:o +-$readme_directory/QSHAPE_README:f:root:-:644 +-$readme_directory/RELEASE_NOTES:f:root:-:644 +-$readme_directory/RESTRICTION_CLASS_README:f:root:-:644 +-$readme_directory/SASL_README:f:root:-:644 +-$readme_directory/SCHEDULER_README:f:root:-:644 +-$readme_directory/SMTPD_ACCESS_README:f:root:-:644 +-$readme_directory/SMTPD_POLICY_README:f:root:-:644 +-$readme_directory/SMTPD_PROXY_README:f:root:-:644 +-$readme_directory/SOHO_README:f:root:-:644 +-$readme_directory/STANDARD_CONFIGURATION_README:f:root:-:644 +-$readme_directory/STRESS_README:f:root:-:644 +-$readme_directory/TLS_LEGACY_README:f:root:-:644 +-$readme_directory/TLS_README:f:root:-:644 +-$readme_directory/TUNING_README:f:root:-:644 ++$readme_directory/QSHAPE_README.gz:f:root:-:644 ++$readme_directory/RELEASE_NOTES.gz:f:root:-:644 ++$readme_directory/RESTRICTION_CLASS_README.gz:f:root:-:644 ++$readme_directory/SASL_README.gz:f:root:-:644 ++$readme_directory/SCHEDULER_README.gz:f:root:-:644 ++$readme_directory/SMTPD_ACCESS_README.gz:f:root:-:644 ++$readme_directory/SMTPD_POLICY_README.gz:f:root:-:644 ++$readme_directory/SMTPD_PROXY_README.gz:f:root:-:644 ++$readme_directory/SOHO_README.gz:f:root:-:644 ++$readme_directory/STANDARD_CONFIGURATION_README.gz:f:root:-:644 ++$readme_directory/STRESS_README.gz:f:root:-:644 ++$readme_directory/TLS_LEGACY_README.gz:f:root:-:644 ++$readme_directory/TLS_README.gz:f:root:-:644 ++$readme_directory/TUNING_README.gz:f:root:-:644 + $readme_directory/ULTRIX_README:f:root:-:644 +-$readme_directory/UUCP_README:f:root:-:644 +-$readme_directory/VERP_README:f:root:-:644 +-$readme_directory/VIRTUAL_README:f:root:-:644 +-$readme_directory/XCLIENT_README:f:root:-:644 +-$readme_directory/XFORWARD_README:f:root:-:644 ++$readme_directory/UUCP_README.gz:f:root:-:644 ++$readme_directory/VERP_README.gz:f:root:-:644 ++$readme_directory/VIRTUAL_README.gz:f:root:-:644 ++$readme_directory/XCLIENT_README.gz:f:root:-:644 ++$readme_directory/XFORWARD_README.gz:f:root:-:644 + $html_directory/ADDRESS_CLASS_README.html:f:root:-:644 + $html_directory/ADDRESS_REWRITING_README.html:f:root:-:644 + $html_directory/ADDRESS_VERIFICATION_README.html:f:root:-:644 diff --git a/debian/patches/06_debian_paths.diff b/debian/patches/06_debian_paths.diff new file mode 100644 index 0000000..6228d21 --- /dev/null +++ b/debian/patches/06_debian_paths.diff @@ -0,0 +1,110 @@ +Index: postfix/conf/main.cf +=================================================================== +--- postfix.orig/conf/main.cf ++++ postfix/conf/main.cf +@@ -47,7 +47,7 @@ compatibility_level = 2 + # See the files in examples/chroot-setup for setting up Postfix chroot + # environments on different UNIX systems. + # +-queue_directory = /var/spool/postfix ++#queue_directory = /var/spool/postfix + + # The command_directory parameter specifies the location of all + # postXXX commands. +@@ -58,7 +58,7 @@ command_directory = /usr/sbin + # daemon programs (i.e. programs listed in the master.cf file). This + # directory must be owned by root. + # +-daemon_directory = /usr/libexec/postfix ++daemon_directory = /usr/lib/postfix/sbin + + # The data_directory parameter specifies the location of Postfix-writable + # data files (caches, random numbers). This directory must be owned +@@ -465,8 +465,8 @@ mynetworks = 127.0.0.0/8 + # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN + # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER. + # +-#mailbox_command = /some/where/procmail +-#mailbox_command = /some/where/procmail -a "$EXTENSION" ++#mailbox_command = /usr/bin/procmail ++#mailbox_command = /usr/bin/procmail -a "$EXTENSION" + + # The mailbox_transport specifies the optional transport in master.cf + # to use after processing aliases and .forward files. This parameter +Index: postfix/examples/smtpd-policy/greylist.pl +=================================================================== +--- postfix.orig/examples/smtpd-policy/greylist.pl ++++ postfix/examples/smtpd-policy/greylist.pl +@@ -73,7 +73,7 @@ use Sys::Syslog qw(:DEFAULT setlogsock); + # In case of database corruption, this script saves the database as + # $database_name.time(), so that the mail system does not get stuck. + # +-$database_name="/var/mta/greylist.db"; ++$database_name="/var/lib/postfix/greylist.db"; + $greylist_delay=60; + + # +Index: postfix/makedefs +=================================================================== +--- postfix.orig/makedefs ++++ postfix/makedefs +@@ -496,11 +496,18 @@ case "$SYSTEM.$RELEASE" in + exit 1 + fi + SYSLIBS="-ldb" ++ SEARCHDIRS=$(${CC-gcc} -print-search-dirs 2>/dev/null | ++ sed -n '/^libraries: =/s/libraries: =//p' | ++ sed -e 's/:/\n/g' | xargs -n1 readlink -f | ++ grep -v 'gcc\|/[0-9.]\+$' | sort -u) ++ if [ -z "$SEARCHDIRS" ]; then ++ SEARCHDIRS="/usr/lib64 /lib64 /usr/lib /lib" ++ fi + ;; + esac + for name in nsl resolv $GDBM_LIBS + do +- for lib in /usr/lib64 /lib64 /usr/lib /lib ++ for lib in $SEARCHDIRS + do + test -e $lib/lib$name.a -o -e $lib/lib$name.so && { + SYSLIBS="$SYSLIBS -l$name" +@@ -575,11 +582,18 @@ EOF + exit 1 + fi + SYSLIBS="-ldb" ++ SEARCHDIRS=$(${CC-gcc} -print-search-dirs 2>/dev/null | ++ sed -n '/^libraries: =/s/libraries: =//p' | ++ sed -e 's/:/\n/g' | xargs -n1 readlink -f | ++ grep -v 'gcc\|/[0-9.]\+$' | sort -u) ++ if [ -z "$SEARCHDIRS" ]; then ++ SEARCHDIRS="/usr/lib64 /lib64 /usr/lib /lib" ++ fi + ;; + esac + for name in nsl resolv + do +- for lib in /usr/lib64 /lib64 /usr/lib /usr/lib/* /lib /lib/* ++ for lib in $SEARCHDIRS + do + test -e $lib/lib$name.a -o -e $lib/lib$name.so && { + SYSLIBS="$SYSLIBS -l$name" +@@ -613,11 +627,18 @@ EOF + exit 1 + fi + SYSLIBS="-ldb" ++ SEARCHDIRS=$(${CC-gcc} -print-search-dirs 2>/dev/null | ++ sed -n '/^libraries: =/s/libraries: =//p' | ++ sed -e 's/:/\n/g' | xargs -n1 readlink -f | ++ grep -v 'gcc\|/[0-9.]\+$' | sort -u) ++ if [ -z "$SEARCHDIRS" ]; then ++ SEARCHDIRS="/usr/lib64 /lib64 /usr/lib /lib" ++ fi + ;; + esac + for name in nsl resolv + do +- for lib in /usr/lib64 /lib64 /usr/lib /lib ++ for lib in $SEARCHDIRS + do + test -e $lib/lib$name.a -o -e $lib/lib$name.so && { + SYSLIBS="$SYSLIBS -l$name" diff --git a/debian/patches/07_sasl_config.diff b/debian/patches/07_sasl_config.diff new file mode 100644 index 0000000..ecdcbdd --- /dev/null +++ b/debian/patches/07_sasl_config.diff @@ -0,0 +1,95 @@ +Index: postfix-dev/src/xsasl/xsasl_cyrus_client.c +=================================================================== +--- postfix-dev.orig/src/xsasl/xsasl_cyrus_client.c 2019-03-01 11:19:26.777713476 -0500 ++++ postfix-dev/src/xsasl/xsasl_cyrus_client.c 2019-03-01 11:19:26.769713476 -0500 +@@ -229,6 +229,9 @@ + */ + static sasl_callback_t callbacks[] = { + {SASL_CB_LOG, (XSASL_CYRUS_CB) &xsasl_cyrus_log, 0}, ++#ifdef SASL_CB_GETCONFPATH ++ {SASL_CB_GETCONFPATH,&xsasl_getconfpath, 0}, ++#endif + {SASL_CB_LIST_END, 0, 0} + }; + +Index: postfix-dev/src/xsasl/xsasl_cyrus_common.h +=================================================================== +--- postfix-dev.orig/src/xsasl/xsasl_cyrus_common.h 2019-03-01 11:19:26.777713476 -0500 ++++ postfix-dev/src/xsasl/xsasl_cyrus_common.h 2019-03-01 11:19:26.769713476 -0500 +@@ -16,12 +16,18 @@ + */ + #if defined(USE_SASL_AUTH) && defined(USE_CYRUS_SASL) + ++#include <sasl.h> ++ + #define NO_SASL_LANGLIST ((const char *) 0) + #define NO_SASL_OUTLANG ((const char **) 0) + #define xsasl_cyrus_strerror(status) \ + sasl_errstring((status), NO_SASL_LANGLIST, NO_SASL_OUTLANG) + extern int xsasl_cyrus_log(void *, int, const char *); + extern int xsasl_cyrus_security_parse_opts(const char *); ++extern int xsasl_getpath(void * context, char ** path); ++#ifdef SASL_CB_GETCONFPATH ++extern int xsasl_getconfpath(void * context, char ** path); ++#endif + + #endif + +Index: postfix-dev/src/xsasl/xsasl_cyrus_log.c +=================================================================== +--- postfix-dev.orig/src/xsasl/xsasl_cyrus_log.c 2019-03-01 11:19:26.777713476 -0500 ++++ postfix-dev/src/xsasl/xsasl_cyrus_log.c 2019-03-01 11:19:26.769713476 -0500 +@@ -28,10 +28,16 @@ + /* System library. */ + + #include <sys_defs.h> ++#include <string.h> + + /* Utility library. */ + + #include <msg.h> ++#include <stringops.h> ++ ++/* Global library. */ ++ ++#include <mail_params.h> + + /* Application-specific */ + +@@ -101,4 +107,22 @@ + return (SASL_OK); + } + ++int xsasl_getpath(void * context, char ** path) ++{ ++#if SASL_VERSION_MAJOR >= 2 ++ *path = concatenate(var_config_dir, "/", "sasl:/usr/lib/sasl2", (char *) 0); ++#else ++ *path = concatenate(var_config_dir, "/", "sasl:/usr/lib/sasl", (char *) 0); ++#endif ++ return SASL_OK; ++} ++ ++#ifdef SASL_CB_GETCONFPATH ++int xsasl_getconfpath(void * context, char ** path) ++{ ++ *path = concatenate(var_config_dir, "/", "sasl:/usr/lib/sasl", (char *) 0); ++ return SASL_OK; ++} ++#endif ++ + #endif +Index: postfix-dev/src/xsasl/xsasl_cyrus_server.c +=================================================================== +--- postfix-dev.orig/src/xsasl/xsasl_cyrus_server.c 2019-03-01 11:19:26.777713476 -0500 ++++ postfix-dev/src/xsasl/xsasl_cyrus_server.c 2019-03-01 11:19:26.773713476 -0500 +@@ -181,6 +181,9 @@ + + static sasl_callback_t callbacks[] = { + {SASL_CB_LOG, (XSASL_CYRUS_CB) &xsasl_cyrus_log, NO_CALLBACK_CONTEXT}, ++#ifdef SASL_CB_GETCONFPATH ++ {SASL_CB_GETCONFPATH,&xsasl_getconfpath, 0}, ++#endif + {SASL_CB_LIST_END, 0, 0} + }; + diff --git a/debian/patches/09_quiet_startup.diff b/debian/patches/09_quiet_startup.diff new file mode 100644 index 0000000..f87388e --- /dev/null +++ b/debian/patches/09_quiet_startup.diff @@ -0,0 +1,86 @@ +Index: postfix-dev/conf/postfix-script +=================================================================== +--- postfix-dev.orig/conf/postfix-script 2019-03-01 11:19:36.053713674 -0500 ++++ postfix-dev/conf/postfix-script 2019-03-01 11:19:36.049713674 -0500 +@@ -47,6 +47,13 @@ + FATAL="$LOGGER -p fatal" + PANIC="$LOGGER -p panic" + ++if [ "X${1#quiet-}" != "X${1}" ]; then ++ INFO=: ++ x=${1#quiet-} ++ shift ++ set -- $x "$@" ++fi ++ + umask 022 + SHELL=/bin/sh + +@@ -122,6 +129,20 @@ + echo "Stop postfix" + ;; + ++quick-start) ++ ++ $daemon_directory/master -t 2>/dev/null || { ++ $FATAL the Postfix mail system is already running ++ exit 1 ++ } ++ $daemon_directory/postfix-script quick-check || { ++ $FATAL Postfix integrity check failed! ++ exit 1 ++ } ++ $INFO starting the Postfix mail system ++ $daemon_directory/master & ++ ;; ++ + start|start-fg) + + $daemon_directory/master -t 2>/dev/null || { +@@ -189,7 +210,7 @@ + + $daemon_directory/master -t 2>/dev/null && { + $FATAL the Postfix mail system is not running +- exit 1 ++ exit 0 + } + $INFO stopping the Postfix mail system + kill `sed 1q pid/master.pid` +@@ -208,7 +229,7 @@ + + $daemon_directory/master -t 2>/dev/null && { + $FATAL the Postfix mail system is not running +- exit 1 ++ exit 0 + } + $INFO aborting the Postfix mail system + kill `sed 1q pid/master.pid` +@@ -252,12 +273,11 @@ + exit 0 + ;; + +- +-check-fatal) ++quick-check) + # This command is NOT part of the public interface. + + $SHELL $daemon_directory/post-install create-missing || { +- $FATAL unable to create missing queue directories ++ $WARN unable to create missing queue directories + exit 1 + } + +@@ -267,6 +287,13 @@ + $FATAL no $config_directory/master.cf file found + exit 1 + } ++ exit 0 ++ ;; ++ ++check-fatal) ++ # This command is NOT part of the public interface. ++ ++ $daemon_directory/postfix-script quick-check + + maillog_file=`$command_directory/postconf -h maillog_file` || { + $FATAL cannot execute $command_directory/postconf! diff --git a/debian/patches/10_openssl_version_check.diff b/debian/patches/10_openssl_version_check.diff new file mode 100644 index 0000000..55b7b2f --- /dev/null +++ b/debian/patches/10_openssl_version_check.diff @@ -0,0 +1,32 @@ +Index: postfix/src/tls/tls_misc.c +=================================================================== +--- postfix.orig/src/tls/tls_misc.c ++++ postfix/src/tls/tls_misc.c +@@ -1380,26 +1380,7 @@ static void tls_version_split(unsigned l + + void tls_check_version(void) + { +- TLS_VINFO hdr_info; +- TLS_VINFO lib_info; +- +- tls_version_split(OPENSSL_VERSION_NUMBER, &hdr_info); +- tls_version_split(OpenSSL_version_num(), &lib_info); +- +- /* +- * Warn if run-time library is different from compile-time library, +- * allowing later run-time "micro" versions starting with 1.1.0. +- */ +- if (lib_info.major != hdr_info.major +- || lib_info.minor != hdr_info.minor +- || (lib_info.micro != hdr_info.micro +- && (lib_info.micro < hdr_info.micro +- || hdr_info.major == 0 +- || (hdr_info.major == 1 && hdr_info.minor == 0)))) +- msg_warn("run-time library vs. compile-time header version mismatch: " +- "OpenSSL %d.%d.%d may not be compatible with OpenSSL %d.%d.%d", +- lib_info.major, lib_info.minor, lib_info.micro, +- hdr_info.major, hdr_info.minor, hdr_info.micro); ++ /* Debian will change the soname if openssl is ever incompatible. */ + } + + /* tls_compile_version - compile-time OpenSSL version */ diff --git a/debian/patches/12_add_bind_now_and_relro_to_pie.diff b/debian/patches/12_add_bind_now_and_relro_to_pie.diff new file mode 100644 index 0000000..0a16cbb --- /dev/null +++ b/debian/patches/12_add_bind_now_and_relro_to_pie.diff @@ -0,0 +1,26 @@ +Subject: add immediate binding and relro when enabling position independent + executables +Author: Steve Beattie <steve.beattie@canonical.com> + +When enabling position independent executables (-pie) to get better +Address Space Layout Protection, using immediate binding (linking with +"-z now") gives better protection as well. Added relro to the patch as well +since it seems to have gotten lost somewhere (ScottK/2016-07-29). + +--- + makedefs | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +Index: postfix/makedefs +=================================================================== +--- postfix.orig/makedefs ++++ postfix/makedefs +@@ -1219,7 +1219,7 @@ case "$pie" in + case " $CCARGS " in + *" $CCARGS_PIE "*) CCARGS_PIE=;; + esac +- SYSLIBS_PIE="-pie";; ++ SYSLIBS_PIE="-pie -z relro -z now";; + ""|no) ;; + *) error "Specify \"pie=yes\" or \"pie=no\"";; + esac diff --git a/debian/patches/30_shared_libs.diff b/debian/patches/30_shared_libs.diff new file mode 100644 index 0000000..3925a64 --- /dev/null +++ b/debian/patches/30_shared_libs.diff @@ -0,0 +1,54 @@ +Index: postfix/src/dns/Makefile.in +=================================================================== +--- postfix.orig/src/dns/Makefile.in ++++ postfix/src/dns/Makefile.in +@@ -63,7 +63,7 @@ root_tests: + $(LIB): $(OBJS) + $(AR) $(ARFL) $(LIB) $? + $(RANLIB) $(LIB) +- $(SHLIB_LD) $(SHLIB_RPATH) -o $(LIB) $(OBJS) $(SHLIB_SYSLIBS) ++ $(SHLIB_LD) $(SHLIB_RPATH) -o $(LIB) $(OBJS) $(SHLIB_SYSLIBS) -L../../lib -lpostfix-util -lpostfix-global + + $(LIB_DIR)/$(LIB): $(LIB) + cp $(LIB) $(LIB_DIR) +Index: postfix/src/global/Makefile.in +=================================================================== +--- postfix.orig/src/global/Makefile.in ++++ postfix/src/global/Makefile.in +@@ -150,7 +150,7 @@ test: $(TESTPROG) + $(LIB): $(OBJS) + $(AR) $(ARFL) $(LIB) $? + $(RANLIB) $(LIB) +- $(SHLIB_LD) $(SHLIB_RPATH) -o $(LIB) $(OBJS) $(SHLIB_SYSLIBS) ++ $(SHLIB_LD) $(SHLIB_RPATH) -o $(LIB) $(OBJS) $(SHLIB_SYSLIBS) -L../../lib -lpostfix-util + + $(LIB_DIR)/$(LIB): $(LIB) + cp $(LIB) $(LIB_DIR) +Index: postfix/src/master/Makefile.in +=================================================================== +--- postfix.orig/src/master/Makefile.in ++++ postfix/src/master/Makefile.in +@@ -44,7 +44,8 @@ root_tests: + $(LIB): $(LIB_OBJ) + $(AR) $(ARFL) $(LIB) $? + $(RANLIB) $(LIB) +- $(SHLIB_LD) $(SHLIB_RPATH) -o $(LIB) $(LIB_OBJ) $(SHLIB_SYSLIBS) ++ $(SHLIB_LD) $(SHLIB_RPATH) -o $(LIB) $(LIB_OBJ) $(SHLIB_SYSLIBS) \ ++ -L../../lib -lpostfix-global -lpostfix-util + + $(LIB_DIR)/$(LIB): $(LIB) + cp $(LIB) $(LIB_DIR)/$(LIB) +Index: postfix/src/tls/Makefile.in +=================================================================== +--- postfix.orig/src/tls/Makefile.in ++++ postfix/src/tls/Makefile.in +@@ -81,7 +81,8 @@ root_tests: + $(LIB): $(OBJS) + $(AR) $(ARFL) $(LIB) $? + $(RANLIB) $(LIB) +- $(SHLIB_LD) $(SHLIB_RPATH) -o $(LIB) $(OBJS) $(SHLIB_SYSLIBS) ++ $(SHLIB_LD) $(SHLIB_RPATH) -o $(LIB) $(OBJS) $(SHLIB_SYSLIBS) \ ++ -L../../lib -lpostfix-dns -lpostfix-global -lpostfix-util + + $(LIB_DIR)/$(LIB): $(LIB) + cp $(LIB) $(LIB_DIR) diff --git a/debian/patches/40_chroot_by_default.diff b/debian/patches/40_chroot_by_default.diff new file mode 100644 index 0000000..54d4666 --- /dev/null +++ b/debian/patches/40_chroot_by_default.diff @@ -0,0 +1,129 @@ +Index: postfix/conf/master.cf +=================================================================== +--- postfix.orig/conf/master.cf ++++ postfix/conf/master.cf +@@ -9,12 +9,12 @@ + # service type private unpriv chroot wakeup maxproc command + args + # (yes) (yes) (no) (never) (100) + # ========================================================================== +-smtp inet n - n - - smtpd +-#smtp inet n - n - 1 postscreen +-#smtpd pass - - n - - smtpd +-#dnsblog unix - - n - 0 dnsblog +-#tlsproxy unix - - n - 0 tlsproxy +-#submission inet n - n - - smtpd ++smtp inet n - y - - smtpd ++#smtp inet n - y - 1 postscreen ++#smtpd pass - - y - - smtpd ++#dnsblog unix - - y - 0 dnsblog ++#tlsproxy unix - - y - 0 tlsproxy ++#submission inet n - y - - smtpd + # -o syslog_name=postfix/submission + # -o smtpd_tls_security_level=encrypt + # -o smtpd_sasl_auth_enable=yes +@@ -26,7 +26,7 @@ smtp inet n - n + # -o smtpd_recipient_restrictions= + # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject + # -o milter_macro_daemon_name=ORIGINATING +-#smtps inet n - n - - smtpd ++#smtps inet n - y - - smtpd + # -o syslog_name=postfix/smtps + # -o smtpd_tls_wrappermode=yes + # -o smtpd_sasl_auth_enable=yes +@@ -37,33 +37,33 @@ smtp inet n - n + # -o smtpd_recipient_restrictions= + # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject + # -o milter_macro_daemon_name=ORIGINATING +-#628 inet n - n - - qmqpd +-pickup unix n - n 60 1 pickup +-cleanup unix n - n - 0 cleanup ++#628 inet n - y - - qmqpd ++pickup unix n - y 60 1 pickup ++cleanup unix n - y - 0 cleanup + qmgr unix n - n 300 1 qmgr + #qmgr unix n - n 300 1 oqmgr +-tlsmgr unix - - n 1000? 1 tlsmgr +-rewrite unix - - n - - trivial-rewrite +-bounce unix - - n - 0 bounce +-defer unix - - n - 0 bounce +-trace unix - - n - 0 bounce +-verify unix - - n - 1 verify +-flush unix n - n 1000? 0 flush ++tlsmgr unix - - y 1000? 1 tlsmgr ++rewrite unix - - y - - trivial-rewrite ++bounce unix - - y - 0 bounce ++defer unix - - y - 0 bounce ++trace unix - - y - 0 bounce ++verify unix - - y - 1 verify ++flush unix n - y 1000? 0 flush + proxymap unix - - n - - proxymap + proxywrite unix - - n - 1 proxymap +-smtp unix - - n - - smtp +-relay unix - - n - - smtp ++smtp unix - - y - - smtp ++relay unix - - y - - smtp + -o syslog_name=postfix/$service_name + # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 +-showq unix n - n - - showq +-error unix - - n - - error +-retry unix - - n - - error +-discard unix - - n - - discard ++showq unix n - y - - showq ++error unix - - y - - error ++retry unix - - y - - error ++discard unix - - y - - discard + local unix - n n - - local + virtual unix - n n - - virtual +-lmtp unix - - n - - lmtp +-anvil unix - - n - 1 anvil +-scache unix - - n - 1 scache ++lmtp unix - - y - - lmtp ++anvil unix - - y - 1 anvil ++scache unix - - y - 1 scache + postlog unix-dgram n - n - 1 postlogd + # + # ==================================================================== +@@ -78,8 +78,8 @@ postlog unix-dgram n - n + # maildrop. See the Postfix MAILDROP_README file for details. + # Also specify in main.cf: maildrop_destination_recipient_limit=1 + # +-#maildrop unix - n n - - pipe +-# flags=DRXhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} ++maildrop unix - n n - - pipe ++ flags=DRXhu user=vmail argv=/usr/bin/maildrop -d ${recipient} + # + # ==================================================================== + # +@@ -101,7 +101,6 @@ postlog unix-dgram n - n + # flags=DRX user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} + # + # ==================================================================== +-# + # Old example of delivery via Cyrus. + # + #old-cyrus unix - n n - - pipe +@@ -118,16 +117,11 @@ postlog unix-dgram n - n + # + # Other external delivery methods. + # +-#ifmail unix - n n - - pipe +-# flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) +-# +-#bsmtp unix - n n - - pipe +-# flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient +-# +-#scalemail-backend unix - n n - 2 pipe +-# flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store +-# ${nexthop} ${user} ${extension} +-# +-#mailman unix - n n - - pipe +-# flags=FRX user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py +-# ${nexthop} ${user} ++ifmail unix - n n - - pipe ++ flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) ++bsmtp unix - n n - - pipe ++ flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient ++scalemail-backend unix - n n - 2 pipe ++ flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} ++mailman unix - n n - - pipe ++ flags=FRX user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} diff --git a/debian/patches/41_rmail.diff b/debian/patches/41_rmail.diff new file mode 100644 index 0000000..0ee2d33 --- /dev/null +++ b/debian/patches/41_rmail.diff @@ -0,0 +1,708 @@ +Index: postfix/Makefile.in +=================================================================== +--- postfix.orig/Makefile.in ++++ postfix/Makefile.in +@@ -10,6 +10,7 @@ DIRS = src/util src/global src/dns src/t + src/pipe src/showq src/postalias src/postcat src/postconf src/postdrop \ + src/postkick src/postlock src/postlog src/postmap src/postqueue \ + src/postsuper src/qmqpd src/spawn src/flush src/verify \ ++ rmail \ + src/virtual src/proxymap src/anvil src/scache src/discard src/tlsmgr \ + src/postmulti src/postscreen src/dnsblog src/tlsproxy \ + src/posttls-finger src/postlogd +Index: postfix/conf/master.cf +=================================================================== +--- postfix.orig/conf/master.cf ++++ postfix/conf/master.cf +@@ -110,10 +110,8 @@ maildrop unix - n n + # + # See the Postfix UUCP_README file for configuration details. + # +-#uucp unix - n n - - pipe +-# flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) +-# +-# ==================================================================== ++uucp unix - n n - - pipe ++ flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) + # + # Other external delivery methods. + # +Index: postfix/rmail/LICENSE +=================================================================== +--- /dev/null ++++ postfix/rmail/LICENSE +@@ -0,0 +1,79 @@ ++ SENDMAIL LICENSE ++ ++The following license terms and conditions apply, unless a different ++license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, ++Emeryville, CA 94608, or by electronic mail at license@sendmail.com. ++ ++License Terms: ++ ++Use, Modification and Redistribution (including distribution of any ++modified or derived work) in source and binary forms is permitted only if ++each of the following conditions is met: ++ ++1. Redistributions qualify as "freeware" or "Open Source Software" under ++ one of the following terms: ++ ++ (a) Redistributions are made at no charge beyond the reasonable cost of ++ materials and delivery. ++ ++ (b) Redistributions are accompanied by a copy of the Source Code or by an ++ irrevocable offer to provide a copy of the Source Code for up to three ++ years at the cost of materials and delivery. Such redistributions ++ must allow further use, modification, and redistribution of the Source ++ Code under substantially the same terms as this license. For the ++ purposes of redistribution "Source Code" means the complete compilable ++ and linkable source code of sendmail including all modifications. ++ ++2. Redistributions of source code must retain the copyright notices as they ++ appear in each source code file, these license terms, and the ++ disclaimer/limitation of liability set forth as paragraph 6 below. ++ ++3. Redistributions in binary form must reproduce the Copyright Notice, ++ these license terms, and the disclaimer/limitation of liability set ++ forth as paragraph 6 below, in the documentation and/or other materials ++ provided with the distribution. For the purposes of binary distribution ++ the "Copyright Notice" refers to the following language: ++ "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." ++ ++4. Neither the name of Sendmail, Inc. nor the University of California nor ++ the names of their contributors may be used to endorse or promote ++ products derived from this software without specific prior written ++ permission. The name "sendmail" is a trademark of Sendmail, Inc. ++ ++5. All redistributions must comply with the conditions imposed by the ++ University of California on certain embedded code, whose copyright ++ notice and conditions for redistribution are as follows: ++ ++ (a) Copyright (c) 1988, 1993 The Regents of the University of ++ California. All rights reserved. ++ ++ (b) Redistribution and use in source and binary forms, with or without ++ modification, are permitted provided that the following conditions ++ are met: ++ ++ (i) Redistributions of source code must retain the above copyright ++ notice, this list of conditions and the following disclaimer. ++ ++ (ii) Redistributions in binary form must reproduce the above ++ copyright notice, this list of conditions and the following ++ disclaimer in the documentation and/or other materials provided ++ with the distribution. ++ ++ (iii) Neither the name of the University nor the names of its ++ contributors may be used to endorse or promote products derived ++ from this software without specific prior written permission. ++ ++6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY ++ SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED ++ WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF ++ MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN ++ NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF ++ CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, ++ INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT ++ NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF ++ USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ++ ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT ++ (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF ++ THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. ++ ++$Revision: 1.1.2.1 $, Last updated $Date: 2004/12/28 05:34:15 $ +Index: postfix/rmail/Makefile.in +=================================================================== +--- /dev/null ++++ postfix/rmail/Makefile.in +@@ -0,0 +1,56 @@ ++SHELL = /bin/sh ++SRCS = rmail.c ++OBJS = rmail.o ++HDRS = ++TESTSRC = ++WARN = -W -Wformat -Wimplicit -Wmissing-prototypes \ ++ -Wparentheses -Wstrict-prototypes -Wswitch -Wuninitialized \ ++ -Wunused ++DEFS = -I. -I$(INC_DIR) -D$(SYSTYPE) -DHASSNPRINTF -DHASSTRERROR ++CFLAGS = $(DEBUG) $(OPT) $(DEFS) ++TESTPROG= ++PROG = rmail ++INC_DIR = ++LIBS = ++ ++.c.o:; $(CC) $(CFLAGS) -c $*.c ++ ++$(PROG): $(OBJS) $(LIBS) ++ $(CC) $(CFLAGS) -o $@ $(OBJS) $(LIBS) $(SYSLIBS) ++ ++Makefile: Makefile.in ++ cat ../conf/makedefs.out $? >$@ ++ ++test: $(TESTPROG) ++ ++update: ../bin/$(PROG) ++ ++../bin/$(PROG): $(PROG) ++ cp $(PROG) ../bin ++ ++printfck: $(OBJS) $(PROG) ++ rm -rf printfck ++ mkdir printfck ++ sed '1,/^# do not edit/!d' Makefile >printfck/Makefile ++ set -e; for i in *.c; do printfck -f .printfck $$i >printfck/$$i; done ++ cd printfck; make "INC_DIR=../../include" `cd ..; ls *.o` ++ ++lint: ++ lint $(DEFS) $(SRCS) $(LINTFIX) ++ ++clean: ++ rm -f *.o *core $(PROG) $(TESTPROG) junk ++ rm -rf printfck ++ ++tidy: clean ++ ++depend: $(MAKES) ++ (sed '1,/^# do not edit/!d' Makefile.in; \ ++ set -e; for i in [a-z][a-z0-9]*.c; do \ ++ $(CC) -E $(DEFS) $(INCL) $$i | sed -n -e '/^# *1 *"\([^"]*\)".*/{' \ ++ -e 's//'`echo $$i|sed 's/c$$/o/'`': \1/' -e 'p' -e '}'; \ ++ done) | grep -v '[.][o][:][ ][/]' >$$$$ && mv $$$$ Makefile.in ++ @make -f Makefile.in Makefile ++ ++# do not edit below this line - it is generated by 'make depend' ++rmail.o: rmail.c +Index: postfix/rmail/rmail.8 +=================================================================== +--- /dev/null ++++ postfix/rmail/rmail.8 +@@ -0,0 +1,49 @@ ++.\" Copyright (c) 1998, 1999 Sendmail, Inc. and its suppliers. ++.\" All rights reserved. ++.\" Copyright (c) 1983, 1990 ++.\" The Regents of the University of California. All rights reserved. ++.\" ++.\" By using this file, you agree to the terms and conditions set ++.\" forth in the LICENSE file which can be found at the top level of ++.\" the sendmail distribution. ++.\" ++.\" ++.\" $Id: 10rmail.dpatch,v 1.1.2.1 2004/12/28 05:34:15 lamont Exp $ ++.\" ++.TH RMAIL 8 "$Date: 2004/12/28 05:34:15 $" ++.SH NAME ++.B rmail ++\- handle remote mail received via uucp ++.SH SYNOPSIS ++.B rmail ++.I ++user ... ++.SH DESCRIPTION ++.B Rmail ++interprets incoming mail received via ++uucp(1), ++collapsing ``From'' lines in the form generated ++by ++mail.local(8) ++into a single line of the form ``return-path!sender'', ++and passing the processed mail on to ++sendmail(8). ++.PP ++.B Rmail ++is explicitly designed for use with ++uucp ++and ++sendmail. ++.SH SEE ALSO ++uucp(1), ++mail.local(8), ++sendmail(8) ++.SH HISTORY ++The ++.B rmail ++program appeared in ++4.2BSD. ++.SH BUGS ++.B Rmail ++should not reside in ++/bin. +Index: postfix/rmail/rmail.c +=================================================================== +--- /dev/null ++++ postfix/rmail/rmail.c +@@ -0,0 +1,475 @@ ++/* ++ * Copyright (c) 1998-2000 Sendmail, Inc. and its suppliers. ++ * All rights reserved. ++ * Copyright (c) 1988, 1993 ++ * The Regents of the University of California. All rights reserved. ++ * ++ * By using this file, you agree to the terms and conditions set ++ * forth in the LICENSE file which can be found at the top level of ++ * the sendmail distribution. ++ * ++ */ ++ ++#ifndef lint ++static char copyright[] = ++"@(#) Copyright (c) 1998-2000 Sendmail, Inc. and its suppliers.\n\ ++ All rights reserved.\n\ ++ Copyright (c) 1988, 1993\n\ ++ The Regents of the University of California. All rights reserved.\n"; ++#endif /* ! lint */ ++ ++#ifndef lint ++static char id[] = "@(#)$Id: 10rmail.dpatch,v 1.1.2.1 2004/12/28 05:34:15 lamont Exp $"; ++#endif /* ! lint */ ++ ++/* ++ * RMAIL -- UUCP mail server. ++ * ++ * This program reads the >From ... remote from ... lines that UUCP is so ++ * fond of and turns them into something reasonable. It then execs sendmail ++ * with various options built from these lines. ++ * ++ * The expected syntax is: ++ * ++ * <user> := [-a-z0-9]+ ++ * <date> := ctime format ++ * <site> := [-a-z0-9!]+ ++ * <blank line> := "^\n$" ++ * <from> := "From" <space> <user> <space> <date> ++ * [<space> "remote from" <space> <site>] ++ * <forward> := ">" <from> ++ * msg := <from> <forward>* <blank-line> <body> ++ * ++ * The output of rmail(8) compresses the <forward> lines into a single ++ * from path. ++ * ++ * The err(3) routine is included here deliberately to make this code ++ * a bit more portable. ++ */ ++ ++#include <sys/types.h> ++#include <sys/param.h> ++#include <sys/stat.h> ++#include <sys/wait.h> ++ ++#include <ctype.h> ++#include <fcntl.h> ++#ifdef BSD4_4 ++# define FORK vfork ++# include <paths.h> ++#else /* BSD4_4 */ ++# define FORK fork ++# ifndef _PATH_SENDMAIL ++# define _PATH_SENDMAIL "/usr/lib/sendmail" ++# endif /* ! _PATH_SENDMAIL */ ++#endif /* BSD4_4 */ ++#include <stdio.h> ++#include <stdlib.h> ++#include <string.h> ++#include <unistd.h> ++#ifdef EX_OK ++# undef EX_OK /* unistd.h may have another use for this */ ++#endif /* EX_OK */ ++#include <sysexits.h> ++ ++#ifndef MAX ++# define MAX(a, b) ((a) < (b) ? (b) : (a)) ++#endif /* ! MAX */ ++ ++#ifndef __P ++# ifdef __STDC__ ++# define __P(protos) protos ++# else /* __STDC__ */ ++# define __P(protos) () ++# define const ++# endif /* __STDC__ */ ++#endif /* ! __P */ ++ ++#ifndef STDIN_FILENO ++# define STDIN_FILENO 0 ++#endif /* ! STDIN_FILENO */ ++ ++#if defined(BSD4_4) || defined(linux) || SOLARIS >= 20600 || (SOLARIS < 10000 && SOLARIS >= 206) || _AIX4 >= 40300 || defined(HPUX11) ++# define HASSNPRINTF 1 ++#endif /* defined(BSD4_4) || defined(linux) || SOLARIS >= 20600 || (SOLARIS < 10000 && SOLARIS >= 206) || _AIX4 >= 40300 || defined(HPUX11) */ ++ ++#if defined(sun) && !defined(BSD) && !defined(SOLARIS) && !defined(__svr4__) && !defined(__SVR4) ++# define memmove(d, s, l) (bcopy((s), (d), (l))) ++#endif /* defined(sun) && !defined(BSD) && !defined(SOLARIS) && !defined(__svr4__) && !defined(__SVR4) */ ++ ++#if !HASSNPRINTF ++extern int snprintf __P((char *, size_t, const char *, ...)); ++#endif /* !HASSNPRINTF */ ++ ++#if defined(BSD4_4) || defined(__osf__) || defined(__GNU_LIBRARY__) || defined(IRIX64) || defined(IRIX5) || defined(IRIX6) ++# ifndef HASSTRERROR ++# define HASSTRERROR 1 ++# endif /* ! HASSTRERROR */ ++#endif /* defined(BSD4_4) || defined(__osf__) || defined(__GNU_LIBRARY__) || ++ defined(IRIX64) || defined(IRIX5) || defined(IRIX6) */ ++ ++#if defined(SUNOS403) || defined(NeXT) || (defined(MACH) && defined(i386) && !defined(__GNU__)) || defined(oldBSD43) || defined(MORE_BSD) || defined(umipsbsd) || defined(ALTOS_SYSTEM_V) || defined(RISCOS) || defined(_AUX_SOURCE) || defined(UMAXV) || defined(titan) || defined(UNIXWARE) || defined(sony_news) || defined(luna) || defined(nec_ews_svr4) || defined(_nec_ews_svr4) || defined(__MAXION__) ++# undef WIFEXITED ++# undef WEXITSTATUS ++# define WIFEXITED(st) (((st) & 0377) == 0) ++# define WEXITSTATUS(st) (((st) >> 8) & 0377) ++#endif /* defined(SUNOS403) || defined(NeXT) || (defined(MACH) && defined(i386) && !defined(__GNU__)) || defined(oldBSD43) || defined(MORE_BSD) || defined(umipsbsd) || defined(ALTOS_SYSTEM_V) || defined(RISCOS) || defined(_AUX_SOURCE) || defined(UMAXV) || defined(titan) || defined(UNIXWARE) || defined(sony_news) || defined(luna) || defined(nec_ews_svr4) || defined(_nec_ews_svr4) || defined(__MAXION__) */ ++ ++#include <errno.h> ++ ++static void err __P((int, const char *, ...)); ++static void usage __P((void)); ++static char *xalloc __P((int)); ++ ++#define newstr(s) strcpy(xalloc(strlen(s) + 1), s) ++ ++static char * ++xalloc(sz) ++ register int sz; ++{ ++ register char *p; ++ ++ /* some systems can't handle size zero mallocs */ ++ if (sz <= 0) ++ sz = 1; ++ ++ p = malloc((unsigned) sz); ++ if (p == NULL) ++ err(EX_TEMPFAIL, "out of memory"); ++ return (p); ++} ++ ++int ++main(argc, argv) ++ int argc; ++ char *argv[]; ++{ ++ int ch, debug, i, pdes[2], pid, status; ++ size_t fplen = 0, fptlen = 0, len; ++ off_t offset; ++ FILE *fp; ++ char *addrp = NULL, *domain, *p, *t; ++ char *from_path, *from_sys, *from_user; ++ char **args, buf[2048], lbuf[2048]; ++ struct stat sb; ++ extern char *optarg; ++ extern int optind; ++ ++ debug = 0; ++ domain = "UUCP"; /* Default "domain". */ ++ while ((ch = getopt(argc, argv, "D:T")) != -1) ++ { ++ switch (ch) ++ { ++ case 'T': ++ debug = 1; ++ break; ++ ++ case 'D': ++ domain = optarg; ++ break; ++ ++ case '?': ++ default: ++ usage(); ++ } ++ } ++ ++ argc -= optind; ++ argv += optind; ++ ++ if (argc < 1) ++ usage(); ++ ++ from_path = from_sys = from_user = NULL; ++ for (offset = 0; ; ) ++ { ++ /* Get and nul-terminate the line. */ ++ if (fgets(lbuf, sizeof(lbuf), stdin) == NULL) ++ exit(EX_DATAERR); ++ if ((p = strchr(lbuf, '\n')) == NULL) ++ err(EX_DATAERR, "line too long"); ++ *p = '\0'; ++ ++ /* Parse lines until reach a non-"From" line. */ ++ if (!strncmp(lbuf, "From ", 5)) ++ addrp = lbuf + 5; ++ else if (!strncmp(lbuf, ">From ", 6)) ++ addrp = lbuf + 6; ++ else if (offset == 0) ++ err(EX_DATAERR, ++ "missing or empty From line: %s", lbuf); ++ else ++ { ++ *p = '\n'; ++ break; ++ } ++ ++ if (addrp == NULL || *addrp == '\0') ++ err(EX_DATAERR, "corrupted From line: %s", lbuf); ++ ++ /* Use the "remote from" if it exists. */ ++ for (p = addrp; (p = strchr(p + 1, 'r')) != NULL; ) ++ { ++ if (!strncmp(p, "remote from ", 12)) ++ { ++ for (t = p += 12; *t != '\0'; ++t) ++ { ++ if (isascii(*t) && isspace(*t)) ++ break; ++ } ++ *t = '\0'; ++ if (debug) ++ fprintf(stderr, "remote from: %s\n", p); ++ break; ++ } ++ } ++ ++ /* Else use the string up to the last bang. */ ++ if (p == NULL) ++ { ++ if (*addrp == '!') ++ err(EX_DATAERR, "bang starts address: %s", ++ addrp); ++ else if ((t = strrchr(addrp, '!')) != NULL) ++ { ++ *t = '\0'; ++ p = addrp; ++ addrp = t + 1; ++ if (*addrp == '\0') ++ err(EX_DATAERR, ++ "corrupted From line: %s", lbuf); ++ if (debug) ++ fprintf(stderr, "bang: %s\n", p); ++ } ++ } ++ ++ /* 'p' now points to any system string from this line. */ ++ if (p != NULL) ++ { ++ /* Nul terminate it as necessary. */ ++ for (t = p; *t != '\0'; ++t) ++ { ++ if (isascii(*t) && isspace(*t)) ++ break; ++ } ++ *t = '\0'; ++ ++ /* If the first system, copy to the from_sys string. */ ++ if (from_sys == NULL) ++ { ++ from_sys = newstr(p); ++ if (debug) ++ fprintf(stderr, "from_sys: %s\n", ++ from_sys); ++ } ++ ++ /* Concatenate to the path string. */ ++ len = t - p; ++ if (from_path == NULL) ++ { ++ fplen = 0; ++ if ((from_path = malloc(fptlen = 256)) == NULL) ++ err(EX_TEMPFAIL, NULL); ++ } ++ if (fplen + len + 2 > fptlen) ++ { ++ fptlen += MAX(fplen + len + 2, 256); ++ if ((from_path = realloc(from_path, ++ fptlen)) == NULL) ++ err(EX_TEMPFAIL, NULL); ++ } ++ memmove(from_path + fplen, p, len); ++ fplen += len; ++ from_path[fplen++] = '!'; ++ from_path[fplen] = '\0'; ++ } ++ ++ /* Save off from user's address; the last one wins. */ ++ for (p = addrp; *p != '\0'; ++p) ++ { ++ if (isascii(*p) && isspace(*p)) ++ break; ++ } ++ *p = '\0'; ++ if (*addrp == '\0') ++ addrp = "<>"; ++ if (from_user != NULL) ++ free(from_user); ++ from_user = newstr(addrp); ++ ++ if (debug) ++ { ++ if (from_path != NULL) ++ fprintf(stderr, "from_path: %s\n", from_path); ++ fprintf(stderr, "from_user: %s\n", from_user); ++ } ++ ++ if (offset != -1) ++ offset = (off_t)ftell(stdin); ++ } ++ ++ ++ /* Allocate args (with room for sendmail args as well as recipients */ ++ args = (char **)xalloc(sizeof(*args) * (10 + argc)); ++ ++ i = 0; ++ args[i++] = _PATH_SENDMAIL; /* Build sendmail's argument list. */ ++ args[i++] = "-G"; /* relay submission */ ++ args[i++] = "-oee"; /* No errors, just status. */ ++ args[i++] = "-odq"; /* Queue it, don't try to deliver. */ ++ args[i++] = "-oi"; /* Ignore '.' on a line by itself. */ ++ ++ /* set from system and protocol used */ ++ if (from_sys == NULL) ++ snprintf(buf, sizeof(buf), "-p%s", domain); ++ else if (strchr(from_sys, '.') == NULL) ++ snprintf(buf, sizeof(buf), "-p%s:%s.%s", ++ domain, from_sys, domain); ++ else ++ snprintf(buf, sizeof(buf), "-p%s:%s", domain, from_sys); ++ args[i++] = newstr(buf); ++ ++ /* Set name of ``from'' person. */ ++ snprintf(buf, sizeof(buf), "-f%s%s", ++ from_path ? from_path : "", from_user); ++ args[i++] = newstr(buf); ++ ++ /* ++ ** Don't copy arguments beginning with - as they will be ++ ** passed to sendmail and could be interpreted as flags. ++ ** To prevent confusion of sendmail wrap < and > around ++ ** the address (helps to pass addrs like @gw1,@gw2:aa@bb) ++ */ ++ ++ while (*argv != NULL) ++ { ++ if (**argv == '-') ++ err(EX_USAGE, "dash precedes argument: %s", *argv); ++ ++ if (strchr(*argv, ',') == NULL || strchr(*argv, '<') != NULL) ++ args[i++] = *argv; ++ else ++ { ++ len = strlen(*argv) + 3; ++ if ((args[i] = malloc(len)) == NULL) ++ err(EX_TEMPFAIL, "Cannot malloc"); ++ snprintf(args[i++], len, "<%s>", *argv); ++ } ++ argv++; ++ argc--; ++ ++ /* Paranoia check, argc used for args[] bound */ ++ if (argc < 0) ++ err(EX_SOFTWARE, "Argument count mismatch"); ++ } ++ args[i] = NULL; ++ ++ if (debug) ++ { ++ fprintf(stderr, "Sendmail arguments:\n"); ++ for (i = 0; args[i] != NULL; i++) ++ fprintf(stderr, "\t%s\n", args[i]); ++ } ++ ++ /* ++ ** If called with a regular file as standard input, seek to the right ++ ** position in the file and just exec sendmail. Could probably skip ++ ** skip the stat, but it's not unreasonable to believe that a failed ++ ** seek will cause future reads to fail. ++ */ ++ ++ if (!fstat(STDIN_FILENO, &sb) && S_ISREG(sb.st_mode)) ++ { ++ if (lseek(STDIN_FILENO, offset, SEEK_SET) != offset) ++ err(EX_TEMPFAIL, "stdin seek"); ++ (void) execv(_PATH_SENDMAIL, args); ++ err(EX_OSERR, "%s", _PATH_SENDMAIL); ++ } ++ ++ if (pipe(pdes) < 0) ++ err(EX_OSERR, NULL); ++ ++ switch (pid = FORK()) ++ { ++ case -1: /* Err. */ ++ err(EX_OSERR, NULL); ++ /* NOTREACHED */ ++ ++ case 0: /* Child. */ ++ if (pdes[0] != STDIN_FILENO) ++ { ++ (void) dup2(pdes[0], STDIN_FILENO); ++ (void) close(pdes[0]); ++ } ++ (void) close(pdes[1]); ++ (void) execv(_PATH_SENDMAIL, args); ++ _exit(127); ++ /* NOTREACHED */ ++ } ++ ++ if ((fp = fdopen(pdes[1], "w")) == NULL) ++ err(EX_OSERR, NULL); ++ (void) close(pdes[0]); ++ ++ /* Copy the file down the pipe. */ ++ do ++ { ++ (void) fprintf(fp, "%s", lbuf); ++ } while (fgets(lbuf, sizeof(lbuf), stdin) != NULL); ++ ++ if (ferror(stdin)) ++ err(EX_TEMPFAIL, "stdin: %s", strerror(errno)); ++ ++ if (fclose(fp)) ++ err(EX_OSERR, NULL); ++ ++ if ((waitpid(pid, &status, 0)) == -1) ++ err(EX_OSERR, "%s", _PATH_SENDMAIL); ++ ++ if (!WIFEXITED(status)) ++ err(EX_OSERR, "%s: did not terminate normally", _PATH_SENDMAIL); ++ ++ if (WEXITSTATUS(status)) ++ err(status, "%s: terminated with %d (non-zero) status", ++ _PATH_SENDMAIL, WEXITSTATUS(status)); ++ exit(EX_OK); ++ /* NOTREACHED */ ++ return EX_OK; ++} ++ ++static void ++usage() ++{ ++ (void) fprintf(stderr, "usage: rmail [-T] [-D domain] user ...\n"); ++ exit(EX_USAGE); ++} ++ ++#ifdef __STDC__ ++# include <stdarg.h> ++#else /* __STDC__ */ ++# include <varargs.h> ++#endif /* __STDC__ */ ++ ++static void ++#ifdef __STDC__ ++err(int eval, const char *fmt, ...) ++#else /* __STDC__ */ ++err(eval, fmt, va_alist) ++ int eval; ++ const char *fmt; ++ va_dcl ++#endif /* __STDC__ */ ++{ ++ va_list ap; ++#ifdef __STDC__ ++ va_start(ap, fmt); ++#else /* __STDC__ */ ++ va_start(ap); ++#endif /* __STDC__ */ ++ (void) fprintf(stderr, "rmail: "); ++ (void) vfprintf(stderr, fmt, ap); ++ va_end(ap); ++ (void) fprintf(stderr, "\n"); ++ exit(eval); ++} diff --git a/debian/patches/50_LANG.diff b/debian/patches/50_LANG.diff new file mode 100644 index 0000000..647601b --- /dev/null +++ b/debian/patches/50_LANG.diff @@ -0,0 +1,13 @@ +Index: postfix/html/Makefile.in +=================================================================== +--- postfix.orig/html/Makefile.in 2016-02-16 13:57:02.847893144 -0700 ++++ postfix/html/Makefile.in 2016-02-16 17:51:31.873418586 -0700 +@@ -25,7 +25,7 @@ + postfix-wrapper.5.html sqlite_table.5.html socketmap_table.5.html + OTHER = postfix-manuals.html + AWK = awk '{ print; if (NR == 2) print ".pl 99999\n.ll 78" }' +-MAN2HTML = man2html -t "Postfix manual - `IFS=.; set \`echo $@\`; echo \"$$1($$2)\"`" ++MAN2HTML = LANG=C man2html -t "Postfix manual - `IFS=.; set \`echo $@\`; echo \"$$1($$2)\"`" + NROFF = LANG=C GROFF_NO_SGR=1 nroff + + update: $(DAEMONS) $(COMMANDS) $(CONFIG) $(OTHER) diff --git a/debian/patches/70_postfix-check.diff b/debian/patches/70_postfix-check.diff new file mode 100644 index 0000000..6d1951c --- /dev/null +++ b/debian/patches/70_postfix-check.diff @@ -0,0 +1,23 @@ +Index: postfix/conf/postfix-script +=================================================================== +--- postfix.orig/conf/postfix-script ++++ postfix/conf/postfix-script +@@ -341,9 +341,17 @@ check-warn) + find $todo ! -user root \ + -exec $WARN not owned by root: {} \; + +- find $todo \( -perm -020 -o -perm -002 \) \ ++ # Handle symlinks separately ++ find -L $todo \( -perm -020 -o -perm -002 \) \ + -exec $WARN group or other writable: {} \; + ++ find $todo -type l | while read f; do \ ++ # makedefs out known to be a symlink and OK ++ if [ "$f" != "/etc/postfix/./makedefs.out" ]; then \ ++ readlink "$f" | grep -q / && $WARN symlink leaves directory: "$f"; \ ++ fi \ ++ done; \ ++ + # Check Postfix mail_owner-owned directory tree owner/permissions. + + find $data_directory/. ! -user $mail_owner \ diff --git a/debian/patches/debian-man-name.diff b/debian/patches/debian-man-name.diff new file mode 100644 index 0000000..c3153b0 --- /dev/null +++ b/debian/patches/debian-man-name.diff @@ -0,0 +1,9 @@ +In Debian, Postfix's smtp(8) uses a different name to avoid naming conflicts. +Need to point lmtp(8) to the right file. See #920356. +Index: postfix-dev/man/man8/lmtp.8 +=================================================================== +--- postfix-dev.orig/man/man8/lmtp.8 2015-01-29 17:21:00.000000000 -0500 ++++ postfix-dev/man/man8/lmtp.8 2019-02-16 02:46:57.254292885 -0500 +@@ -1 +1 @@ +-.so man8/smtp.8 ++.so man8/smtp.8postfix diff --git a/debian/patches/series b/debian/patches/series new file mode 100644 index 0000000..5928508 --- /dev/null +++ b/debian/patches/series @@ -0,0 +1,17 @@ +02_kfreebsd_support.diff +03_ldap3_by_default.diff +04_remove_gdbm_support.diff +05_debian_defaults.diff +05_debian_manpage_differences.diff +05_debian_readme_differences.diff +06_debian_paths.diff +07_sasl_config.diff +09_quiet_startup.diff +10_openssl_version_check.diff +12_add_bind_now_and_relro_to_pie.diff +30_shared_libs.diff +40_chroot_by_default.diff +41_rmail.diff +50_LANG.diff +70_postfix-check.diff +debian-man-name.diff diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in new file mode 100644 index 0000000..cef83a3 --- /dev/null +++ b/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] templates diff --git a/debian/po/ca.po b/debian/po/ca.po new file mode 100644 index 0000000..ff19f50 --- /dev/null +++ b/debian/po/ca.po @@ -0,0 +1,1011 @@ +# +# Catalan translation for postfix package. +# Copyright (C) 2012 LaMont Jones. +# This file is distributed under the same license as the postfix package. +# +# Jordà Polo <jorda@ettin.org>, 2006, 2007, 2008, 2012. +# Innocent De Marchi, 2017 +msgid "" +msgstr "" +"Project-Id-Version: 3.1.3-6\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-12-10 02:32-0500\n" +"PO-Revision-Date: 2017-01-07 18:19+0100\n" +"Last-Translator: Innocent De Marchi <tangram.peces@gmail.com>\n" +"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" +"Language: ca\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: Poedit 1.8.11\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "" +"Voleu afegir l'entrada «mydomain» al fitxer «main.cf» per a l'actualització?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"A partir de la versió 2.3.3-2 de «postfix» es requereixen canvis a «main." +"cf». Més concretament, s'ha d'especificar «mydomain», ja que hostname(2) no " +"és un nom de domini completament qualificat (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Si es produeix una fallada en aquest punt, el funcionament de " +"l'administrador de correu pot veure's interromput. Declineu aquesta opció si " +"voleu avortar l'actualització i afegir aquesta configuració manualment. " +"Accepteu si preferiu que s'estableixi «mydomain» automàticament a partir de " +"l'FQDN de la màquina." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "" +"Establir «smtpd_relay_restrictions» al fitxer «main.cf» per a " +"l'actualització?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" +"La versió 2.10 de «Postfix» afegeix «smtpd_relay_restrictions» per separar " +"les restriccions de transmissió de les restriccions dels destinataris i " +"disposau d'una opció no predeterminada per a «smtpd_recipient_restrictions»." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" +"Deixar de fer-ho pot produir un correu rebotat o diferit després de " +"l'actualització. Accepteu aquesta opció per deixar " +"«smtpd_relay_restrictions» igual que «smtpd_recipient_restrictions»." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "" +"Voleu actualitzar la configuració per tal d'evitar avisos de compatibilitat?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Aquesta actualització de «postfix» canvia alguns valors predeterminats de la " +"configuració. En aquesta actualització es faran els següents canvis: (1) els " +"components «chroot» es canviaran de «-» a «y» a «master.cf», i (2) " +"«myhostname» s'establirà a un nom de domini complet en cas que no ho estigui " +"ja. La instal·lació serà interrompuda en cas que no permeteu els canvis." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "Actualitzar «master.cf» per a fusionat binari «lmtp/smtp»?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Aquesta actualització de «postfix» descarta l'enllaç simbòlic «lmtp» i la " +"seva configuració (master.cf) en fa referència: «lmtp» es va fusionar amb " +"«smtp» ja fa temps. La instal·lació serà interrompuda en cas que no permeteu " +"els canvis." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "Actualitzar «main.cf» per a «daemon_directory change»?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" +"Aquesta actualització de «postfix» canvia la localització dels dimonis i la " +"seva configuració especifica explícitament la localització antiga. La " +"instal·lació serà interrompuda en cas que no permeteu els canvis." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "Actualitzar «dynamicmaps.cf» a la versió 3.0?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" +"La versió 3.0 de «postfix» canvia la presentació dels mapes dinàmics, però " +"el vostre fitxer «dynamicmaps.cf» no ho reflecteix així. Accepteu aquesta " +"opció si voleu canviar «dynamicmaps.cf» a la versió requerida per la versió " +"3.0." + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Voleu afegir l'entrada «sqlite» al «dynamicmaps.cf»?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"La versió 2.9 de «postfix» permet l'ús d'«sqlite» per als mapes de " +"configuració, però el vostre fitxer «dynamicmaps.cf» no ho reflecteix així. " +"Accepteu aquesta opció si voleu activar el suport per a mapes basats en " +"«sqlite»." + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Voleu instal·lar «postfix» malgrat que el nucli no està suportat?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"«Postfix» utilitza característiques que no es troben en nuclis anteriors a " +"2.6. Si continueu amb la instal·lació, «Postfix» no s'executarà." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "" +"Voleu esmenar l'entrada «retry» al fitxer «master.cf» per a l'actualització?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"La versió 2.4 de «postfix» requereix que s'afegeixi el servei de reintent " +"(«retry») al fitxer «master.cf»." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Si es produeix una fallada en aquest punt, el funcionament de " +"l'administrador de correu pot veure's interromput. Declineu aquesta opció si " +"voleu avortar l'actualització i afegir aquesta configuració manualment. " +"Accepteu si preferiu que es compatibilitzi el fitxer «master.cf» " +"automàticament amb la versió 2.4 en aquest sentit." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"Voleu esmenar l'entrada «tlsmgr» al fitxer «master.cf» per a l'actualització?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "La versió 2.2 de «postfix» ha canviat la invocació de «tlsmgr»." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Si es produeix una fallada en aquest punt, el funcionament de " +"l'administrador de correu pot veure's interromput. Declineu aquesta opció si " +"voleu avortar l'actualització i afegir aquesta configuració manualment. " +"Accepteu si preferiu que es compatibilitzi el fitxer «master.cf» " +"automàticament amb la versió 2.2 en aquest sentit." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "Voleu ignorar l'entrada del nom del sistema incorrecta?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"La cadena introduïda, «${enteredstring}», no segueix l'RFC 1035 i no sembla " +"que sigui una adreça IP vàlida." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"L'RFC 1035 diu: «Cada component ha de començar amb un caràcter alfanumèric, " +"acabar en un alfanumèric, i contenir només alfanumèrics i guionets. Els " +"components han d'anar separats per punts.»" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Si us plau, indiqueu si voleu mantenir l'opció igualment." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "No configuration" +msgstr "Sense configurar" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet Site" +msgstr "Lloc d'Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet with smarthost" +msgstr "Lloc d'Internet amb «smarthost»" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Satellite system" +msgstr "Sistema satèl·lit" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Local only" +msgstr "Només local" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "General type of mail configuration:" +msgstr "Tipus de configuració del correu:" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Si us plau, seleccioneu el tipus de configuració per al servidor de correu " +"que més s'adeqüi a les vostres necessitats." + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +"- Sense configurar:\n" +" S'hauria de seleccionar si no voleu que es modifiquin els fitxers de " +"configuració.\n" +"- Lloc d'Internet:\n" +" El correu s'envia i es rep directament mitjançant SMTP.\n" +"- Lloc d'Internet amb «smarthost»:\n" +" Es rep el correu directament utilitzant SMTP o executant eines com ara " +"«fetchmail». El correu sortint s'envia utilitzant una altra màquina " +"anomenada «smarthost».\n" +"- Sistema satèl·lit:\n" +" Tot el correu s'envia cap a una altra màquina, anomenada «smarthost», per " +"fer-ne el lliurament.\n" +"- Només enviament local:\n" +" Només es lliurarà el correu per als usuaris locals. No hi ha xarxa." + +#. Type: error +#. Description +#: ../templates:13001 +msgid "Postfix not configured" +msgstr "«postfix» no està configurat" + +#. Type: error +#. Description +#: ../templates:13001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"Heu triat «Sense configurar». No es configurarà ni s'iniciarà «postfix» com " +"opció per defecta. Si us plau, executeu «dpkg-reconfigure postfix» més " +"endavant, o configureu-lo manualment seguint els següents passos:\n" +" - Editeu «/etc/postfix/main.cf» al vostre gust.\n" +" - Executeu «service postfix start»." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "System mail name:" +msgstr "Nom del correu del sistema:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from <root>: " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"El nom del correu és el nom de domini que s'utilitza per qualificar totes " +"les adreces de correu sense nom de domini. Això inclou el correu provinent i " +"destinat a root: no feu que la vostra màquina enviï el correu des de " +"root@exemple.org a menys que root@exemple.org us ho hagi dit." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Aquest nom s'utilitzarà en altres programes. Hauria de ser el nom de domini " +"completament qualificat (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:14001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Per tant, si «foo@exemple.org» és una adreça de correu local, el valor " +"correcte per a aquesta opció seria «exemple.org»." + +#. Type: string +#. Description +#: ../templates:15001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Altres destinacions per a les quals s'accepta correu (deixeu-ho en blanc per " +"a cap):" + +#. Type: string +#. Description +#: ../templates:15001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Introduïu una llista, separada per comes, de dominis pels quals aquesta " +"màquina serà considerada el destinatari final. Si aquesta és una passarel·la " +"del domini de correu, probablement vulgueu incloure també el domini de " +"nivell superior." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "SMTP relay host (blank for none):" +msgstr "Repetidor SMTP (deixeu-ho en blanc per a cap):" + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Especifiqueu un domini, nom, nom:port, [adreça] o [adreça]:port. Utilitzeu " +"la forma [destinació] per desactivar les cerques MX. Deixeu aquest camp en " +"blanc si no voleu tenir un repetidor." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "Do not specify more than one host." +msgstr "No especifiqueu més d'un ordinador." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Aquest paràmetre especifica la màquina cap a la que s'envia el correu quan " +"no es troba cap entrada coincident a la taula de transport(5) opcional. Quan " +"no s'indica el repetidor, el correu s'encamina directament cap a la seva " +"destinació." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Use procmail for local delivery?" +msgstr "Voleu utilitzar «procmail» per al lliurament local?" + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Si us plau, indiqueu si voleu utilitzar «procmail» per lliurar el correu " +"local." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Fixeu-vos que si feu servir «procmail» per lliurar tots els missatges del " +"sistema, haureu de configurar un àlies per tal de reenviar el correu dirigit " +"a root cap a un usuari de debò." + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "all" +msgstr "ambdós" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "Internet protocols to use:" +msgstr "Protocols d'Internet a utilitzar:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Per omissió s'utilitzaran els protocols que estiguin activats al sistema en " +"el moment de fer la instal·lació. Podeu canviar això per qualsevol de les " +"següents opcions:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" ambdós: utilitza tant adreces IPv4 com IPv6;\n" +" ipv6: escolta només adreces IPv6;\n" +" ipv4: escolta només adreces IPv4." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Local address extension character:" +msgstr "Caràcter d'extensió de les adreces locals:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Si us plau, trieu el caràcter que s'utilitzarà per definir l'extensió de les " +"adreces locals." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "To not use address extensions, leave the string blank." +msgstr "" +"Si no voleu utilitzar extensions a les adreces, deixeu el camp en blanc." + +#. Type: error +#. Description +#: ../templates:20001 +msgid "Bad recipient delimiter" +msgstr "Delimitador de destinatari incorrecte" + +#. Type: error +#. Description +#: ../templates:20001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"El delimitador de destinatari ha de tenir un sol caràcter. Heu introduït " +"«${enteredstring}»." + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "Force synchronous updates on mail queue?" +msgstr "Voleu forçar les actualitzacions síncrones a la cua de correu?" + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Si es forcen les actualitzacions síncrones, aleshores el correu es processa " +"més lentament. Si no es forcen, aleshores hi ha la possibilitat remota de " +"perdre algun correu si es produeix una fallada del sistema en un moment " +"inoportú, i no esteu utilitzant un sistema de fitxers transaccional (com ara " +"ext3)." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "Local networks:" +msgstr "Xarxes locals:" + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Si us plau, especifiqueu els blocs de xarxa pels quals aquesta màquina " +"hauria de repetir correu. Per omissió només es tracta el correu local, que " +"és el necessari per fer funcionar alguns clients de correu. Això inclou tant " +"IPv4 com IPv6. Si us connecteu mitjançant una versió d'IP en concret, podeu " +"esborrar el valor que no estigueu utilitzant." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Si aquesta màquina fa de «smarthost» per a un conjunt de màquines, haureu " +"d'especificar els blocs de xarxa aquí, o en cas contrari el correu serà " +"rebutjat en comptes de retardat." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Per utilitzar el paràmetre predeterminat de «postfix» (que està basat en les " +"xarxes connectades), deixeu el camp en blanc." + +#. Type: string +#. Description +#: ../templates:23001 +msgid "Mailbox size limit (bytes):" +msgstr "Mida màxima de la bústia (bytes):" + +#. Type: string +#. Description +#: ../templates:23001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Si us plau, especifiqueu el límit que «postfix» hauria de posar als fitxers " +"de bústia per tal de prevenir errors. Un valor de zero (0) significa que no " +"hi ha límit. El valor predeterminat de Postfix és 51200000." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Root and postmaster mail recipient:" +msgstr "Destinatari del correu de «root» i «postmaster»:" + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"El correu adreçat a «postmaster», «root», i altres comptes del sistema s'han " +"de redirigir cap al compte d'usuari de l'administrador del sistema." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Si el valor es deixa en blanc, aquest correu es desarà a «/var/mail/nobody», " +"que és poc recomanable." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "El correu no es lliura a agents d'enviament externs com a root." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Si ja teniu un fitxer «/etc/aliases» i no té una entrada per al root, és " +"possible que us calgui afegir-la. Deixeu-ho en blanc si no en voleu afegir " +"cap." + +#. Type: boolean +#. Description +#: ../templates:25001 +msgid "Run newaliases command?" +msgstr "" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "A partir de la versió 2.0.2 de Postfix es requereixen canvis a " +#~ "dynamicmaps.cf. Més concretament, ja no hi ha suport per a comodins, i " +#~ "per tant tampoc per a l'expansió %s. Haureu de solucionar manualment " +#~ "qualsevol canvi realitzat a dynamicmaps.cf que depengui d'aquestes " +#~ "característiques. Si no solucioneu això, és possible que tingueu " +#~ "problemes amb l'administrador de correu." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "S'ha de canviar el fitxer dynamicmaps.cf automàticament? Declineu aquesta " +#~ "opció si voleu avortar l'actualització; això us donarà l'oportunitat " +#~ "d'eliminar els comodins i les configuracions dependents de l'expansió %s. " +#~ "Accepteu si no teniu cap configuració d'aquest tipus i voleu regenerar el " +#~ "fitxer dynamicmaps.cf automàticament per a que sigui compatible amb " +#~ "Postfix 2.0.2 en aquest sentit." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "Voleu esmenar master.cf per a l'actualització?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "S'ha d'afegir automàticament aquesta configuració al fitxer master.cf? " +#~ "Declineu aquesta opció per avortar l'actualització; això us donarà " +#~ "l'oportunitat d'afegir aquesta configuració manualment. Accepteu si " +#~ "preferiu regenerar el fitxer master.cf automàticament per a que sigui " +#~ "compatible amb Postfix 2.1 en aquest sentit." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "La versió 2.1 de Postfix va canviar el nom de «nqmgr» a «qmgr», i esteu " +#~ "utilitzant «nqmgr»." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Si es produeix una fallada en aquest punt, el funcionament de " +#~ "l'administrador de correu pot veure's interromput. Declineu aquesta opció " +#~ "si voleu avortar l'actualització i afegir aquesta configuració " +#~ "manualment. Accepteu si preferiu que es compatibilitzi el fitxer master." +#~ "cf automàticament amb la versió 2.1 en aquest sentit." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "Voleu que Postfix actualitzi els mapes de dispersió i arbres-b?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "" +#~ "Postfix ha canviat a db4 i això pot comportar una actualització dels " +#~ "mapes." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "Voleu intentar fer la conversió automàticament?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Incompatibilitat en el mapa de transport" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Teniu definit un mapa de transport, i s'ha trobat un canvi incompatible " +#~ "en la manera d'utilitzar els mapes. No es reiniciarà Postfix " +#~ "automàticament." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "Les entrades del mapa de transport s'imposen per sobre de " +#~ "$mydestionation. Si empreu mapes de transport, és millor tenir sempre " +#~ "entrades explícites per a tots els noms de domini que tingueu a " +#~ "$mydestination. Vegeu les seccions de la documentació per a tallafocs i " +#~ "intranets a html/faq.html. Si teniu entrades de transport per a dominis " +#~ "pare o qualsevol lliurament local, probablement necessitareu afegir " +#~ "entrades específiques per als dominis de destinació abans de reiniciar " +#~ "Postfix." + +#~ msgid "The string you have entered" +#~ msgstr "El text que heu introduït" + +#~ msgid "\"${enteredstring}\"" +#~ msgstr "«${enteredstring}»" + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Sense configurar, Lloc d'Internet, Lloc d'Internet amb smarthost, Sistema " +#~ "satèl·lit, Només local" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "En aquest punt teniu diverses opcions per a la configuració general. Si " +#~ "teniu debconf a prioritat «low» o «medium», encara haureu de respondre " +#~ "altres qüestions. Podeu executar «dpkg-reconfigure --priority=low " +#~ "postfix» més endavant si voleu veure aquestes preguntes de nou." + +#~ msgid "" +#~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " +#~ "CHOOSE THIS OPTION. No configuration changes will be done now: If you " +#~ "have not already configured Postfix, your mail system will be broken and " +#~ "should not be used. You must then do the configuration yourself by " +#~ "editing /usr/share/postfix/main.cf.dist and saving your changes as /etc/" +#~ "postfix/main.cf, or by running dpkg-reconfigure Postfix. main.cf will " +#~ "not be modified by the Postfix install process." +#~ msgstr "" +#~ "Sense configurar - SI VOLEU QUE LA INSTAL·LACIÓ NO TOQUI ELS FITXERS DE " +#~ "CONFIGURACIÓ, TRIEU AQUESTA OPCIÓ. No es faran més canvis relacionats amb " +#~ "la configuració: si encara no heu configurat Postfix, el vostre sistema " +#~ "de correu no funcionarà correctament i no l'hauríeu d'utilitzar. Haureu " +#~ "de configurar Postfix vosaltres mateixos tot i editant /usr/share/postfix/" +#~ "main.cf.dist i desant els canvis a /etc/postfix/main.cf, o bé executant " +#~ "«dpkg-reconfigure postfix». El procés d'instal·lació de Postfix no " +#~ "modificarà el fitxer main.cf." + +#~ msgid "" +#~ "Internet site - mail is sent and received directly using SMTP. If your " +#~ "needs don't fit neatly into any category, you probably want to start with " +#~ "this one and then edit the config file by hand." +#~ msgstr "" +#~ "Lloc d'Internet - El correu s'envia i es rep directament mitjançant SMTP. " +#~ "Si cap de les altres categories s'adapta bé a les vostres necessitats, és " +#~ "possible que us interessi triar aquesta i editar el fitxer de " +#~ "configuració manualment." + +#~ msgid "" +#~ "Internet site using smarthost - You receive Internet mail on this " +#~ "machine, either directly by SMTP or by running a utility such as " +#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with " +#~ "addresses rewritten. This is probably what you want for a dialup system." +#~ msgstr "" +#~ "Lloc d'Internet amb smarthost - Podeu rebre correu d'Internet en aquesta " +#~ "màquina, ja sigui directament per SMTP o bé amb eines com ara fetchmail. " +#~ "El correu sortint s'envia utilitzant un smarthost, i opcionalment les " +#~ "adreces es poden reescriure. Aquesta seria una opció indicada per a " +#~ "sistemes amb IP dinàmica, inclosos els sistemes de marcatge directe." + +#~ msgid "" +#~ "Satellite system - All mail is sent to another machine, called a \"smart " +#~ "host\" for delivery. No mail is received locally." +#~ msgstr "" +#~ "Sistema satèl·lit - Tot el correu s'envia cap a una altra màquina, " +#~ "anomenada «smart host». No es rep cap correu localment." + +#~ msgid "" +#~ "Local delivery only - You are not on a network. Mail for local users is " +#~ "delivered." +#~ msgstr "" +#~ "Només lliurament local - No esteu en una xarxa. Només es lliurarà el " +#~ "correu per als usuaris locals." + +#~ msgid "1) Editing /etc/postfix/main.cf to your liking" +#~ msgstr "1) Editeu «/etc/postfix/main.cf» al vostre gust" + +#~ msgid "2) Running /etc/init.d/postfix start" +#~ msgstr "2) Executeu «/etc/init.d/postfix start»" + +#~ msgid "Mail name?" +#~ msgstr "Nom del correu" + +#~ msgid "" +#~ "Your `mail name' is the hostname portion of the address to be shown on " +#~ "outgoing news and mail messages (following the username and @ sign)." +#~ msgstr "" +#~ "El nom del correu és la part del nom del sistema que es mostrarà a " +#~ "l'adreça en missatges de notícies o correu sortint (precedit pel nom " +#~ "d'usuari i el símbol @)." + +#~ msgid "all, ipv6, ipv4" +#~ msgstr "ambdós, ipv6, ipv4" + +#~ msgid "all - use both ipv4 and ipv6 addresses" +#~ msgstr "ambdós - utilitza tant adreces ipv4 com ipv6" + +#~ msgid "ipv6 - listen only on ipv6 addresses" +#~ msgstr "ipv6 - escolta només adreces ipv6" + +#~ msgid "ipv4 - listen only on ipv4 addresses" +#~ msgstr "ipv4 - escolta només adreces ipv4" + +#~ msgid "The default is \"no\"." +#~ msgstr "L'opció predeterminada és «no»." + +#~ msgid "Where should mail for root go" +#~ msgstr "On hauria d'anar a parar el correu dirigit a root?" + +#~ msgid "" +#~ "The user root (and any other users with a uid of 0) must have mail " +#~ "redirected via an alias, or their mail may be delivered to /var/mail/" +#~ "nobody. This is by design: mail is not delivered to external delivery " +#~ "agents as root." +#~ msgstr "" +#~ "L'usuari root (i qualsevol altre usuari amb uid 0) ha de redirigir el seu " +#~ "correu mitjançant un àlies, o aquest es lliurarà a /var/mail/nobody. El " +#~ "sistema està dissenyat així: el correu no es lliura a un agent extern com " +#~ "a root." + +#~ msgid "" +#~ "What address should be added to /etc/aliases, if the file is created? " +#~ "(Leave this blank to not add one.)" +#~ msgstr "" +#~ "Quina adreça s'hauria d'afegir a /etc/aliases, en cas de crear el fitxer? " +#~ "(Deixeu-ho en blanc si no en voleu afegir cap.)" + +#~ msgid "+" +#~ msgstr "+" + +#~ msgid "false" +#~ msgstr "fals" + +#~ msgid "127.0.0.0/8" +#~ msgstr "127.0.0.0/8" + +#~ msgid "0" +#~ msgstr "0" + +#~ msgid "NONE" +#~ msgstr "NONE" diff --git a/debian/po/cs.po b/debian/po/cs.po new file mode 100644 index 0000000..f17ecc9 --- /dev/null +++ b/debian/po/cs.po @@ -0,0 +1,982 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-12-10 02:32-0500\n" +"PO-Revision-Date: 2017-01-22 12:37+0100\n" +"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" +"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" +"Language: cs\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Přidat při aktualizaci do souboru master.cf záznam „mydomain“?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix verze 2.3.3-2 a novější vyžadují změnu v main.cf. Konkrétně musí být " +"zadáno mydomain, protože hostname(2) není plně kvalifikované doménové jméno " +"(FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Opomenutí této opravy bude mít za následek nefunkční poštu. Pro přerušení " +"aktualizace tuto volbu odmítněte, dostanete tak příležitost přidat toto " +"nastavení sami. Chcete-li nastavit mydomain na plně kvalifikované doménové " +"jméno tohoto počítače automaticky, volbu přijměte." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "Nastavit při aktualizaci smtpd_relay_restrictions v main.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" +"Postfix verze 2.10 přidává proměnnou smtpd_relay_restrictions, aby se " +"oddělila omezení pro relay od omezení pro příjemce. Proměnná " +"smtpd_recipient_restrictions ve vašem konfiguračním souboru nemá výchozí " +"hodnotu." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" +"Odpovíte-li kladně, nastaví se nová proměnná smtpd_relay_restrictions na " +"stejnou hodnotu jako smtpd_recipient_restrictions. V opačném případě je " +"možné, že se po aktualizaci bude pošta vracet nebo zpožďovat." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "Aktualizovat konfiguraci pro zamezení varování o kompatibilitě?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Tato aktualizace postfixu mění některé výchozí konfigurační hodnoty: (1) v " +"master.cf budou změněny komponenty používající chroot z „-“ na „y“ a (2) " +"myhostname bude nastaveno na plně kvalifikované doménové jméno. Jestliže " +"tuto změnu nepovolíte, instalace bude přerušena." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "Aktualizovat master.cf pro sloučenou binárku lmtp/smtp?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" +"S touto aktualizací postfixu bude smazán symbolický odkaz „lmtp“. " +"Konfigurační soubor postfixu (master.cf) se na něj stále odkazuje, i když " +"byl lmtp včleněn do smtp už před dávnou dobou. Pokud tuto změnu nepovolíte, " +"bude instalace přerušena." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "Aktualizovat daemon_directory v main.cf?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" +"S touto aktualizací postfixu se mění umístění daemonů. Konfigurační soubor " +"postfixu na tomto počítači explicitně uvádí staré umístění. Pokud tuto změnu " +"nepovolíte, bude instalace přerušena." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "Aktualizovat dynamicmaps.cf pro 3.0?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" +"Postfix verze 3.0 mění způsob doručování dynamických mapování, a soubor " +"dynamicmaps.cf na tomto počítači to zatím nereflektuje. Odpovíte-li kladně, " +"bude soubor dynamicmaps.cf automaticky upraven pro použití s verzí 3.0." + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Přidat do dynamicmaps.cf položku „sqlite“?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix verze 2.9 přidává podporu pro sqlite, avšak soubor dynamicmaps.cf na " +"tomto počítači to zatím nereflektuje. Odpovíte-li kladně, přidá se podpora " +"pro sqlite automaticky." + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Instalovat postfix navzdory nepodporovanému jádru?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix vyžaduje vlastnosti, které se nachází pouze v jádrech řady 2.6 a " +"novějších. Budete-li pokračovat v instalaci, Postfix nebude fungovat." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Opravit záznam retry v souboru master.cf?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "Postfix verze 2.4 vyžaduje přidání služby retry do master.cf." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Opomenutí této opravy bude mít za následek nefunkční poštu. Pro přerušení " +"aktualizace tuto volbu odmítněte, dostanete tak příležitost přidat toto " +"nastavení sami. Chcete-li mít master.cf po této stránce automaticky " +"kompatibilní s Postfixem 2.4, volbu přijměte." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Opravit záznam tlsmgr v souboru master.cf?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix verze 2.2 změnil způsob spouštění tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Opomenutí této opravy bude mít za následek nefunkční poštu. Pro přerušení " +"aktualizace tuto volbu odmítněte, dostanete tak příležitost přidat toto " +"nastavení sami. Chcete-li mít master.cf po této stránce automaticky " +"kompatibilní s Postfixem 2.2, volbu přijměte." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ignorovat chybné jméno počítače?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Řetězec „${enteredstring}“ ani nevyhovuje RFC 1035, ani nevypadá jako platná " +"IP adresa." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 říká, že: „Každá část musí začínat a končit alfanumerickým znakem a " +"může obsahovat pouze alfanumerické znaky a pomlčky. Jednotlivé části musí " +"být odděleny tečkami.“" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Rozhodněte se, zda přesto chcete ponechat zadanou možnost." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "No configuration" +msgstr "Žádné nastavení" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet Site" +msgstr "Internetový počítač" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet with smarthost" +msgstr "Internet se smarthostem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Satellite system" +msgstr "Satelitní systém" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Local only" +msgstr "Pouze tento počítač" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "General type of mail configuration:" +msgstr "Základní model nastavení pošty:" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Vyberte prosím variantu nastavení poštovního serveru, která nejlépe odpovídá " +"vašim požadavkům." + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Žádné nastavení:\n" +" Vyberte, pokud chcete zachovat stávající nastavení nezměněné.\n" +" Internetový počítač:\n" +" Pošta je odesílána a přijímána přímo protokolem SMTP.\n" +" Internet se smarthostem:\n" +" Pošta je přijímána přímo pomocí SMTP nebo nástrojem typu\n" +" fetchmail. Odchozí pošta je zasílána skrze smarthosta.\n" +" Satelitní systém:\n" +" Veškerá pošta se zasílá na jiný počítač nazývaný „smarthost“,\n" +" který poštu doručí.\n" +" Pouze tento počítač:\n" +" Pošta se doručuje pouze mezi lokálními uživateli. Není zde síť." + +#. Type: error +#. Description +#: ../templates:13001 +msgid "Postfix not configured" +msgstr "Postfix nebyl nastaven" + +#. Type: error +#. Description +#: ../templates:13001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"Zvolili jste „Žádné nastavení“ - Postfix nyní nebude nastaven a proto také " +"nebude spuštěn. Později to můžete napravit příkazem „dpkg-reconfigure " +"postfix“, nebo ručně:\n" +" - úpravou /etc/postfix/main.cf dle vašich představ;\n" +" - následným spuštěním „service postfix start“." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "System mail name:" +msgstr "Poštovní jméno systému:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from <root>: " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"„Poštovní jméno“ je doménové jméno používané pro „kvalifikování“ poštovních " +"adres bez doménového jména. Sem patří pošta od a pro adresu <root>: ujistěte " +"se prosím, že pokud nemáte svolení od root@domena, tak váš počítač nebude " +"odesílat poštu z adresy root@domena." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Toto jméno budou využívat i jiné programy. Mělo by se jednat o plně " +"kvalifikované doménové jméno (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:14001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Jestliže je například adresa na lokálním počítači karel@example.org, byla by " +"správná odpověď na tuto otázku example.org." + +#. Type: string +#. Description +#: ../templates:15001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Další místa, pro která přijímat poštu (nebo ponechte prázdné):" + +#. Type: string +#. Description +#: ../templates:15001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Zadejte čárkami oddělený seznam domén, pro které má Postfix předpokládat, že " +"pošta pro ně skončí na tomto počítači. Pokud je počítač poštovní bránou pro " +"doménu, měli byste zahrnout vrcholovou doménu." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "SMTP relay host (blank for none):" +msgstr "Počítač pro SMTP relay (nebo prázdné):" + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Zadejte prosím doménu, počítač, počítač:port, [adresu] nebo [adresu]:port. " +"Variantu [cíl] můžete použít pro vypnutí MX dotazů. Pokud nepoužíváte " +"počítač pro přeposílání (relay) pošty, ponechte prázdné." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "Do not specify more than one host." +msgstr "Nezadávejte více než jeden počítač." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Parametr relayhost zadává výchozí počítač, přes který se zasílá pošta, která " +"nevyhoví žádnému pravidlu ve volitelné tabulce transport(5). Pokud je " +"parametr relayhost prázdný, pošta je směrována rovnou k cíli." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Use procmail for local delivery?" +msgstr "Použít pro lokální doručování procmail?" + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Vyberte, zda chcete pro doručování lokální pošty použít procmail." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Pokud budete pro doručování pošty v celém systému používat procmail, měli " +"byste vytvořit alias, který bude přeposílat rootovu poštu reálnému uživateli." + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "all" +msgstr "všechny" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "Internet protocols to use:" +msgstr "Internetové protokoly, které se mají použít:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Postfix bude automaticky používat libovolné internetové protokoly, které " +"jsou v době instalace na systému k dispozici. Toto chování můžete změnit " +"následujícím:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" všechny: použije adresy IPv4 i IPv6;\n" +" ipv6: naslouchá pouze na adresách IPv6;\n" +" ipv4: naslouchá pouze na adresách IPv4." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Local address extension character:" +msgstr "Znak pro příponu lokální adresy:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "Vyberte prosím znak, kterým se definuje přípona lokální adresy." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "To not use address extensions, leave the string blank." +msgstr "Pokud nechcete používat přípony adres, ponechte prázdné." + +#. Type: error +#. Description +#: ../templates:20001 +msgid "Bad recipient delimiter" +msgstr "Chybný oddělovač příjemců" + +#. Type: error +#. Description +#: ../templates:20001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Oddělovač příjemců musí být jediný znak, ale vy jste zadali " +"„${enteredstring}“." + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "Force synchronous updates on mail queue?" +msgstr "Vynutit synchronní aktualizaci poštovní fronty?" + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Pokud je vynucena synchronní aktualizace, bude se pošta zpracovávat " +"pomaleji. Pokud není vynucena, existuje malá šance, že když systém spadne v " +"nevhodný okamžik a nepoužíváte žurnálovací souborový systém (jako ext3), " +"může se některá pošta ztratit." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "Local networks:" +msgstr "Lokální sítě:" + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Zadejte prosím bloky adres, pro které má tento počítač předávat poštu. " +"Výchozí je pouze tento počítač, což je vyžadováno některými poštovními " +"agenty. Výchozí hodnota obsahuje adresu tohoto počítače jak v protokolu " +"IPv4, tak v protokolu IPv6. Pokud používáte pouze jeden z nich, můžete " +"adresu pro nepoužívaný protokol vymazat." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Pokud tento počítač slouží jako smarthost pro skupinu počítačů, musíte je " +"zde zadat, nebo bude jejich pošta odmítnuta." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Chcete-li použít výchozí nastavení (které je založeno na připojených " +"podsítích), ponechte prázdné." + +#. Type: string +#. Description +#: ../templates:23001 +msgid "Mailbox size limit (bytes):" +msgstr "Limit poštovní schránky (bajty):" + +#. Type: string +#. Description +#: ../templates:23001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Zadejte prosím limit, který má Postfix uplatňovat na velikost poštovních " +"schránek. Hodnota nula (0) znamená bez omezení. Autor programu nastavuje " +"51200000." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Root and postmaster mail recipient:" +msgstr "Příjemce pošty pro uživatele root a postmaster:" + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Pošta pro uživatele „postmaster“, „root“ a ostatní systémové účty musí být " +"přesměrována na běžný uživatelský účet správce systému." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Ponecháte-li hodnotu prázdnou, bude se tato pošta ukládat do /var/mail/" +"nobody, což se nedoporučuje." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"Pošta není předávána externím doručovacím programům pod uživatelem root." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Pokud již soubor /etc/aliases máte a chybí v něm záznam pro uživatele root, " +"měli byste ho přidat. Ponecháte-li prázdné, záznam se nepřidá." + +#. Type: boolean +#. Description +#: ../templates:25001 +msgid "Run newaliases command?" +msgstr "" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "Postfix verze 2.0.2 a pozdější vyžadují změny v dynamicmaps.cf. Konkrétně " +#~ "je pryč podpora zástupných znaků a s ní expanze %s. Jakékoliv změny, " +#~ "které jste provedli v dynamicmaps.cf a které se spoléhají na tyto " +#~ "vlastnosti, bude potřeba opravit. Pokud je neopravíte, bude výsledkem " +#~ "nefunkční pošta." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "Má být dynamicmaps.cf automaticky změněn? Odmítněte tuto volbu pro " +#~ "přerušení aktualizace, dostanete tak šanci odstranit zástupné znaky a " +#~ "konfiguraci závislou na %s-expanzi. Přijměte tuto volbu, pokud žádnou " +#~ "takovou konfiguraci nemáte a chcete mít dynamicmaps.cf po této stránce " +#~ "automaticky kompatibilní s Postfixem 2.0.2." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "Opravit master.cf pro aktualizaci?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Má být tato konfigurace automaticky přidána do master.cf? Odmítněte tuto " +#~ "volbu pro přerušení aktualizace, dostanete tak šanci přidat tuto " +#~ "konfiguraci sami. Přijměte tuto volbu, pokud chcete mít master.cf po této " +#~ "stránce automaticky kompatibilní s Postfix 2.1." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "Postfix verze 2.1 přejmenoval „nqmgr“ na „qmgr“ a vy používáte „nqmgr“." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Opomenutí této opravy bude mít za následek nefunkční poštu. Odmítněte " +#~ "tuto volbu pro přerušení aktualizace, dostanete tak šanci přidat tuto " +#~ "konfiguraci sami. Přijměte tuto volbu, pokud chcete mít master.cf po této " +#~ "stránce automaticky kompatibilní s Postfix 2.1." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "Má Postfix aktualizovat hash a btree mapy?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "Postfix přešel na db4, což může vyžadovat aktualizaci map." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "Chcete se pokusit o automatickou konverzi?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Nekompatibilita transportní mapy" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Máte definovánu transportní mapu a v této verzi se nachází nekompatibilní " +#~ "změna ve způsobu používání transportních map. Postfix nebude automaticky " +#~ "restartován." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "Položky transportní mapy přebíjejí $mydestination. Pokud používáte " +#~ "transportní mapy, je lepší mít vždy explicitní položky pro všechna " +#~ "doménová jména, která máte uvedena v $mydestination. Viz sekce pro " +#~ "firewally a intranety v html/faq.html. Pokud máte transportní položky pro " +#~ "nadřazené domény čehokoliv doručovaného lokálně, budete pravděpodobně " +#~ "muset před restartováním Postfixu přidat konkrétní položky pro cílové " +#~ "domény." + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Žádné nastavení, Internetový server, Internet se smarthostem, Satelitní " +#~ "systém, Pouze lokální" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "Nyní si můžete zvolit z několika základních typů nastavení. Pokud máte " +#~ "prioritu debconf otázek nastavenu na nízkou nebo střední, budete dotázáni " +#~ "na více otázek. Budete-li si chtít tyto otázky projít později, můžete " +#~ "použít příkaz „dpkg-reconfigure --priority=low postfix“." + +#~ msgid "" +#~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " +#~ "CHOOSE THIS OPTION. No configuration changes will be done now: If you " +#~ "have not already configured Postfix, your mail system will be broken and " +#~ "should not be used. You must then do the configuration yourself by " +#~ "editing /usr/share/postfix/main.cf.dist and saving your changes as /etc/" +#~ "postfix/main.cf, or by running dpkg-reconfigure Postfix. main.cf will " +#~ "not be modified by the Postfix install process." +#~ msgstr "" +#~ "Žádné nastavení - POKUD CHCETE, ABY INSTALÁTOR NECHAL VAŠE NASTAVENÍ NA " +#~ "POKOJI, VYBERTE TUTO MOŽNOST. Žádné konfigurační změny nebudou nyní " +#~ "provedeny: Pokud již nemáte Postfix zkonfigurovaný, váš poštovní systém " +#~ "bude nefunkční a neměl by se používat. Potom musíte provést konfiguraci " +#~ "ručně editováním /usr/share/postfix/main.cf.dist a uložením změn jako /" +#~ "etc/postfix/main.cf, nebo spuštěním dpkg-reconfigure postfix. Soubor main." +#~ "cf nebude instalačním procesem Postfixu změněn." + +#~ msgid "" +#~ "Internet site - mail is sent and received directly using SMTP. If your " +#~ "needs don't fit neatly into any category, you probably want to start with " +#~ "this one and then edit the config file by hand." +#~ msgstr "" +#~ "Internetový server - pošta je zasílána a přijímána přímo pomocí SMTP. " +#~ "Pokud vaše potřeby pořádně nezapadají do žádné kategorie, bude nejlepší " +#~ "začít s touto a potom upravit konfigurační soubor ručně." + +#~ msgid "" +#~ "Internet site using smarthost - You receive Internet mail on this " +#~ "machine, either directly by SMTP or by running a utility such as " +#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with " +#~ "addresses rewritten. This is probably what you want for a dialup system." +#~ msgstr "" +#~ "Internetový počítač používající smarthost - Přijímáte internetovou poštu " +#~ "na tomto stroji buď přímo pomocí SMTP nebo spuštěním nástroje jako je " +#~ "fetchmail. Odchozí pošta je zasílána pomocí smarthosta, volitelně s " +#~ "přepsanými adresami. Toto je nejlepší volba pro vytáčený (dialup) systém." + +#~ msgid "" +#~ "Satellite system - All mail is sent to another machine, called a \"smart " +#~ "host\" for delivery. No mail is received locally." +#~ msgstr "" +#~ "Satelitní systém - Veškerá pošta je zaslána na jiný stroj, nazývaný " +#~ "„smart host“, který ji doručí. Žádná pošta není doručována lokálně." + +#~ msgid "" +#~ "Local delivery only - You are not on a network. Mail for local users is " +#~ "delivered." +#~ msgstr "" +#~ "Pouze lokální doručování - Nejste na síti. Doručuje se pouze pošta mezi " +#~ "lokálními uživateli." + +#~ msgid "1) Editing /etc/postfix/main.cf to your liking" +#~ msgstr "1) Upravte /etc/postfix/main.cf dle potřeb" + +#~ msgid "2) Running /etc/init.d/postfix start" +#~ msgstr "2) Spusťte /etc/init.d/postfix start" + +#~ msgid "Mail name?" +#~ msgstr "Poštovní jméno?" + +#~ msgid "" +#~ "Your `mail name' is the hostname portion of the address to be shown on " +#~ "outgoing news and mail messages (following the username and @ sign)." +#~ msgstr "" +#~ "Vaše poštovní jméno je adresa počítače, která se bude zobrazovat na " +#~ "odchozích zprávách (následuje za jménem uživatele a znakem @)." + +#~ msgid "The default is \"no\"." +#~ msgstr "Výchozí je „no“." + +#~ msgid "Where should mail for root go" +#~ msgstr "Kam má chodit pošta pro roota?" + +#~ msgid "" +#~ "The user root (and any other users with a uid of 0) must have mail " +#~ "redirected via an alias, or their mail may be delivered to /var/mail/" +#~ "nobody. This is by design: mail is not delivered to external delivery " +#~ "agents as root." +#~ msgstr "" +#~ "Uživatel root (nebo jiný uživatel s uid 0) musí mít poštu přesměrovánu " +#~ "přes alias, nebo bude jeho pošta doručena do /var/mail/nobody. To je věc " +#~ "návrhu, protože pošta není předávána externím doručovacím programům pod " +#~ "uživatelem root." + +#~ msgid "" +#~ "What address should be added to /etc/aliases, if the file is created? " +#~ "(Leave this blank to not add one.)" +#~ msgstr "" +#~ "Pokud se vytvoří soubor /etc/aliases, jaká adresa se do něj má přidat? " +#~ "(Nechcete-li přidat žádnou, ponechte prázdné.)" + +#~ msgid "+" +#~ msgstr "+" + +#~ msgid "false" +#~ msgstr "false" + +#~ msgid "127.0.0.0/8" +#~ msgstr "127.0.0.0/8" + +#~ msgid "0" +#~ msgstr "0" + +#~ msgid "NONE" +#~ msgstr "NIC" + +#~ msgid "Bad entry, try again?" +#~ msgstr "Chybný záznam. Zkusit znovu?" + +#~ msgid "" +#~ "When Postfix sees an address with only one component in the hostname, " +#~ "should it append .$mydomain? Appending .$mydomain means that you don't " +#~ "need to qualify destinations in your own domain, but breaks mail bound " +#~ "for users at top-level domain addresses. (yes, there are some of these.)" +#~ msgstr "" +#~ "Když Postfix vidí adresu s pouze první částí jména počítače, má k ní " +#~ "připojit .$mydomain? Připojení .$mydomain znamená, že pro počítače ve " +#~ "vlastní doméně nemusíte zadávat plně kvalifikované doménové jméno, ale " +#~ "může to porušit poštu pro uživatele ve vrcholových doménách (ano, i tací " +#~ "existují)." + +#~ msgid "" +#~ "If you are forwarding mail out of your organization, you should almost " +#~ "certainly not append .$mydomain. If you're the only user of mail on your " +#~ "system, choose whichever is more convenient for you." +#~ msgstr "" +#~ "Posíláte-li poštu ven z organizace, měli byste zamítnout. Pokud jste " +#~ "domácí uživatel, vyberte si, co je pro vás vhodnější." diff --git a/debian/po/da.po b/debian/po/da.po new file mode 100644 index 0000000..190e0e8 --- /dev/null +++ b/debian/po/da.po @@ -0,0 +1,742 @@ +# Danish translation postfix. +# Copyright (C) 2019 postfix & nedenstående oversættere. +# This file is distributed under the same license as the postfix package. +# Joe Hansen <joedalton2@yahoo.dk>, 2010, 2012, 2013, 2017, 2019. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-12-10 02:32-0500\n" +"PO-Revision-Date: 2019-02-23 19:21+0100\n" +"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n" +"Language-Team: Danish <debian-l10n-danish@lists.debian.org>\n" +"Language: da\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Tilføj et punkt »mydomain« i main.cf for opgradering?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix version 2.3.3-2 og senere kræver ændringer i main.cf. Specifikt skal " +"mydomain angives, da hostname(1) ikke er et fuldt kvalificeret domænenavn " +"(FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Manglende rettelse af dette vil resultere i en ødelagt sender. Afslå denne " +"indstilling for at afbryde opgraderingen, hvilket giver dig mulighed for " +"selv at tilføje denne konfiguration. Accepter denne indstilling for " +"automatisk at angive mydomain baseret på FQDN'en på denne maskine." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "Sæt smtpd_relay_restrictions i main.cf for opgradering?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" +"Postfix version 2.10 tilføjer smtpd_relay_restrictions, for at adskille " +"»relaying«-restriktioner fra modtagerbegrænsninge, og du har en værdi der " +"ikke er standard for smtpd_recipient_restrictions." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" +"Hvis dette ikke gøres kan resultatet være afvist til tilbagesendt post efter " +"opgraderingen. Accepter denne indstilling for at sætte " +"smtpd_relay_restrictions lig smtpd_recipient_restrictions." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "Opdater konfiguration for at undgåe kompatibilitetsadvarsler?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Denne opgradering af postfix ændrer nogle standardværdier i konfigurationen. " +"Som del af denne opgradering, vil følgende blive ændret: (1) chroot'ede " +"komponenter vil blive ændret fra »-« til »y« i master.cf, og (2) myhostname " +"vil blive angivet som et fuldt kvalificeret domænenavn, hvis ikke allerede " +"dette er opfyldt. Installationen vil blive afbrudt, hvis du ikke accepterer " +"ændringen." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "Opdater master.cf for sammenføjet lmtp/smtp-binær fil?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Denne opgradering af postfix dropper den symbolske henvisning »lmtp« og din " +"konfiguration (master.cf) refererer til den: lmtp blev sammeføjet med smtp " +"for lang tid siden. Installationen vil blive afbrudt, vil du ikke accepterer " +"denne ændring." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "Opdater main.cf for daemon_directory-ændring?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" +"Denne opgradering af postfix ændringer hvor dæmoner er placeret, og din " +"postfixkonfiguration specificerer eksplicit den gamle placering. " +"Installationen vil blive afbrudt, hvis du ikke accepterer ændringen." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "Opdater dynamicmaps.cf for 3.0?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" +"Postfix version 3.0 ændrer hvordan dynamiske kort leveres, og din " +"dynamicmaps.cf afspejler ikke dette. Accepter denne indstilling for at " +"konvertere dynamicmaps.cf til versionen krævet for 3.0." + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Tilføj »sqlite«-punkt til dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix version 2.9 tilføjer sqlite-understøttelse for kort, men din " +"dynamicmaps.cf afspejler ikke dette. Accepter denne indstilling for at " +"tilføje understøttelse for sqlite-kort." + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Installer postfix på trods af en kerne der ikke er understøttet?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix bruger funktioner, som ikke var i kerner før 2.6. Hvis du fortsætter " +"med installationen, vil Postfix ikke køre." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Ret punktet forsøg igen i master.cf for opgradering?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix version 2.4 kræver at tjenesten forsøg igen tilføjes til master.cf." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Manglende rettelse af dette vil resultere i en ødelagt sender. Afslå denne " +"indstilling for at afbryde opgraderingen, hvilket giver dig mulighed for " +"selv at tilføje denne konfiguration. Accepter denne indstilling for " +"automatisk at gøre master.cf kompatibel med Postfix 2.4 vedrørende dette " +"punkt." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Ret tlsmgr-punkt i master.cf for opgradering?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix version 2.2 har ændret påkaldelsen af tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Manglende rettelse af dette vil resultere i en ødelagt sender. Afslå denne " +"indstilling for at afbryde opgraderingen, hvilket giver dig mulighed for " +"selv at tilføje denne konfiguration. Accepter denne indstilling for " +"automatisk at gøre master.cf kompatibel med Postfix 2.2 vedrørende dette " +"punkt." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ignorer ukorrekt værtsnavnspunkt?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Strengen »${enteredstring}« følger ikke RFC 1035 og ligner ikke en gyldig IP-" +"adresse." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 angiver at »hver komponent skal starte med et bogstav/tal, slutte " +"med et bogstav/tal og kun indeholde bogstaver/tal og bindestreger. " +"Komponenter skal være adskilt af fulde stop.«" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Vælg venligst hvorvidt du ønsker at beholde det valg alligevel." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "No configuration" +msgstr "Ingen konfiguration" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet Site" +msgstr "Internetside" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet with smarthost" +msgstr "Internet med smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Satellite system" +msgstr "Satellitsystem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Local only" +msgstr "Kun lokal" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "General type of mail configuration:" +msgstr "Generel type af postkonfiguration:" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Vælg venligst konfigurationstypen for postserveren som bedst passer til dine " +"behov." + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Ingen konfiguration:\n" +" Bør vælges for at den eksisterende konfiguration bevares.\n" +" Internetside:\n" +" E-post sendes og modtages direkte med brug af.\n" +" Internet med smarthost:\n" +" E-post modtages direkte med brug af SMTP eller ved at køre et værktøj " +"såsom\n" +" fetchmail. Udgående e-post sendes med brug af en smarthost.\n" +" Satellitsystem:\n" +" Al e-post sendes til en anden maskine, kaldt en »smarthost«, for " +"levering.\n" +" Kun lokal:\n" +" Den eneste leverede post er post for lokale brugere. Der er intet netværk." + +#. Type: error +#. Description +#: ../templates:13001 +msgid "Postfix not configured" +msgstr "Postfix ikke konfigureret" + +#. Type: error +#. Description +#: ../templates:13001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"Du har valgt »Ingen konfiguration«. Postfix vil ikke blive konfigureret og " +"vil ikke startes som standard. Kør venligst »dpkg-reconfigure postfix« på et " +"senere tidspunkt, eller konfigurer den selv ved at:\n" +" - Redigere /etc/postfix/main.cf til det ønskede;\n" +" - Afvikle »service postfix start«." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "System mail name:" +msgstr "Navn på systempost:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from <root>: " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"»Postnavnet« er domænenavnet brugt til at »kvalificere« _ALLE_ postadresser " +"uden et domænenavn. Dette inkluderer post til og fra <root>: Lad venligst " +"ikke din maskine sende post fra root@example.org med mindre root@example har " +"bedt dig om det." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Dette navn vil også blive brugt af andre programmer. Det skal være det " +"enlige, fuldt kvalificeret domænenavn (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:14001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Derfor vil den korrekte værdi for eksemplet foo@example.org på den lokale " +"vært være example.org." + +#. Type: string +#. Description +#: ../templates:15001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Andre destinationer der skal accepteres post for (tom for ingen):" + +#. Type: string +#. Description +#: ../templates:15001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Angiv venligst en kommaadskilt liste af domæner hvor denne maskine skal anse " +"sig selv for den endelige destination. Hvis dette er et " +"postdomæneadgangspunkt, vil du sikkert inkludere topniveaudomænet." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP-relayvært (tom for ingen):" + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Angiv venligst et domæne, vært, vært:port, [adresse] eller [adresse]:port. " +"Brug formen [destination] til at slukke MX-opslag. Efterlad tom for ingen " +"relayvært." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "Do not specify more than one host." +msgstr "Angiv ikke mere end en vært." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Parameteren for relayværten angiver standardværten der skal sendes post til, " +"når intet punkt er matchet i den valgfrie tabel transport(5). Når ingen " +"relayvært er angivet, bliver post sendt direkte til destinationen." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Use procmail for local delivery?" +msgstr "Brug procmail for lokal levering?" + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Vælg venligst hvorvidt du ønsker at bruge procmail til levering af lokal " +"post." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Bemærk, at hvis du bruger procmail til at levere post i systemet, skal du " +"opsætte et alias som videresender post for administrator (root) til en reel " +"bruger." + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "all" +msgstr "alle" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "Internet protocols to use:" +msgstr "Internetprotokol der skal bruges:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Som standard vil de internetprotokoller, som er aktiveret på systemet på " +"installationstidspunktet blive brugt. Du kan tilsidesætte denne standard med " +"en af de følgende:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" alle: Brug både IPv4- og IPv6-adresser;\n" +" ipv6: Lyt kun på IPv6-adresser;\n" +" ipv4: Lyt kun på IPv4-adresser." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Local address extension character:" +msgstr "Lokalt tegn for endelsen på adresser:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Vælg venligst tegnet som vil blive brugt til at definere en lokal " +"adresseendelse." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "To not use address extensions, leave the string blank." +msgstr "Efterlad tom for ikke at bruge adresseendelser." + +#. Type: error +#. Description +#: ../templates:20001 +msgid "Bad recipient delimiter" +msgstr "Dårlig modtagerafgrænser" + +#. Type: error +#. Description +#: ../templates:20001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Modtagerafgrænseren skal være et enkelt tegn. Du indtastede " +"»${enteredstring}«." + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "Force synchronous updates on mail queue?" +msgstr "Fremtving synkrone opdateringer på postkø?" + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Hvis synkrone opdateringer fremtvinges, så bliver post behandlet " +"langsommere. Hvis de ikke fremtvinges, er der en større - minimal - risiko " +"for at miste noget post, hvis systemet bryder ned på et dårligt tidspunkt, " +"og du ikke bruger et journaliseret filsystem (såsom ext3)." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "Local networks:" +msgstr "Lokale netværk:" + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Angiv venligst netværksblokkene som værten skal relaye post på. Standarden " +"er den lokal vært, som kræves af nogle postbrugeragenter. Standarden " +"inkluderer lokal vært for både IPv4 og IPv6. Hvis du kun forbinder via en IP-" +"version, kan de ubrugte værdier fjernes." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Hvis denne vært er en smarthost for en blok af maksiner, skal du angive " +"netblokkene her, ellers vil post blive afvist fremfor relayed." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"For at bruge postfix' standard (som er baseret på de tilsluttede undernet), " +"så efterlad tom." + +#. Type: string +#. Description +#: ../templates:23001 +msgid "Mailbox size limit (bytes):" +msgstr "Størrelsesbegrænsning på postkasse (byte):" + +#. Type: string +#. Description +#: ../templates:23001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Angiv venligst begrænsningen som Postfix skal placere på postkassefiler for " +"at forhindre runaway-softwarefejl. En værdi på nul (0) betyder ingen " +"begrænsning. Opstrømsstandarden er 51200000." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Root and postmaster mail recipient:" +msgstr "Postmodtager for root og postmaster (postmester):" + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Post til »postmaster«, »root« og andre systemkonti skal videresendes til " +"brugerkontoen for den aktuelle systemadministrator." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Hvis denne værdi er tom, vil sådan post blive gemt i /var/mail/nobody, " +"hvilket ikke anbefales." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"Post leveres ikke til eksterne leveringsagenter som root (administrator)." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Hvis du allerede har filen /etc/aliases, og den ikke har et punkt for root " +"(administrator), så skal du tilføje dette punkt. Efterlad tom for ikke at " +"tilføje nogen." + +#. Type: boolean +#. Description +#: ../templates:25001 +msgid "Run newaliases command?" +msgstr "Kør kommandoen newaliases?" diff --git a/debian/po/de.po b/debian/po/de.po new file mode 100644 index 0000000..e9adca1 --- /dev/null +++ b/debian/po/de.po @@ -0,0 +1,1072 @@ +# Translation of postfix debconf templates to German +# This file is distributed under the same license as the postfix package. +# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2006-2008, 2012, 2014, 2016. +# Markus Hiereth <translation@hiereth.de>, 2016, 2018. +msgid "" +msgstr "" +"Project-Id-Version: postfix 3.0.3-2\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-06-17 09:14+0200\n" +"PO-Revision-Date: 2018-08-07 21:40+0200\n" +"Last-Translator: Markus Hiereth <translation@hiereth.de>\n" +"Language-Team: debian-l10n-german <debian-l10n-german@lists.debian.org>\n" +"Language: de\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"X-Generator: Virtaal 0.7.1\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Einen »mydomain«-Eintrag in main.cf beim Upgrade hinzufügen?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix-Versionen ab 2.3.3-2 benötigen Änderungen in der main.cf. " +"Insbesondere muss »mydomain« angegeben werden, da hostname(1) kein voll-" +"qualifizierter Domain-Name (FQDN) ist." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Falls Sie dies nicht korrigieren, wird der E-Mail-Server nicht " +"funktionieren. Verneinen Sie, um das Upgrade abzubrechen und diese Ergänzung " +"selbst vorzunehmen. Akzeptieren Sie, um »mydomain« entsprechend des FQDN des " +"Rechners automatisch zu setzen." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "»smtpd_relay_restrictions« in main.cf für das Upgrade setzen?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" +"Um Weiterleitungs- von Empfänger-Beschränkungen zu trennen, gibt es ab " +"Postfix Version 2.10 die Konfigurationsvariable »smtpd_relay_restrictions«. " +"Bei Ihnen entspricht »smtpd_recipient_restrictions« nicht dem Vorgabewert." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" +"Erfolgt dies nicht, kann es sein, dass E-Mails nach dem Upgrade " +"zurückgestellt (»deferrred«) oder abgelehnt (»bounced«) werden. Bei Annahme " +"dieser Option wird »smtpd_relay_restrictions« übereinstimmend mit " +"»smtpd_recipient_restrictions« gesetzt." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "" +"Um Warnungen zu Inkompatibiltäten zu vermeiden, die Konfiguration " +"aktualisieren?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Diese Aktualisierung von Postfix ändert einige Standardwerte der " +"Konfiguration. Dazu gehört: (1) in master.cf wird bei chrooted-Komponenten " +"der Wert '-' durch 'y' ersetzt. (2) »myhostname« wird, falls die Variable " +"noch nicht die Anforderungen an einen voll-qualifizierten Domainnamen (FQDN) " +"erfüllt, in eine solche überführt. Sollten Sie diese Änderungen nicht " +"zulassen, wird die Installation abgebrochen." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "" +"Die Datei master.cf so aktualisieren, dass sie zu einer auf lmtp und smtp " +"abgestellte Binärversion passt?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Mit diesem Upgrade entfällt der symbolische Verweis für lmtp. Er ist jedoch " +"noch in Ihrer Konfigurationsdatei master.cf enthalten. Das Protokoll lmtp " +"ist schon seit langem in smtp aufgegangen. Sollten Sie diese Änderungen " +"nicht zulassen, wird die Installation abgebrochen." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "main.cf für eine Änderung von »daemon_directory« aktualisieren?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" +"Dieses Upgrade von Postfix ändert den Ort von Hintergrundprozessen, Ihre " +"Postfix-Konfiguration spezifiziert allerdings ausdrücklich den alten Ort. " +"Sollten Sie diese Änderungen nicht zulassen, wird die Installation " +"abgebrochen." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "dynamicmaps.cf für 3.0 aktualisieren?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" +"Mit Postfix Version 3.0 ändert sich, wie dynamische Zuordnungen " +"bereitgestellt werden, Ihre dynamicmaps.cf widerspiegelt dies jedoch nicht. " +"Akzeptieren Sie diese Option, um dynamicmaps.cf in die für 3.0 benötigte " +"Version zu konvertieren." + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "»sqlite«-Eintrag zu dynamicmaps.cf hinzufügen?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Ab der Version 2.9 kann Postfix Zuordnungen auch für SQLite verwertbar " +"hinterlegen, Ihre dynamicmaps.cf widerspiegelt dies jedoch nicht. " +"Akzeptieren Sie diese Option zur Unterstützung von SQLite." + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Postfix installieren, obgleich der Kernel nicht unterstützt wird?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix verwendet Funktionen, die in Kernel-Versionen vor 2.6 fehlen. Falls " +"Sie mit der Installation fortfahren, wird Postfix nicht funktionieren." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "" +"Möchten Sie wegen des Upgrades den »retry«-Eintrag in master.cf korrigieren?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Version 2.4 von Postfix verlangt, dass der »retry«-Dienst zu der master.cf " +"hinzugefügt wird." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Falls Sie dies nicht korrigieren, wird der E-Mail-Server nicht " +"funktionieren. Verneinen Sie, um das Upgrade abzubrechen und diese Ergänzung " +"selbst vorzunehmen. Akzeptieren Sie, um die Datei master.cf in dieser " +"Hinsicht automatisch in ein zu Postfix 2.4 kompatibles Format zu bringen. " + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"Möchten Sie wegen des Upgrades den Eintrag für »tlsmgr« in master.cf " +"korrigieren?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix hat in Version 2.2 den Aufruf von »tlsmgr« geändert." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Falls Sie dies nicht korrigieren, wird der E-Mail-Server nicht " +"funktionieren. Verneinen Sie, um das Upgrade abzubrechen und diese Änderung " +"selbst vorzunehmen. Akzeptieren Sie, um die Datei master.cf in dieser " +"Hinsicht automatisch in ein zu Postfix 2.2 kompatibles Format zu bringen." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "Fehlerhaften Hostnamen-Eintrag ignorieren?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Die Zeichenkette »${enteredstring}« entspricht nicht RFC 1035 und scheint " +"keine gültige IP-Adresse zu sein." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 fordert, dass »jede Komponente mit einem alphanumerischen Zeichen " +"beginnen und enden muss und ansonsten auch nur aus alphanumerischen Zeichen " +"und Bindestrichen bestehen darf. Alle Komponenten müssen jeweils durch einen " +"Punkt getrennt werden«." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "" +"Bitte entscheiden Sie, ob diese Zeichenkette trotzdem übernommen werden soll." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "No configuration" +msgstr "Keine Konfiguration" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet Site" +msgstr "Internet-Site" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet with smarthost" +msgstr "Internet mit Smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Satellite system" +msgstr "Satellitensystem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Local only" +msgstr "Nur lokal" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "General type of mail configuration:" +msgstr "Genereller Typ der Konfiguration:" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Bitte wählen Sie einen Mailserver-Konfiguration-Typ, der am besten zu Ihren " +"Bedürfnissen passt." + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +"Keine Konfiguration:\n" +" Sollte ausgewählt werden, um die aktuelle\n" +" Konfiguration unverändert zu lassen.\n" +"Internet-Site:\n" +" E-Mails werden direkt via SMTP versandt und\n" +" empfangen.\n" +"Internet mit Smarthost:\n" +" E-Mails werdem direkt mittels SMTP oder über ein\n" +" Hilfsprogramm wie Fetchmail empfangen. Ausgehende\n" +" E-Mails werden über einen Smarthost versandt.\n" +"Satellitensystem:\n" +" Alle E-Mails werden zur Zustellung einer anderen\n" +" Maschine, genannt »Smarthost«, übergeben.\n" +"Nur lokal:\n" +" Es werden nur E-Mails für lokale Benutzer\n" +" zugestellt. Ohne Netzwerkzugang." + +#. Type: error +#. Description +#: ../templates:13001 +msgid "Postfix not configured" +msgstr "Postfix ist nicht konfiguriert" + +#. Type: error +#. Description +#: ../templates:13001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"Sie haben »Keine Konfiguration« gewählt. Postfix wird weder konfiguriert " +"noch standardmäßig gestartet. Rufen Sie bitte »dpkg-reconfigure postfix« zu " +"einem späteren Zeitpunkt auf oder konfigurieren Sie Postfix manuell wie " +"folgt:\n" +" - Bearbeiten Sie /etc/postfix/main.cf nach Ihren\n" +" Vorstellungen;\n" +" - Führen Sie »service postfix start« aus." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "System mail name:" +msgstr "E-Mail-Name des Systems:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from <root>: " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"Der »E-Mail-Name« ist der Domainname, der für alle E-Mail-Adressen ohne " +"Domainnamen herangezogen wird. Darunter fallen E-Mails von und an root: " +"Bitte lassen Sie Ihre Maschine keine E-Mails von root@example.org versenden, " +"es sei denn, root@example.org hat Ihnen das gesagt." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Dieser Name wird auch von anderen Programmen genutzt, es sollte der " +"eindeutige voll-qualifizierte Domainname (FQDN) sein." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:14001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Falls eine E-Mail-Adresse auf dem lokalen Host foo@example.org lautet, wäre " +"für diese Option example.org einzugeben." + +#. Type: string +#. Description +#: ../templates:15001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Weitere Ziele, für die E-Mails akzeptiert werden sollen (leere Eingabe: " +"keine):" + +#. Type: string +#. Description +#: ../templates:15001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Listen Sie bitte durch Kommas getrennt die Domainnamen auf, für die sich " +"dieser Rechner als Ziel betrachten soll. Ist er für eine gesamte E-Mail-" +"Domain zuständig (»gateway«), sollte wahrscheinlich die Top-Level-Domain " +"(TLD) dabei sein." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP-Relay-Host (leere Eingabe: keiner):" + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Geben Sie bitte eine Domain, Host, Host:Port, [Adresse] oder [Adresse]:Port " +"an. Nutzen Sie die Form [Adresse] mit eckigen Klammern, um MX-Abfragen zu " +"verhindern. Lassen Sie dieses Feld leer, falls Sie keinen Relay-Host angeben " +"möchten." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "Do not specify more than one host." +msgstr "Geben Sie nicht mehr als einen Host an." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Der »relayhost«-Parameter gibt den Host an, dem Mails standardmäßig " +"zugeleitet werden, falls es keinen passenden Eintrag in der optionalen " +"transport(5)-Tabelle gibt. Falls kein Relay-Host angegeben wird, gelangen E-" +"Mails auf direktem Weg zum Ziel." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Use procmail for local delivery?" +msgstr "Möchten Sie Procmail zur lokalen Zustellung nutzen?" + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Bitte entscheiden Sie, ob lokale E-Mails mit Procmail zugestellt werden " +"sollen." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Beachten Sie, dass bei systemweiter E-Mail-Zustellung mittels Procmail ein " +"Alias genutzt werden sollte, welches an root adressierte E-Mails an einen " +"realen Benutzer weiterleitet." + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "all" +msgstr "alle" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "Internet protocols to use:" +msgstr "Zu verwendende Internet-Protokolle:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Standardmäßig werden alle Internet-Protokolle verwendet, die bei der " +"Installation auf dem System aktiviert sind. Sie dies außer Kraft mit einer " +"der folgenden Einstellungen:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" alle: sowohl IPv4- als auch IPv6-Addressen verwenden;\n" +" ipv6: nur auf IPv6-Adressen Nachrichten erwarten;\n" +" ipv4: nur auf IPv4-Adressen Nachrichten erwarten." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Local address extension character:" +msgstr "Zeichen für lokale Adresserweiterung:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Bitte geben Sie das Zeichen an, das zur Definition der lokalen " +"Adresserweiterung verwendet wird." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "To not use address extensions, leave the string blank." +msgstr "Geben Sie nichts ein, wenn keine Adresserweiterung erfolgen soll." + +#. Type: error +#. Description +#: ../templates:20001 +msgid "Bad recipient delimiter" +msgstr "Unzulässiges Empfänger-Trennzeichen " + +#. Type: error +#. Description +#: ../templates:20001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Das Empfänger-Trennzeichen muss ein einzelnes Zeichen sein. Sie haben " +"»${enteredstring}« eingegeben." + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "Force synchronous updates on mail queue?" +msgstr "Synchrone Aktualisierungen der E-Mail-Warteschlange erzwingen?" + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Falls synchrone Aktualisierungen erzwungen werden, werden E-Mails langsamer " +"verarbeitet. Falls nicht, gibt es ein gewisses Risiko, dass bei einem " +"Systemabsturz E-Mails verloren gehen, wenn dieser zu einem unglücklichen " +"Zeitpunkt eintritt und Ihr Dateisystem (anders als ext3 zum Beispiel) ohne " +"Journal arbeitet." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "Local networks:" +msgstr "Lokale Netzwerke:" + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Bitte geben Sie an, für welche Teilnetze dieser Rechner E-Mails weiterleiten " +"soll. Standardmäßig ist dies nur der lokale Host, was für einige E-Mail-" +"Programme erforderlich ist. Er ist sowohl für IPv4 als auch für IPv6 " +"enthalten. Falls die Verbindung nur über eine IP-Version hergestellt wird, " +"können einer oder mehrere unbenutzte Werte entfernt werden." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Falls dieser Host ein Smarthost für ein Teilnetz anderer Rechner ist, müssen " +"diese Teilnetze hier spezifiziert werden, ansonsten werden E-Mails " +"abgewiesen statt weitergereicht." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Um die Standardeinstellung von Postfix zu verwenden (die von den " +"angebundenen Unternetzen abgeleitet wird), geben Sie nichts ein." + +#. Type: string +#. Description +#: ../templates:23001 +msgid "Mailbox size limit (bytes):" +msgstr "Maximale Postfach-Größe in Bytes:" + +#. Type: string +#. Description +#: ../templates:23001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Bitte geben Sie an, welche Größe Postfix für Postfach-Dateien (im mbox-" +"Dateiformat) zulässt, um einen Datenverlust bei Softwarefehlern abzuwenden. " +"Null (0) bedeutet: keine Grenze. Der Standard der Autoren von Postfix " +"beträgt 51200000." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Root and postmaster mail recipient:" +msgstr "Empfänger von E-Mails an root und postmaster:" + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"E-Mails für postmaster, root und andere Systemkonten müssen zu dem " +"eigentlichen Benutzerkonto des Systemadministrators umgeleitet werden." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Falls hier kein Wert angegeben wird, gelangen solche E-Mails in /var/mail/" +"nobody, wovon abgeraten wird." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"E-Mails an root werden externen Auslieferungsprogrammen nicht übergeben." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Falls Sie bereits eine /etc/aliases-Datei haben und diese keinen Eintrag für " +"root enthält, sollten Sie diesen Eintrag hinzufügen. Lassen Sie dies leer, " +"um keinen hinzuzufügen." + +#. Type: boolean +#. Description +#: ../templates:25001 +msgid "Run newaliases command?" +msgstr "Befehl newaliases ausführen?" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "Für Postfix, Version 2.0.2 und folgende, sind Änderungen in der Datei " +#~ "dynamicmaps.cf erforderlich. Insbesondere gibt es keine Unterstützung " +#~ "mehr für Platzhalter und %s-Expansionen. Alle Anpassungen in dynamicmaps." +#~ "cf, die auf diesen basieren, müssen Sie korrigieren, ansonsten haben Sie " +#~ "einen unbrauchbaren E-Mail-Server." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "Soll die Datei dynamicmaps.cf automatisch geändert werden. Verneinen Sie " +#~ "diese Frage, um das Upgrade abzubrechen und sämtliche Platzhalter und %s-" +#~ "Expansionen zu entfernen. Akzeptieren Sie diese Frage, falls Sie keine " +#~ "solche Konfiguration haben, um die Datei dynamicmaps.cf in ein zu Postfix " +#~ "2.0.2 kompatibles Format zu bringen." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "Möchten Sie master.cf für ein Upgrade korrigieren?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Soll diese Konfiguration automatisch zur Datei master.cf hinzugefügt " +#~ "werden? Verneinen Sie, um das Upgrade abzubrechen und diese Änderung " +#~ "selbst vorzunehmen. Akzeptieren Sie, um die Datei master.cf in dieser " +#~ "Hinsicht automatisch in ein zu Postfix 2.1 kompatibles Format zu bringen." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "Postfix Version 2.1 hat »nqmgr« in »qmgr« umbenannt und Sie verwenden " +#~ "»nqmgr«." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Wenn Sie dies nicht korrigieren, wird Ihr E-Mail-Server unbrauchbar. " +#~ "Verneinen Sie, um das Upgrade abzubrechen und diese Änderung selbst " +#~ "vorzunehmen. Akzeptieren Sie, um die Datei master.cf in dieser Hinsicht " +#~ "automatisch in ein zu Postfix 2.1 kompatibles Format zu bringen." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "Möchten Sie ein Upgrade der Hash- und BTree-Tabellen durchführen?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "" +#~ "Postfix ist auf Db4 umgestiegen und dies könnte ein Upgrade der Tabellen " +#~ "verlangen." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "Möchten Sie eine automatische Konvertierung veranlassen?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Inkompatible Transport-Tabelle" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Sie haben eine Transport-Tabelle definiert, jedoch gibt es inkompatible " +#~ "Änderungen in der Art, wie diese genutzt werden. Postfix wird nicht " +#~ "automatisch neu gestartet werden." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "Transport-Tabellen-Einträge überschreiben $mydestination. Nutzen Sie " +#~ "Transport-Tabellen, ist es besser, jeweils explizite Einträge für alle " +#~ "Domains in $mydestination zu definieren. Beachten Sie in html/faq.html " +#~ "die Abschnitte über Firewalls und Intranets. Haben Sie Transport-Einträge " +#~ "für Eltern-Domains lokal zugestellter Domains, müssen Sie wahrscheinlich " +#~ "konkrete Einträge für diese Domains hinzufügen, bevor Sie Postfix neu " +#~ "starten." + +#~ msgid "The string you have entered" +#~ msgstr "Die von Ihnen gemachte Eingabe" + +#~ msgid "\"${enteredstring}\"" +#~ msgstr "»${enteredstring}«" + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Keine Konfiguration, Internet-Server, Internet mit Smarthost, Satelliten-" +#~ "System, Nur lokale Zustellung" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "Sie haben an dieser Stelle verschiedene Wahlmöglichkeiten der " +#~ "grundsätzlichen Konfiguration. Ist Ihre Debconf-Priorität auf »niedrig« " +#~ "oder »mittel« gesetzt, werden Sie im Folgenden mit weiteren Fragen " +#~ "gequält. ;-) Sie können diese Fragen später mittels »dpkg-reconfigure --" +#~ "priority=low postfix« jederzeit erneut durchgehen." + +#~ msgid "" +#~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " +#~ "CHOOSE THIS OPTION. No configuration changes will be done now: If you " +#~ "have not already configured Postfix, your mail system will be broken and " +#~ "should not be used. You must then do the configuration yourself by " +#~ "editing /usr/share/postfix/main.cf.dist and saving your changes as /etc/" +#~ "postfix/main.cf, or by running dpkg-reconfigure Postfix. main.cf will " +#~ "not be modified by the Postfix install process." +#~ msgstr "" +#~ "Keine Konfiguration - FALLS SIE IHRE MOMENTANE KONFIGURATION ERHALTEN " +#~ "MÖCHTEN, WÄHLEN SIE DIESE OPTION! Es werden keine Änderungen vorgenommen. " +#~ "Sollten Sie Postfix nicht bereits konfiguriert haben, ist Ihr E-Mail-" +#~ "System unbrauchbar und sollte nicht genutzt werden. In diesem Fall müssen " +#~ "Sie die Konfiguration selbst vornehmen, indem Sie die Datei /usr/share/" +#~ "postfix/main.cf.dist nach /etc/postfix/main.cf kopieren und dort Ihren " +#~ "Gegebenheiten anpassen, oder indem Sie dpkg-reconfigure ausführen. Diese " +#~ "Installation wird main.cf nicht modifizieren." + +#~ msgid "" +#~ "Internet site - mail is sent and received directly using SMTP. If your " +#~ "needs don't fit neatly into any category, you probably want to start with " +#~ "this one and then edit the config file by hand." +#~ msgstr "" +#~ "Internet-Server - E-Mail wird über SMTP versandt und empfangen. Sollten " +#~ "Ihre Anforderungen nicht ganz dieser Kategorie entsprechen, sollten Sie " +#~ "die erzeugte Konfigurationsdatei im Anschluss per Hand anpassen." + +#~ msgid "" +#~ "Internet site using smarthost - You receive Internet mail on this " +#~ "machine, either directly by SMTP or by running a utility such as " +#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with " +#~ "addresses rewritten. This is probably what you want for a dialup system." +#~ msgstr "" +#~ "Internet-Server mit Relay-Host - Sie empfangen auf diesem Rechner E-" +#~ "Mails, entweder direkt über SMTP oder mittels eines Programmes wie z.B. " +#~ "fetchmail. Ausgehende E-Mails werden an einen Relay-Server (Smarthost) " +#~ "weitergeleitet, nachdem (optional) Adressen umgeschrieben wurden. Diese " +#~ "Konfiguration wird vorrangig für Einwahlverbindungen genutzt." + +#~ msgid "" +#~ "Satellite system - All mail is sent to another machine, called a \"smart " +#~ "host\" for delivery. No mail is received locally." +#~ msgstr "" +#~ "Satelliten-System - Alle E-Mails werden an einen entfernten Server, den " +#~ "sogenannten Smarthost zwecks Zustellung übergeben. Es wird lokal keine E-" +#~ "Mail empfangen." + +#~ msgid "" +#~ "Local delivery only - You are not on a network. Mail for local users is " +#~ "delivered." +#~ msgstr "" +#~ "Nur lokale Zustellung - Sie sind mit keinem Netzwerk verbunden. E-Mails " +#~ "an lokale Benutzer werden zugestellt." + +#~ msgid "1) Editing /etc/postfix/main.cf to your liking" +#~ msgstr "1. Passen Sie /etc/postfix/main.cf Ihren Wünschen an." + +#~ msgid "2) Running /etc/init.d/postfix start" +#~ msgstr "2. Führen Sie »/etc/init.d/postfix start« aus." + +#~ msgid "Mail name?" +#~ msgstr "Wie lautet der E-Mail-Name Ihres Systems?" + +#~ msgid "" +#~ "Your `mail name' is the hostname portion of the address to be shown on " +#~ "outgoing news and mail messages (following the username and @ sign)." +#~ msgstr "" +#~ "Ihr »E-Mail-Name« ist der Hostname aller ausgehenden News-Artikel und E-" +#~ "Mails, der dem Nutzernamen und »@«-Zeichen folgende Teil der Adresse." + +#~ msgid "all, ipv6, ipv4" +#~ msgstr "alle, ipv6, ipv4" + +#~ msgid "all - use both ipv4 and ipv6 addresses" +#~ msgstr "alle - sowohl ipv4- als auch ipv6-Adressen verwenden" + +#~ msgid "ipv6 - listen only on ipv6 addresses" +#~ msgstr "ipv6 - nur auf ipv6-Adressen lauschen" + +#~ msgid "ipv4 - listen only on ipv4 addresses" +#~ msgstr "ipv4 - nur auf ipv4-Adressen lauschen" + +#~ msgid "The default is \"no\"." +#~ msgstr "Der Standardwert ist »falsch«." + +#~ msgid "Where should mail for root go" +#~ msgstr "An wen sollen an root adressierte E-Mails weitergeleitet werden?" + +#~ msgid "" +#~ "The user root (and any other users with a uid of 0) must have mail " +#~ "redirected via an alias, or their mail may be delivered to /var/mail/" +#~ "nobody. This is by design: mail is not delivered to external delivery " +#~ "agents as root." +#~ msgstr "" +#~ "E-Mails an den Benutzer »root«, sowie an jeden anderen Benutzer mit der " +#~ "Nutzer-ID 0, müssen mittels eines Aliases weitergeleitet werden, " +#~ "ansonsten werden Sie nach /var/spool/mail/nobody ausgeliefert. Dies ist " +#~ "durch das Design vorgegeben: E-Mails werden niemals an externe Versand-" +#~ "Agenten als Benutzer root ausgeliefert." + +#~ msgid "" +#~ "What address should be added to /etc/aliases, if the file is created? " +#~ "(Leave this blank to not add one.)" +#~ msgstr "" +#~ "Welche Adresse soll zu /etc/aliases hinzufügt werden, falls diese Datei " +#~ "erzeugt wird? (Lassen Sie dies leer, um keine hinzuzufügen)" + +#~ msgid "+" +#~ msgstr "+" + +#~ msgid "false" +#~ msgstr "falsch" + +#~ msgid "127.0.0.0/8" +#~ msgstr "127.0.0.0/8" + +#~ msgid "0" +#~ msgstr "0" + +#~ msgid "NONE" +#~ msgstr "NONE" + +#~ msgid "Bad entry, try again?" +#~ msgstr "Ungültiger Eintrag, möchten Sie es noch einmal probieren?" + +#~ msgid "" +#~ "HP - Configuration used inside of HP. This just hardcodes several " +#~ "configuration parameters based on the final components of the hostname, " +#~ "but looks largely like 'Internet site using smarthost'. This option will " +#~ "modify /etc/postfix/transport and install it as a transport map." +#~ msgstr "" +#~ "Hewlett Packard - von HP genutzte Konfiguration. Hier werden einige " +#~ "Parameter abhängig von den abschließenden Komponenten des Rechnernamens " +#~ "fest kodiert, ansonsten entspricht diese Konfiguration dem »Internet mit " +#~ "Relay-Host«. Bei dieser Konfiguration wird die Datei /etc/postfix/" +#~ "transport modifiziert und als Transport-Tabelle installiert." + +#~ msgid "" +#~ "When Postfix sees an address with only one component in the hostname, " +#~ "should it append .$mydomain? Appending .$mydomain means that you don't " +#~ "need to qualify destinations in your own domain, but breaks mail bound " +#~ "for users at top-level domain addresses. (yes, there are some of these.)" +#~ msgstr "" +#~ "Sieht Postfix Adressen mit nur einer Komponente im Hostnamen, kann ." +#~ "$mydomain angehangen werden. Falls Sie dies wünschen, müssen Sie Ziele " +#~ "innerhalb Ihrer eigenen Domain nicht vervollständigen (qualifizieren), " +#~ "aber Benutzer von Top-Level Domain (TLD) ehrhalten ungültige Adressen " +#~ "Adressen. Ja, es gibt ein paar solche..." + +#~ msgid "" +#~ "If you are forwarding mail out of your organization, you should almost " +#~ "certainly not append .$mydomain. If you're the only user of mail on your " +#~ "system, choose whichever is more convenient for you." +#~ msgstr "" +#~ "Leiten Sie E-Mails nach außerhalb Ihrer Organisation weiter, sollten Sie " +#~ "dies wahrscheinlich verneinen. Sind Sie der einzige Benutzer Ihres E-Mail-" +#~ "Systems, wählen Sie, was immer Ihnen geeigneter erscheint." + +#~ msgid "" +#~ "If you answer no, you almost certainly need to add 'localhost' to the " +#~ "list of local destinations." +#~ msgstr "" +#~ "Falls Sie verneinen, werden Sie »localhost« zu der Liste Ihrer lokalen " +#~ "Ziele hinzufügen müssen." + +#~ msgid "" +#~ "Postfix has converted from libdb2 format to libdb3 format. This change " +#~ "requires that all Postfix hash and btree maps be regenerated." +#~ msgstr "" +#~ "Postfix wurde vom libdb2 zum libdb3-Format konvertiert. Diese Änderung " +#~ "erfordert eine Regenerierung sämtlicher Hash- und BTree-Tabellen." + +#~ msgid "" +#~ "If you answer no, Postfix will be restarted, but may fail if your db " +#~ "files still need to be converted. If you answer yes, all hash and btree " +#~ "maps used by Postfix will be rebuilt prior to restarting Postfix." +#~ msgstr "" +#~ "Verneinen Sie, wird ein Neustart von Postfix möglicherweise versagen, " +#~ "falls Ihre Datenbank-Dateien noch konvertiert werden müssen. Antworten " +#~ "Sie mit ja, werden zuvor alle Hash- und BTree-Tabellen regeneriert." diff --git a/debian/po/es.po b/debian/po/es.po new file mode 100644 index 0000000..a48fc71 --- /dev/null +++ b/debian/po/es.po @@ -0,0 +1,899 @@ +# postfix po-debconf translation to Spanish +# Copyright (C) 2004, 2012 Software in the Public Interest +# This file is distributed under the same license as the postfix package. +# +# Changes: +# - Initial translation +# Rudy Godoy <rudy@kernel-panik.org>, 2004 +# +# - Updates +# Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2009 +# Matías A. Bellone <matiasbellone+debian@gmail.com>, 2012 +# +# Traductores, si no conocen el formato PO, merece la pena leer la +# documentación de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Equipo de traducción al español, por favor lean antes de traducir +# los siguientes documentos: +# +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/coordinacion +# especialmente las notas de traducción en +# http://www.debian.org/intl/spanish/notas +# +# - La guía de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# +msgid "" +msgstr "" +"Project-Id-Version: postfix 2.5.5-1.1\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-12-10 02:32-0500\n" +"PO-Revision-Date: 2012-06-18 14:00-0300\n" +"Last-Translator: Matías A. Bellone <matiasbellone+debian@gmail.com>\n" +"Language-Team: Debian Spanish Translation Team <debian-l10n-spanish@lists." +"debian.org>\n" +"Language: es\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "" +"¿Desea añadir la entrada «mydomain» en el archivo «main.cf» al actualizar?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"La versión 2.3.3-2 de Postfix y posteriores requieren realizar cambios en " +"«main.cf». Específicamente, se debe definir «mydomain», puesto que " +"hostname(1) no es un nombre de dominio cualificado (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"En caso de no corregirse, el sistema de correo quedará inestable. Rechace " +"esta opción para cancelar la actualización, esto le dará la oportunidad de " +"añadir la configuración usted mismo. Acepte esta opción para definir " +"«mydomain» automáticamente basándose en el FQDN de la máquina." + +#. Type: boolean +#. Description +#: ../templates:2001 +#, fuzzy +#| msgid "Correct retry entry in master.cf for upgrade?" +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "" +"¿Desea corregir la entrada de «retry» en el archivo «master.cf» para la " +"actualización?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +#, fuzzy +#| msgid "Correct dynamicmaps.cf for upgrade?" +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "¿Corregir dynamicmaps.cf para la actualización?" + +#. Type: boolean +#. Description +#: ../templates:6001 +#, fuzzy +#| msgid "" +#| "Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +#| "does not reflect that. Accept this option to add support for sqlite maps." +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" +"La versión 2.9 de Postfix incluye capacidad de trabajar con mapas en sqlite, " +"sin embargo esto no se refleja aún en su archivo «dynamicmaps.cf». Acepte " +"esta opción para añadir la capacidad de trabajar con mapas en sqlite." + +#. Type: boolean +#. Description +#: ../templates:7001 +#, fuzzy +#| msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "¿Agregar la entrada 'sqlite' a dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"La versión 2.9 de Postfix incluye capacidad de trabajar con mapas en sqlite, " +"sin embargo esto no se refleja aún en su archivo «dynamicmaps.cf». Acepte " +"esta opción para añadir la capacidad de trabajar con mapas en sqlite." + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "¿Desea instalar postfix aún cuando no es compatible con el núcleo?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix utiliza características que no están disponibles en núcleos " +"anteriores a 2.6. Si continúa con la instalación, Postfix no se ejecutará." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "" +"¿Desea corregir la entrada de «retry» en el archivo «master.cf» para la " +"actualización?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"La versión 2.4 de Postfix requiere que se añada el servicio «retry» en " +"«master.cf»" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"En caso de no corregirla el sistema de correo quedará inestable. Rechace " +"esta opción para cancelar la actualización, esto le dará la oportunidad de " +"añadirla usted mismo. Acepte esta opción para automáticamente hacer que " +"«master.cf» sea compatible con Postfix 2.4 en este aspecto." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"¿Desea corregir la entrada de «tlsmgr» en el archivo «master.cf» para la " +"actualización?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "La versión 2.2 de Postfix ha cambiado la invocación de «tlsmgr»." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"En caso de no corregirla el sistema de correo quedará inestable. Rechace " +"esta opción para cancelar la actualización, esto le dará la oportunidad de " +"añadirla usted mismo. Acepte esta opción para automáticamente hacer que " +"«master.cf» sea compatible con Postfix 2.2 en este aspecto." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "¿Ignorar el nombre de máquina inválido?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"La cadena «${enteredstring}» no cumple con la RFC 1035 y no parece ser una " +"dirección IP válida." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"La RFC 1035 indica que «cada componente debe empezar con un carácter " +"alfanumérico, finalizar con un alfanumérico y solamente contener " +"alfanuméricos y guiones. Los componentes deben estar separados por puntos»." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Indique si desea mantenerla de todas maneras." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "No configuration" +msgstr "Sin configuración" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet Site" +msgstr "Sitio de Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet with smarthost" +msgstr "Internet con «smarthost»" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Satellite system" +msgstr "Sistema satélite" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Local only" +msgstr "Sólo correo local" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "General type of mail configuration:" +msgstr "Tipo genérico de configuración de correo:" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Escoja el tipo de configuración del servidor de correo que se ajusta mejor a " +"sus necesidades." + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Sin configuración:\n" +" Mantiene la configuración actual intacta.\n" +" Sitio de Internet:\n" +" El correo se envía y recibe directamente utilizando SMTP.\n" +" Internet con «smarthost»:\n" +" El correo se recibe directamente utilizando SMTP o ejecutando una\n" +" herramienta como «fetchmail». El correo de salida se envía utilizando\n" +" un «smarthost».\n" +" Sólo correo local:\n" +" El único correo que se entrega es para los usuarios locales. No\n" +" hay red." + +#. Type: error +#. Description +#: ../templates:13001 +msgid "Postfix not configured" +msgstr "Postfix no se ha configurado" + +#. Type: error +#. Description +#: ../templates:13001 +#, fuzzy +#| msgid "" +#| "You have chosen 'No Configuration'. Postfix will not be configured and " +#| "will not be started by default. Please run 'dpkg-reconfigure postfix' at " +#| "a later date, or configure it yourself by:\n" +#| " - Editing /etc/postfix/main.cf to your liking;\n" +#| " - Running '/etc/init.d/postfix start'." +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"Ha elegido «Sin configuración». Postfix no se configurará y no se iniciará " +"automáticamente. Ejecute «dpkg-reconfigure postfix» en cualquier momento, o " +"configúrelo usted mismo de la siguiente manera:\n" +" - Edite «/etc/postfix/main.cf» a su gusto;\n" +" - Ejecute «/etc/init.d/postfix start»." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "System mail name:" +msgstr "Nombre del sistema de correo:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from <root>: " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"El «nombre de sistema de correo» es el nombre del dominio que se utiliza " +"para «cualificar» _TODAS_ las direcciones de correo sin un nombre de " +"dominio. Esto incluye el correo hacia y desde «root»: por favor, no haga que " +"su máquina envíe los correo electrónicos desde root@example.org a menos que " +"root@example.org se lo haya pedido." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Otros programas utilizarán este nombre. Deberá ser un único nombre de " +"dominio cualificado (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:14001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Por consiguiente, si una dirección de correo en la máquina local es " +"algo@example.org, el valor correcto para esta opción será example.org." + +#. Type: string +#. Description +#: ../templates:15001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Otros destinos para los cuales aceptar correo (en blanco para ninguno):" + +#. Type: string +#. Description +#: ../templates:15001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Introduzca una lista, separada por comas, de dominios para los que esta " +"máquina deberá considerarse como su destino final. Si esta es una pasarela " +"de correo del dominio, probablemente querrá incluir el dominio padre." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "SMTP relay host (blank for none):" +msgstr "Máquina de reenvío SMTP (en blanco para ninguna):" + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Especifique un dominio, máquina, máquina:puerto, [dirección] o [dirección:" +"puerto]. Use la forma [destino] para desactivar las búsquedas de MX. Deje en " +"blanco para no utilizar un sistema de reenvío." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "Do not specify more than one host." +msgstr "No especifique más de una máquina." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"El parámetro «relayhost» especifica la máquina predeterminada a donde se " +"debe enviar correo cuando ninguna entrada coincide en la tabla opcional " +"transport(5). Cuando no se especifica la máquina de reenvío, el correo se " +"enruta directamente a su destino." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Use procmail for local delivery?" +msgstr "¿Usar procmail para la entrega local?" + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Indique si desea usar procmail para entregar el correo local." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Tenga en cuenta de que si usa procmail para entregar el correo de todo el " +"sistema, deberá configurar un alias que reenvíe el correo del superusuario a " +"un usuario real." + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "all" +msgstr "todos" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "Internet protocols to use:" +msgstr "Protocolos de Internet a usar:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"De manera predeterminada, se utilizarán los protocolos de Internet que estén " +"activos al momento de la instalación. Puede cambiar esto por cualquiera de " +"los siguientes:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" todos: utilizar tanto direcciones IPv4 como IPv6;\n" +" ipv6 : escuchar únicamente en direcciones IPv6;\n" +" ipv4 : escuchar únicamente en direcciones IPv4." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Local address extension character:" +msgstr "Carácter de extensión de direcciones locales:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Indique el carácter que se usará para definir una extensión de dirección " +"local." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "To not use address extensions, leave the string blank." +msgstr "Para no usar extensiones de dirección, deje la cadena en blanco." + +#. Type: error +#. Description +#: ../templates:20001 +msgid "Bad recipient delimiter" +msgstr "Delimitador de destinatario incorrecto" + +#. Type: error +#. Description +#: ../templates:20001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"El delimitador de destinatario debe ser un único carácter. Ha introducido " +"«${enteredstring}»." + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "Force synchronous updates on mail queue?" +msgstr "¿Forzar actualizaciones síncronas en la cola de correo?" + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Si se fuerzan las actualizaciones síncronas, el correo será procesado más " +"lentamente. Si no se fuerzan, existe la posibilidad remota de perder algunos " +"correos si el sistema colapsa en un momento inoportuno y no está usando un " +"sistema de archivos transaccional (como ext3)." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "Local networks:" +msgstr "Redes locales:" + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Especifique los bloques de red para los que esta máquina deberá reenviar el " +"correo. El predeterminado es sólo para la máquina local, lo cual se requiere " +"para algunos agentes de correo de usuario. El predeterminado incluye la " +"máquina local tanto para IPv4 como IPv6. Si se conecta únicamente con una " +"versión de IP, puede eliminar los valores no usados." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Si este sistema es un «smarthost» para un bloque de máquinas, debe " +"especificar los bloques de red aquí, o el correo será rechazado en lugar de " +"reenviado." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Para usar el predeterminado de postfix (que se basa en las redes " +"conectadas), deje en blanco." + +#. Type: string +#. Description +#: ../templates:23001 +msgid "Mailbox size limit (bytes):" +msgstr "Límite de tamaño de buzón de correo (en bytes):" + +#. Type: string +#. Description +#: ../templates:23001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Especifique el límite que deberá colocar Postfix en los archivos de buzón de " +"correo para prevenir errores de software. El valor de cero (0) significa " +"ilimitado. El predeterminado por el desarrollador principal es 51200000." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Root and postmaster mail recipient:" +msgstr "Recipiente de correo para el administrador y «postmaster»:" + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"El correo para el «postmaster», «root», y otras cuentas del sistema se debe " +"direccionar a la cuenta de usuario del verdadero administrador del sistema." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Si deja este valor en blanco, los correos se almacenarán en «/var/mail/" +"nobody», lo cual no está recomendado." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"El correo no se entrega a un agente de entrega externo como superusuario." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Si ya tiene un archivo «/etc/aliases» sin una entrada para el usuario " +"«root», posiblemente necesite añadir esta entrada. Deje esto en blanco para " +"no añadir ninguna." + +#. Type: boolean +#. Description +#: ../templates:25001 +msgid "Run newaliases command?" +msgstr "" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "La versión 2.0.2 de Postfix y posteriores requieren cambios en " +#~ "dynamicmaps.cf. Específicamente, se ha retirado el soporte de comodines, " +#~ "y con éste, la expansión %s. Deberá corregir cualquier cambio que haya " +#~ "realizado a dynamicmaps.cf que haga uso de estas características. Los " +#~ "errores al corregirlos harán que su sistema de correo se estropee." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "¿Se debe cambiar automáticamente «dynamicmaps.cf»? Rechace esta opción " +#~ "para cancelar la actualización, esto le dará la oportunidad de eliminar " +#~ "los comodines y configuración dependiente de expansión %s. Acepte esta " +#~ "opción si no tiene este tipo de configuración, y quiere hacer compatible " +#~ "automáticamente el archivo «dynamicmaps.cf» con Postfix 2.0.2 en este " +#~ "aspecto." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "¿Corregir master.cf para la actualización?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "¿Se debe añadir automáticamente la configuración a master.cf? Rechace\n" +#~ "esta opción para cancelar la actualización, esto le dará la\n" +#~ "oportunidad de añadirla usted mismo. Acepte esta opción para\n" +#~ "automáticamente hacer que master.cf sea compatible con Postfix 2.1 en\n" +#~ "este aspecto." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "La versión 2.1 de Postfix ha cambiado el nombre de «nqmgr» a «qmgr», y\n" +#~ "usted está usando «qmgr»." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "En caso de fallo al corregirlo el sistema de correo quedará\n" +#~ "estropeado. Rechace esta opción para cancelar la actualización, esto\n" +#~ "le dará la oportunidad de añadirla usted mismo. Acepte esta opción\n" +#~ "para automáticamente hacer que master.cf sea compatible con Postfix\n" +#~ "2.1 en este aspecto." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "¿Debe Postfix actualizar los mapas hash y btree?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "" +#~ "Postfix ha migrado a db4 y esto podría requerir actualizar los mapas." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "¿Desea que se intente la conversión automáticamente?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Incompatibilidad en el mapa de transporte" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Tiene un mapa de transporte definido y existe un cambio incompatible en " +#~ "como se usan los mapas de transporte. Postfix no se reiniciará " +#~ "automáticamente." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "Las entradas del mapa de transporte anulan «$mydestination». Si usa mapas " +#~ "de transporte, es mejor tener siempre entradas explícitas para todos los " +#~ "nombres de dominio que tenga en $mydestination. Vea las secciones de " +#~ "cortafuegos e intranets en html/faq.html. Si tiene entradas de transporte " +#~ "para dominios padres de cualquier cosa que se entregue localmente, " +#~ "probablemente necesite añadir entradas específicas para los dominios " +#~ "destino antes de reiniciar Postfix." + +#~ msgid "The string you have entered" +#~ msgstr "La cadena que ha ingresado" + +#~ msgid "\"${enteredstring}\"" +#~ msgstr "«${enteredstring}»" + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Sin configuración, Sitio de Internet, Internet con «smarthost», Sistema " +#~ "satélite, Sólo entrega local" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "En este momento tiene diversas opciones para la configuración general. Si " +#~ "tiene configurada la prioridad de debconf en «low» o «medium», se le " +#~ "harán mas preguntas luego. Cuando lo desee puede ejecutar «dpkg-" +#~ "reconfigure --priority=low postfix» si quiere ver estas preguntas " +#~ "nuevamente." diff --git a/debian/po/eu.po b/debian/po/eu.po new file mode 100644 index 0000000..d207b6f --- /dev/null +++ b/debian/po/eu.po @@ -0,0 +1,739 @@ +# Basque translation for postfix +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# +# Piarres Beobide <pi@beobide.net>, 2007, 2008, 2009. +# Iñaki Larrañaga Murgoitio <dooteo@zundan.com>, 2013, 2016, 2017. +msgid "" +msgstr "" +"Project-Id-Version: postfix-eu\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-12-10 02:32-0500\n" +"PO-Revision-Date: 2017-01-03 15:49+0100\n" +"Last-Translator: Iñaki Larrañaga Murgoitio <dooteo@zundan.com>\n" +"Language-Team: Basque <debian-l10n-basque@lists.debian.org>\n" +"Language: eu\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"X-Generator: Lokalize 1.5\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Gehitu 'mydomain' sarrera main.cf-en bertsio-berritzean?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix 2.3.3-2 bertsio eta berriagoek main.cf fitxategian aldaketa batzuk " +"egitea behar dute. Zehazki, mydomain ezarri egin behar da, hostname(1) ez " +"bada guztiz kualifikaturiko domeinu izen (FQDN) bat." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Hau konpontzean huts egiteak posta sistema apurtzea eragin dezake. Utzi " +"aukera hau alde batera bertsio berritzea bertan behera uzteko eta " +"konfigurazio aldaketak eskuz egiteko aukera izateko. Onartu aukera hau " +"makinaren FQDN-an oinarritutako mydomain automatikoki ezartzeko." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "Ezarri 'smtpd_relay_restrictions' main.cf-en bertsio-berritzean?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" +"Postfix 2.10 bertsioak 'smtpd_relay_restrictions' gehitzen du, " +"birbidalketaren murriztapenak hartzailearen murriztapenetatik bereizteko, " +"eta 'smtpd_relay_restrictions'-rentzako balio ez-lehenetsia daukazu." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" +"Hau egitean huts egiteak mezua atzeratzea edo errebotatzea eragin dezake " +"bertsio-berritu ondoren. Onartu aukera hau 'smtpd_relay_restrictions' " +"'smtpd_recipient_restrictions'-ren berdina bezala ezartzeko." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "Eguneratu konfigurazioa bateragarritasunaren abisuak saihesteko?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Postfix-en bertsio-berritze honek konfigurazioko balio lehenetsi batzuk " +"aldatzen ditu. Bertsio-berritze honen zati bezala, balio hauek aldatuko " +"dira: (1) 'chroot' egoerako osagaiak '-' baliotik 'y' baliora aldatuko dira " +"'master.cf' fitxategian; eta (2) 'myhostname' erabat kualifikatutako domeinu-" +"izenarekin ezarriko da, jadanik ez badago horrela. Instalazioa bertan behera " +"utziko da aldaketa ez baduzu baimentzen." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "Eguneratu master.cf lmtp/smtp bitarrarekin batzeko?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Postfix-en bertsio-berritze honek 'lmtp'-ren esteka sinbolikoa jaregiten du, " +"eta zure 'master.cf' konfigurazioak horrekin esleituta dago: lmtp duela asko " +"bateratu zen smtp-rekin. Instalazioa bertan behera utziko da aldaketa ez " +"baduzu baimentzen." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "Eguneratu 'main.cf' fitxategia daemon_directory aldatzeko?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" +"Postfix-en bertsio-berritze honek daemon-en kokalekua aldatzen du, eta " +"postfix-eko zure konfigurazioak kokaleku zaharra esplizitoki zehazten dute. " +"Instalazioa bertan behera utziko da aldaketa ez baduzu baimentzen." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "Eguneratu 'dynamicmaps.cf' 3.0 bertsiorako?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" +"Postfix 3.0 bertsioak mapa dinamikoak nola bidaltzen diren aldatzen du, " +"baina dynamicmaps.cf fitxategiak ez du halakorik adierazten. Onartu aukera " +"hau dynamicmaps.cf 3.0-ek behar duen bertsiora bihurtzeko" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Gehitu 'sqlite' sarrera dynamicmaps.cf fitxategiari?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix 2.9 bertsioak 'sqlite'-ren euskarria gehitzen die mapei, baina " +"dynamicmaps.cf fitxategiak ez du halakorik adierazten. Onartu aukera hau " +"sqlite mapen euskarria gehitzeko." + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Instalatu Postfix nahiz eta onartu gabeko kernela izan?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix-ek 2.6 kernelaren aurretikoak ez dituzten ezaugarri batzuek " +"erabiltzen ditu. Instalazioarekin aurrera jarraituz gero postfix ezingo da " +"abiarazi." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Zuzendu 'retry' sarrera master.cf-en bertsio-berritzean?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix 2.4 bertsioak 'retry' zerbitzua master.cf fitxategiari gehitzea " +"eskatzen du." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Hau konpontzean huts egiteak postaren sistema apurtzea eragin dezake. Utzi " +"aukera hau alde batera bertsio-berritzea bertan behera uzteko eta " +"konfigurazioaren aldaketak eskuz egiteko aukera izateko. Onartu aukera hau " +"master.cf fitxategia Postfix 2.4 bertsioarekin automatikoki bateragarri " +"egiteko." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Zuzendu 'tlsmgr' sarrera master.cf fitxategian bertsio-berritzean?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix 2.2 bertsioak 'tlsmgr' deia egiteko modua aldatu du." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Hau konpontzean huts egiteak postaren sistema apurtzea eragin dezake. Utzi " +"aukera hau alde batera bertsio-berritzea bertan behera uzteko eta " +"konfigurazioaren aldaketak eskuz egiteko aukera izateko. Onartu aukera hau " +"master.cf fitxategia Postfix 2.2 bertsioarekin automatikoki bateragarri " +"egiteko." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ez ikusi egin okerreko ostalari-izenaren sarrerari?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"'${enteredstring}' kateak ez du RFC 1035-a jarraitzen eta ez dirudi baliozko " +"IP helbide bat denik." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035-ak hurrengoak ezartzen ditu: 'osagai bakoitza alfazenbakizko batez " +"hasi eta amaitu eta alfazenbakizkoak eta marratxoak bakarrik eduki ditzake. " +"osagaiak puntuez bereizirik egon behar dira.'" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Aukeratu aukera hori mantentzea nahi duzun ala ez." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "No configuration" +msgstr "Konfiguraziorik ez" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet Site" +msgstr "Interneteko gunea" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet with smarthost" +msgstr "Internet smarthost-ekin" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Satellite system" +msgstr "Satelite sistema" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Local only" +msgstr "Lokala soilik" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "General type of mail configuration:" +msgstr "Postaren konfigurazio mota orokorra:" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "Hautatu hobekien datorkizun posta zerbitzariaren konfigurazio mota." + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Konfiguraziorik ez:\n" +" Aukera hau hautatu dagoen konfigurazioa aldatu gabe uzteko.\n" +" Internet gunea:\n" +" Posta zuzenean SMTP bidez bidali eta jasoko da.\n" +" Internet smarthost-ekin:\n" +" Posta zuzenean SMTP bidez edo fetchmail antzerako lanabes\n" +" batez jasoko da. Kanporako posta smarthost baten bidez bidaliko da.\n" +" Satelite sistema:\n" +" Posta guztia smarthost izeneko beste makina batetara bidaliko da hark " +"banatu dezan.\n" +" Lokala soilik:\n" +" Erabiltzaile lokalen posta bakarrik banatuko da. Ez da sarerik behar." + +#. Type: error +#. Description +#: ../templates:13001 +msgid "Postfix not configured" +msgstr "Postfix ez da konfiguratu" + +#. Type: error +#. Description +#: ../templates:13001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"'Konfiguraziorik ez' aukeratu duzu. Postfix ez da konfiguratuko eta " +"lehenetsi gisa ez da sistema abiaraztean martxan ipiniko. Edo abiarazi " +"geroago 'dpkg-reconfigure postfix' edo zuk zeuk konfiguratu hau landuz:\n" +" - Editatu '/etc/postfix/main.cf' zure estekara;\n" +" - Exekutatu 'service postfix start'." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "System mail name:" +msgstr "Sistemaren posta-izena:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from <root>: " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"'posta-izena' domeinuaren izena da domeinu izenik gabeko posta GUZTIA " +"\"kualifikatzean\" erabiltzeko. Honek <root>-en bai barnerako bai kanporako " +"posta guztirako ere erabiliko da. Ez egin zure makinak root@adibide.net " +"posta kanpora bidaltzea root@adibide.net-ek egiteko esan ez badizu." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Izen hau beste zenbait programek erabiliko dute. Guztiz kualifikatutako " +"domeinu izen (FQDN) bakan bat izan behar da." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:14001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Beraz, ostalari lokaleko posta helbide bat foo@adibide.org bada, aukera " +"honen balio zuzena adibide.org izango litzateke." + +#. Type: string +#. Description +#: ../templates:15001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Bere posta onartuko den beste helburuak (zurian utzi bat ere ez erabiltzeko):" + +#. Type: string +#. Description +#: ../templates:15001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Eman komaz bereiztutako domeinuen zerrenda makina honek bere burua helburu " +"bezala edukitzeko. Hau posta domeinuaren atebide bat bada, ziurrenik maila " +"goreneko domeinu izena gehitu nahiko duzu." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP birbidalketa ostalaria (zurin utzi batez erabiltzeko):" + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Ezarri domeinua, ostalaria, ostalaria:ataka, [helbidea] edo [helbidea]:" +"ataka. Erabili [heburua] forma MX bilaketak desgaitzeko. Zurian utzi " +"birbidalketarik ez egiteko." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "Do not specify more than one host." +msgstr "Ez ezarri ostalari bat baino gehiago." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Birbidalketa-ostalari (relayhost) parametroak aukerako transport(5) taulan " +"parekorik ez dagoen kasuetan posta bidaltzeko erabiliko den lehenetsiriko " +"ostalaria ezartzen du, Birbidalkea ostalaririk ezartzen ez bada posta " +"zuzenean helburura bidaliko da." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Use procmail for local delivery?" +msgstr "Erabili procmail banaketa lokalerako?" + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Hautatu posta lokala banatzeko procmail erabiltzea nahi duzun edo ez." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Kontutan izan sisteman zehar posta banatzeko procmail erabiltzen baduzu, " +"alias bat konfiguratu behar duzula root posta erabiltzaile erreal bati " +"bidaltzeko." + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "all" +msgstr "denak" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "Internet protocols to use:" +msgstr "Erabiliko diren internet protokoloak:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Lehenetsi gisa, sisteman instalazio garaian gaituta dagoen edozein internet " +"protokolo erabiliko da. Lehenespen hau honako edozeinekin gainidatz dezakezu:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" denak: bai IPv4 bai IPv6 protokolo helbideak entzun;\n" +" ipv6: ipv6 helbideak bakarrik entzun;\n" +" ipv4: ipv4 helbideak bakarrik entzun." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Local address extension character:" +msgstr "Helbide lokalaren hedapenerako karakterea:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "Hautatu helbide lokalaren hedapena ezartzeko erabiliko den karakterea." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "To not use address extensions, leave the string blank." +msgstr "Utzi katea hutsik helbideen hedapenik ez erabiltzeko." + +#. Type: error +#. Description +#: ../templates:20001 +msgid "Bad recipient delimiter" +msgstr "Hartzailearen mugatzailea okerra" + +#. Type: error +#. Description +#: ../templates:20001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Hartzailearen mugatzailea karaktere soil bat izan behar da. " +"'${enteredstring}' da idatzi duzuna." + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "Force synchronous updates on mail queue?" +msgstr "Derrigortu posta-ilararen eguneraketa sinkronoak?" + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Eguneraketa sinkronoak derrigortuz gero, posta mantsoago prozesatuko da. " +"Derrigortzen ez bada, postaren bat galtzeko aukera txiki bat dago sistema " +"une desegoki batean oker itzaltzen bada eta ez baduzu egunkaridun fitxategi-" +"sistema bat erabiltzen (ext3 bezala)." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "Local networks:" +msgstr "Sare lokalak:" + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Ezarri ostalari honek posta birbidali behar dien sare multzoak. Lehenetsia " +"ostalari lokala bakarrik da, zenbait posta agentek behar dute hau. " +"Lehenespenez ostalari lokalean IPv4 eta IPv6 barneratzen dira. IP bertsio " +"bakar baten bidez konektatzen bazara erabiltzen ez direnak ken daitezke." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Ostalari hau makina multzo baten smarthost-a bada, sare multzoak hemen " +"ezarri behar dituzu, bestela posta birbidali beharrean ukatu egingo da." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Utzi hau hutsik postfix-en lehenespenak erabiltzeko (konektatutako " +"azpisareetan oinarrituta)." + +#. Type: string +#. Description +#: ../templates:23001 +msgid "Mailbox size limit (bytes):" +msgstr "Postontziaren tamainaren muga (byte):" + +#. Type: string +#. Description +#: ../templates:23001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Ezarri postfix-ek postontzietan kokatu behar duen muga software geldotasunak " +"saihesteko. Zero (0) balioa muga desgaitzeko. Jatorriaren muga 51200000 da." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Root and postmaster mail recipient:" +msgstr "Root eta postmaster-en posta jasoko duena:" + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"'postmaster', 'root' eta beste sistema kontuetako posta sistema " +"kudeatzailearen erabiltzaile kontura birbidali behar da." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Balio hau hutsik badago, posta hau /var/mail/nobody-en gordeko da, hau " +"egitea ez da gomendatzen." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "Posta ez da root gisa kanpo bidalketa agenteetara banatuko." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Dagoeneko /etc/aliases fitxategia baduzu eta root-entzako sarrerarik ez " +"badu, sarrera hau gehitu behar duzu. Utzi hutsik ez gehitzeko." + +#. Type: boolean +#. Description +#: ../templates:25001 +msgid "Run newaliases command?" +msgstr "" diff --git a/debian/po/fi.po b/debian/po/fi.po new file mode 100644 index 0000000..8f1e640 --- /dev/null +++ b/debian/po/fi.po @@ -0,0 +1,725 @@ +# postfix debconf templates +# Copyright (C) 2007-2012 Tommi Vainikainen. +# This file is distributed under the same license as the package. +# Tommi Vainikainen <tvainika@debian.org>, 2007-2012. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix debconf templates\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-12-10 02:32-0500\n" +"PO-Revision-Date: 2012-06-05 11:43+0300\n" +"Last-Translator: Tommi Vainikainen <tvainika@debian.org>\n" +"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" +"Language: fi\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Lisää ”mydomain”-kenttä main.cf:ään päivitettäessä?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix versiosta 2.3.3-2 alkaen vaatii muutoksen main.cf:ään. Erityisesti " +"mydomain pitää määritellä, koska hostname(1) ei ole täydellinen " +"toimialuenimi (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Tämän korjaamisen epäonnistuessa postipalvelin ei toimi. Kieltäytymällä " +"tästä valinnasta keskeytyy päivitys, ja sinulle annetaan mahdollisuus lisätä " +"tämä asetus itse. Hyväksymällä tämän valinnan mydomain asetetaan " +"automaattisesti tämän tietokoneen FQDN:ksi." + +#. Type: boolean +#. Description +#: ../templates:2001 +#, fuzzy +#| msgid "Correct retry entry in master.cf for upgrade?" +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "Korjaa retry-tietue master.cf:ssä päivitettäessä?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +#, fuzzy +#| msgid "" +#| "Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +#| "does not reflect that. Accept this option to add support for sqlite maps." +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" +"Postfix versio 2.9 lisää sqlite-tuen kuvauksille, mutta järjestelmäsi " +"dynamicmaps.cf ei vastaa tätä. Hyväksy tämä valinta lisätäksesi tuen sqlite-" +"kuvauksille." + +#. Type: boolean +#. Description +#: ../templates:7001 +#, fuzzy +#| msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "lisätäänkö ”sqlite”-tietue dynamicmaps.cf-tiedostoon?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix versio 2.9 lisää sqlite-tuen kuvauksille, mutta järjestelmäsi " +"dynamicmaps.cf ei vastaa tätä. Hyväksy tämä valinta lisätäksesi tuen sqlite-" +"kuvauksille." + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Asenna postfix välittämättä tuettomasta ytimestä?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix käyttää ominaisuuksia, joita ei löydy ytimistä ennen 2.6. Mikäli " +"jatkat asennusta, Postfix ei toimi." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Korjaa retry-tietue master.cf:ssä päivitettäessä?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "Postfix versio 2.4 tarvitsee retry-palvelun lisäämisen master.cf:ään." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Tämän korjaamisen epäonnistuessa postipalvelin ei toimi. Kieltäytymällä " +"tästä valinnasta keskeytyy päivitys, ja sinulle annetaan mahdollisuus lisätä " +"tämä asetus itse. Hyväksymällä tämän valinnan master.cf asetetaan " +"automaattisesti tämän suhteen yhteensopivaksi Postfix 2.4:n kanssa.<" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Korjaa tlsmgr-tietue master.cf:ssä päivitettäessä?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix versiossa 2.2 on muuttanut tlsmgr:n käynnistystä." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Tämän korjaamisen epäonnistuessa postipalvelin ei toimi. Kieltäytymällä " +"tästä valinnasta keskeytyy päivitys, ja sinulle annetaan mahdollisuus lisätä " +"tämä asetus itse. Hyväksymällä tämän valinnan master.cf asetetaan " +"automaattisesti tämän suhteen yhteensopivaksi Postfix 2.2:n kanssa.<" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ohita virheellinen hostname-tietue?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Merkkijono ”${enteredstring}” ei noudata RFC 1035 ja ei vaikuta oikealta IP-" +"osoitteelta." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 toteaa, että ”jokaisen osan täytyy alkaa kirjaimella tai numerolla, " +"päättyä kirjaimeen tai numeroon ja sisältää vain kirjaimia, numeroita tai " +"väliviivoja. Osat erotetaan pistein.”" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Valitse käytetäänkö antamaasi arvoa tästä huolimatta." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "No configuration" +msgstr "Ei asetuksia" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet Site" +msgstr "Internet-mesta" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet with smarthost" +msgstr "Internet smarthostilla" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Satellite system" +msgstr "Satelliittijärjestelmä" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Local only" +msgstr "Vain paikallinen" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "General type of mail configuration:" +msgstr "Postiasetusten yleinen tyyppi:" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Valitse minkä tyyppiset postipalvelinasetukset sopivat parhaiten tarpeisiisi." + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Ei asetuksia:\n" +" Jätetään nykyiset asetukset muuttamattomiksi.\n" +" Internet-mesta:\n" +" Posti lähetetään ja vastaanotetaan suoraan SMTP:llä.\n" +" Internet smarthostilla:\n" +" Posti vastaanotetaan suoraan SMTP:llä tai noutamalla työkaluilla kuten\n" +" fetchmail. Ulosmenevä posti lähetetään smarthostin kautta.\n" +" Satelliittijärjestelmä:\n" +" Kaikki posti lähetetään toiseen koneeseen, jota kutsutaan ”smarthostiksi”\n" +" lähetystä varten.\n" +" Vain paikallinen:\n" +" Kaikki posti toimitetaan vain paikallisille käyttäjille. Ei verkkoyhteyttä." + +#. Type: error +#. Description +#: ../templates:13001 +msgid "Postfix not configured" +msgstr "Postfixia ei asetettu" + +#. Type: error +#. Description +#: ../templates:13001 +#, fuzzy +#| msgid "" +#| "You have chosen 'No Configuration'. Postfix will not be configured and " +#| "will not be started by default. Please run 'dpkg-reconfigure postfix' at " +#| "a later date, or configure it yourself by:\n" +#| " - Editing /etc/postfix/main.cf to your liking;\n" +#| " - Running '/etc/init.d/postfix start'." +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"Valitsit ”Ei asetuksia”. Postfixille ei tehdä asetuksia eikä sitä " +"käynnistetä oletuksena. Suorita ”dpkg-reconfigure postfix” myöhemmin tai " +"räätälöi asetukset itse:\n" +" - Muokkaa /etc/postfix/main.cf:ää makusi mukaan;\n" +" - Suorita ”/etc/init.d/postfix start”." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "System mail name:" +msgstr "Järjestelmän postinimi:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from <root>: " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"”mail name” on toimialuenimi, jolla täydennetään _KAIKKI_ postiosoitteet " +"ilman toimialuenimeä. Tämä sisältää viestit root-tunnukselle ja -" +"tunnukselta: Ethän aseta tietokonettasi lähettämään postia root@example.org:" +"lta ellei root@example.org ole pyytänyt sinua tekemään niin." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Tätä nimeä käyttää myös muut ohjelmat. Sen pitäisi olla yksittäinen " +"täydellinen toimialuenimi (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:14001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Mikäli esimerkiksi postiosoite paikalliselle koneelle on foo@example.org, " +"oikea arvo tälle asetukselle on example.org." + +#. Type: string +#. Description +#: ../templates:15001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Muut kohteet, joihin hyväksytään postia (tyhjällä ei muita):" + +#. Type: string +#. Description +#: ../templates:15001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Luettele pilkuin eroteltuna toimialueet, joille tämä palvelin toimii " +"lopullisena vastaanottajana. Mikäli tämä on postialueen reititin, haluat " +"luultavasti antaa päätason toiminimen." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP-välityspalvelin (tyhjä jos ei ole):" + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Anna toimialue, isäntä, isäntä:portti, [osoite] tai [osoite]:portti. Käytä " +"muotoa [kohde] välttämään MX-kyselyt. Jätä tyhjäksi jos ei välityspalvelinta." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "Do not specify more than one host." +msgstr "Määritä vain yksi isäntä." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"”relayhost”-parametri määrittää oletuskoneen, jonne posti lähetetään kun " +"valinnaisesta transport(5)-taulusta ei löydy kohdetta. Mikäli " +"välityspalvelinta ei ole annettu, posti reititetään suoraan kohteeseen." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Use procmail for local delivery?" +msgstr "Käytä procmailia paikalliseen välitykseen?" + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Valitse haluatko käyttää procmailia välittämään paikalliset postit." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Huomaa, että mikäli käytät procmailia järjestelmän laajuisesti, tulee sinun " +"asettaa alias, joka ohjaa postit rootilta oikealle käyttäjälle." + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "all" +msgstr "kaikki" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "Internet protocols to use:" +msgstr "Käytettävät Internet-protokollat:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Oletuksena kaikki järjestelmässä asennuksen aikana käytössä olevat Internet-" +"protokollat otetaan käyttöön. Voit ohittaa tämän oletuksen seuraavasti:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" kaikki: käytä sekä IPv4- että IPv6-osoitteita;\n" +" ipv6 : kuuntele vain IPv6-osoitteissa;\n" +" ipv4 : kuuntele vain IPv4-osoitteissa." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Local address extension character:" +msgstr "Paikallisen osoitteen laajennusmerkki:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "Valitse merkki, jolla määritetään paikallisen osoitteen laajennus." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "To not use address extensions, leave the string blank." +msgstr "Jätä tyhjäksi jos et halua käyttää osoitelaajennusta." + +#. Type: error +#. Description +#: ../templates:20001 +msgid "Bad recipient delimiter" +msgstr "Virheellinen vastaanottajaerotin" + +#. Type: error +#. Description +#: ../templates:20001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Vastaanottajaerottimen täytyy olla yksi merkki. Syötit juuri " +"”${enteredstring}”." + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "Force synchronous updates on mail queue?" +msgstr "Pakota synkroniset päivitykset postijonolle?" + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Mikäli synkroniset päivitykset on pakotettu päälle, posti käsitellään " +"hitaammin. Mikäli niitä ei ole pakotettu, on pieni mahdollisuus hävittää " +"postia mikäli järjestelmä kaatuu väärällä hetkellä, ja et käytä journaloivaa " +"tiedostojärjestelmää (kuten ext3)." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "Local networks:" +msgstr "Paikalliset verkot:" + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Määritä verkkolohkot, joiden posteja tämän koneen tulisi välittää. Oletus on " +"vain koneen sisäisesti, koska jotkut postiohjelmat tarvitsevat tätä. Oletus " +"sisältää koneen sisäisesti sekä IPv4:llä että IPv6:lla. Mikäli yhteyksiä " +"otetaan vain yhdellä IP-versiolla, käyttämättömän arvon voi poistaa." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Mikäli tämä kone on smarthost useille koneille, täytyy verkkolohkot " +"määrittää tässä, tai muutoin posti hylätään eikä välitetä." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Käyttääksesi postfixin oletusta (joka perustuu lähiverkkoihin), jätä " +"tyhjäksi." + +#. Type: string +#. Description +#: ../templates:23001 +msgid "Mailbox size limit (bytes):" +msgstr "Postilaatikon kokoraja (tavua):" + +#. Type: string +#. Description +#: ../templates:23001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Määritä raja, jonka Postfix asettaa postilaatikkotiedostoille estääksesi " +"karanneita ohjelmistovirheitä. Arvo nolla (0) tarkoittaa ei rajaa. " +"Tekijöiden oletus on 51200000." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Root and postmaster mail recipient:" +msgstr "Rootin ja postmasterin postien vastaanottaja:" + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Postit ”postmasterille” ja ”rootille” sekä muille järjestelmätunnuksille " +"pitää ohjata järjestelmän todellisen ylläpitäjän tilille." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Mikäli arvo jätetään tyhjäksi, tällainen posti tallennetaan /var/mail/" +"nobody, mikä ei ole suositeltavaa." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "Postia ei välitetä ulkoisille välitysagenteille roottina." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Mikäli sinulla on jo /etc/aliases-tiedosto, mutta se ei sisällä tietuetta " +"pääkäyttäjälle (root), niin silloin tämä tietue pitäisi lisätä. Jätä " +"tyhjäksi jos et halua lisätä." + +#. Type: boolean +#. Description +#: ../templates:25001 +msgid "Run newaliases command?" +msgstr "" diff --git a/debian/po/fr.po b/debian/po/fr.po new file mode 100644 index 0000000..41af475 --- /dev/null +++ b/debian/po/fr.po @@ -0,0 +1,773 @@ +# Translation of postfix debconf templates to French +# Copyright (C) 2007 Michel Grentzinger <mic.grentz@online.fr> +# This file is distributed under the same license as the postfix package. +# +# +# Michel Grentzinger <mic.grentz@online.fr>, 2007-2008. +# Christian Perrier <bubulle@debian.org>, 2008, 2012, 2013, 2016. +# Jean-Pierre Giraud <jean-pierregiraud@neuf.fr>, 2017-2018. +msgid "" +msgstr "" +"Project-Id-Version: \n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-12-10 02:32-0500\n" +"PO-Revision-Date: 2018-06-08 10:52+0100\n" +"Last-Translator: Jean-Pierre Giraud <jean-pierregiraud@neuf.fr>\n" +"Language-Team: French <debian-l10n-french@lists.debian.org>\n" +"Language: fr\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: Lokalize 1.5\n" +"Plural-Forms: nplurals=2; plural=(n > 1);\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "" +"Faut-il ajouter une entrée « mydomain » dans main.cf pour la mise à niveau ?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"À partir de la version 2.3.3-2, Postfix nécessite des modifications du " +"fichier main.cf. En particulier, « mydomain » doit être indiqué puisque " +"hostname(1) n'est pas un nom de domaine complètement qualifié (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Si vous ne faites pas cette correction, le serveur de courriels ne " +"fonctionnera pas. Si vous refusez cette option, la mise à niveau sera " +"interrompue, ce qui vous donnera la possibilité de faire vous-même cette " +"configuration. Choisissez cette option pour définir automatiquement " +"« mydomain » en fonction du nom de domaine complètement qualifié de la " +"machine." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "" +"Faut-il établir des restrictions sur le relais SMTP dans le fichier master." +"cf à la mise à niveau ?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" +"La version 2.10 de Postfix met en œuvre des restrictions pour le relais SMTP " +"(« smtpd_relay_restrictions ») et sépare les restrictions de relais des " +"restrictions de destinataire (« recipient restrictions »). Or, la valeur de " +"« smtpd_recipient_restrictions » n'est actuellement pas la valeur par défaut." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" +"Si vous ne choisissez pas cette option, il existe un risque que des " +"courriers soient différés ou rejetés après la mise à niveau. En la " +"choisissant, la valeur de « smtpd_relay_restrictions » sera positionnée " +"comme égale à celle de « smtpd_recipient_restrictions »." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "" +"Faut-il mettre à jour la configuration pour éviter des alertes de " +"compatibilité ?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Cette mise à niveau de postfix modifie certaines valeurs par défaut dans la " +"configuration. Dans le cadre de cette mise à niveau, les éléments suivants " +"seront modifiés : (1) les composants chrootés seront modifiés de « - » à " +"« y » dans master.cf et (2) « myhostname » sera positionné sur un nom de " +"domaine complètement qualifié, si ce n'est pas déjà le cas. L'installation " +"sera interrompue si vous n'autorisez pas la modification." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "Faut-il mettre à jour master.cf vers le binaire fusionné lmtp/smtp ? " + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Cette mise à niveau de postfix abandonne le lien symbolique « lmtp » et la " +"configuration actuelle (master.cf) pointe vers lui : lmtp a été fusionné à " +"smtp depuis longtemps. L'installation sera interrompue si vous n'autorisez " +"pas la modification." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "Faut-il mettre à jour main.cf pour modifier « daemon_directory » ?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" +"Lors de cette mise à niveau de postfix, l'emplacement des démons est modifié " +"et la configuration actuelle pointe spécifiquement vers l'ancien " +"emplacement. L'installation sera interrompue si vous n'autorisez pas la " +"modification." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "Faut-il mettre à jour dynamicmaps.cf pour la version 3.0 ?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" +"La version 3.0 de Postfix modifie la gestion des cartes dynamiques " +"(« dynamic maps ») mais le fichier dynamicmaps.cf ne reflète pas cela. Si " +"vous choisissez cette option, le fichier sera modifié pour être compatible " +"avec la version 3.0." + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Faut-il ajouter une entrée « sqlite » à dynamicmaps.cf ?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"La version 2.9 de Postfix fournit la gestion de SQLite dans les cartes " +"(« maps ») mais le fichier dynamicmaps.cf ne reflète pas cela. Si vous " +"choisissez cette option, la gestion de SQLite y sera ajoutée." + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Faut-il installer postfix malgré l'incompatibilité du noyau ?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix utilise des fonctionnalités indisponibles avant la version 2.6 du " +"noyau. Si vous poursuivez l'installation, Postfix ne fonctionnera pas." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Faut-il corriger l'entrée « retry » dans le fichier master.cf ?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"La version 2.4 de Postfix nécessite que le service « retry » soit ajouté au " +"fichier master.cf." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Si cette correction n'est pas effectuée, le serveur de courriels ne " +"fonctionnera pas. Si vous refusez cette option, la mise à niveau sera " +"interrompue, ce qui vous donnera la possibilité d'ajouter vous-même cette " +"configuration. Si vous la choisissez, le fichier master.cf sera rendu " +"compatible avec la version 2.4 de Postfix." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Faut-il corriger l'entrée « tlsmgr » dans le fichier master.cf ?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "L'appel de tlsmgr a été modifié avec la version 2.2." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Si cette correction n'est pas effectuée, le serveur de courriels ne " +"fonctionnera pas. Si vous refusez cette option, la mise à niveau sera " +"interrompue, ce qui vous donnera la possibilité de faire vous-même cette " +"configuration. Si vous la choisissez, le fichier master.cf sera rendu " +"compatible avec la version 2.2 de Postfix." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "Faut-il ignorer un nom d'hôte erroné ?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"La chaîne « ${enteredstring} » ne respecte pas la RFC 1035 et ne semble pas " +"être une adresse IP valable." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"La RFC 1035 stipule : « Chaque élément doit commencer par un caractère " +"alphanumérique, se terminer par un caractère alphanumérique et ne contenir " +"que des caractères alphanumériques et des traits d'union. Les éléments " +"doivent être séparés par des points. »" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Veuillez indiquer si vous souhaitez conserver ce choix malgré tout." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "No configuration" +msgstr "Pas de configuration" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet Site" +msgstr "Site Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet with smarthost" +msgstr "Internet avec un « smarthost »" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Satellite system" +msgstr "Système satellite" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Local only" +msgstr "Local uniquement" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "General type of mail configuration:" +msgstr "Configuration type du serveur de messagerie :" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Veuillez choisir la configuration type de votre serveur de messagerie la " +"plus adaptée à vos besoins." + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Pas de configuration :\n" +" Devrait être choisi pour laisser la configuration actuelle inchangée.\n" +" Site Internet :\n" +" L'envoi et la réception s'effectuent directement en SMTP.\n" +" Site Internet avec un smarthost :\n" +" Les messages sont reçus directement en SMTP ou grâce à un utilitaire comme " +"fechtmail. Les messages sortants sont envoyés en utilisant un smarthost.\n" +" Système satellite :\n" +" Tous les messages sont envoyés vers une autre machine, nommée un " +"smarthost.\n" +"Local uniquement :\n" +" Le seul courrier géré est le courrier pour les utilisateurs locaux. Il n'y " +"a pas de mise en réseau." + +#. Type: error +#. Description +#: ../templates:13001 +msgid "Postfix not configured" +msgstr "Postfix non configuré" + +#. Type: error +#. Description +#: ../templates:13001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"Vous avez choisi l'option « Pas de configuration ». Postfix ne sera ni " +"configuré ni lancé. Vous pourrez plus tard exécuter « dpkg-reconfigure " +"postfix » ou configurer Postfix vous-même de la façon suivante :\n" +" – modifier /etc/postfix/main.cf à votre convenance ;\n" +" – exécuter « service postfix start »." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "System mail name:" +msgstr "Nom de courrier :" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from <root>: " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"Le « nom de courrier » est le nom employé pour qualifier toutes les adresses " +"n'ayant pas de nom de domaine. Cela inclut les courriels de et vers " +"l'adresse du superutilisateur (root). Il est donc conseillé de veiller à " +"éviter d'envoyer des courriels en tant que « root@example.org »." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"D'autres programmes se servent de ce nom ; il doit correspondre au domaine " +"unique et complètement qualifié (FQDN) d'où le courrier semblera provenir." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:14001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Ainsi, si une adresse provenant de l'hôte local est foo@example.org, la " +"valeur correcte pour cette option serait example.org." + +#. Type: string +#. Description +#: ../templates:15001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Autres destinations pour lesquelles le courrier sera accepté (champ vide " +"autorisé) :" + +#. Type: string +#. Description +#: ../templates:15001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Veuillez indiquer une liste des domaines, séparés par des virgules, que " +"cette machine reconnaîtra comme lui appartenant. Si la machine est un " +"serveur de courriels, il est conseillé d'inclure le domaine de plus haut " +"niveau." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "SMTP relay host (blank for none):" +msgstr "Serveur relais SMTP (vide pour aucun) :" + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Veuillez indiquer un domaine, une machine hôte, machine_hôte:port, [adresse] " +"ou [adresse:port]. Utilisez la forme [destination] pour désactiver la " +"recherche de MX (Mail eXchange). Laissez ce champ vide s'il n'existe pas de " +"serveur relais." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "Do not specify more than one host." +msgstr "Vous ne pouvez pas indiquer plus d'un hôte." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Le paramètre « relayhost » indique le serveur vers lequel sera envoyé le " +"courrier quand aucune entrée correspondante n'existe dans la table " +"optionnelle de transport(5). Quand aucun serveur relais n'est donné, le " +"courrier est routé directement vers sa destination." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Use procmail for local delivery?" +msgstr "Faut-il utiliser procmail pour la distribution locale ?" + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Veuillez choisir si vous souhaitez utiliser procmail pour la distribution " +"locale." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Si vous choisissez cette option, vous devriez créer un alias, pointant sur " +"un utilisateur réel, vers lequel faire suivre le courrier de l'utilisateur " +"root." + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "all" +msgstr "tous" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "Internet protocols to use:" +msgstr "Protocoles internet à utiliser :" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Par défaut, Postfix utilise tous les protocoles internet actifs sur le " +"système. Vous pouvez passer outre ce comportement avec les valeurs " +"suivantes :" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" tous : utilisation des adresses IPv4 et IPv6 ;\n" +" ipv6 : écoute uniquement les adresses IPv6 ;\n" +" ipv4 : écoute uniquement les adresses IPv4." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Local address extension character:" +msgstr "Caractère d'extension des adresses locales :" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Veuillez choisir le caractère définissant une extension d'adresse locale." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "To not use address extensions, leave the string blank." +msgstr "" +"Pour ne pas utiliser d'extension pour les adresses locales, laissez le champ " +"vide." + +#. Type: error +#. Description +#: ../templates:20001 +msgid "Bad recipient delimiter" +msgstr "Mauvais délimiteur du destinataire" + +#. Type: error +#. Description +#: ../templates:20001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Le délimiteur du destinataire ne doit comporter qu'un seul caractère. Vous " +"avez saisi « ${enteredstring} »." + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "Force synchronous updates on mail queue?" +msgstr "" +"Faut-il forcer des mises à jour synchronisées de la file d'attente des " +"courriels ?" + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Lorsque les mises à jour synchronisées sont imposées, l'envoi des courriels " +"se fait plus lentement. Dans le cas contraire, des courriels risquent d'être " +"perdus si le système s'arrête inopinément et si vous n'utilisez pas un " +"système de fichiers journalisé, comme ext3." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "Local networks:" +msgstr "Réseaux internes :" + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Veuillez indiquer les réseaux pour lesquels cette machine relaie le " +"courrier. Par défaut, seuls les courriels de l'hôte local sont acceptés, ce " +"qui est demandé par certains lecteurs de courrier. Ce choix par défaut " +"concerne à la fois l'IPv4 et l'IPv6. Si vous êtes connecté par une seule " +"version du protocole IP, la valeur inutilisée peut être supprimée." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Si ce serveur est un « smarthost » pour un ensemble de machines, vous devez " +"indiquer l'ensemble des réseaux, sinon le courrier sera rejeté au lieu " +"d'être expédié." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Pour utiliser les valeurs par défaut de postfix (basées sur les sous-réseaux " +"connectés), veuillez laisser ce champ vide." + +#. Type: string +#. Description +#: ../templates:23001 +msgid "Mailbox size limit (bytes):" +msgstr "Taille maximale des boîtes aux lettres (en octets) :" + +#. Type: string +#. Description +#: ../templates:23001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Veuillez choisir la limite que Postfix mettra à la taille des boîtes aux " +"lettres pour empêcher les erreurs de logiciels incontrôlables. Une valeur " +"nulle (0) signifie aucune limite. Les créateurs du logiciel utilisent une " +"valeur par défaut de 51200000." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Root and postmaster mail recipient:" +msgstr "Destinataire des courriels de « root » et de « postmaster » :" + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Les courriels à destination de « root », de « postmaster » et d'autres " +"utilisateurs propres au système doivent être redirigés vers le compte " +"utilisateur de l'administrateur système." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Si cette valeur reste vide, ces messages seront enregistrés dans /var/mail/" +"nobody, ce qui n'est pas recommandé." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"Le courrier ne doit pas être distribué par des agents de distribution " +"externes avec des privilèges du superutilisateur." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Si le fichier /etc/aliases existe déjà et ne comporte pas d'entrée pour " +"« root », vous devriez ajouter cette entrée. Laissez le champ vide pour ne " +"pas en ajouter." + +#. Type: boolean +#. Description +#: ../templates:25001 +msgid "Run newaliases command?" +msgstr "Faut-il exécuter la commande newaliases ?" diff --git a/debian/po/gl.po b/debian/po/gl.po new file mode 100644 index 0000000..b3eaf5c --- /dev/null +++ b/debian/po/gl.po @@ -0,0 +1,728 @@ +# Galician translation of postfix's debconf templates +# This file is distributed under the same license as the postfix package +# +# Jacobo Tarrio <jtarrio@debian.org>, 2007, 2008. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-12-10 02:32-0500\n" +"PO-Revision-Date: 2008-05-30 19:25+0100\n" +"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" +"Language-Team: Galician <proxecto@trasno.net>\n" +"Language: gl\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "¿Engadir unha entrada mydomain en main.cf para a actualización?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix versión 2.3.3-2 e posteriores precisan de cambios en main.cf. En " +"particular, hai que especificar mydomain, xa que hostname(1) non fornece un " +"nome de dominio completamente cualificado (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Se non arranxa isto ha ter un sistema de correo roto. Rexeite esta opción " +"para abortar a actualización, o que lle ha dar a oportunidade de engadir " +"esta configuración vostede mesmo. Acepte esta opción para facer que mydomain " +"estea automaticamente baseado no nome de dominio completo (FQDN) da máquina." + +#. Type: boolean +#. Description +#: ../templates:2001 +#, fuzzy +#| msgid "Correct retry entry in master.cf for upgrade?" +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "¿Corrixir a entrada de retry en master.cf para a actualización?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "¿Instalar postfix a pesares de ter un núcleo non soportado?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix emprega características que non existen nos núcleos anteriores a " +"2.6. Se continúa coa instalación, Postfix non ha funcionar." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "¿Corrixir a entrada de retry en master.cf para a actualización?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix versión 2.4 precisa de que se engada o servizo retry ao ficheiro " +"master.cf." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Se non arranxa isto ha ter un sistema de correo roto. Rexeite esta opción " +"para abortar a actualización, o que lle ha dar a oportunidade de engadir " +"esta configuración vostede mesmo. Acepte esta opción para facer que master." +"cf sexa automaticamente compatible con Postfix 2.4 neste respecto." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "¿Corrixir a entrada de tlsmgr en master.cf para a actualización?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix versión 2.2 cambiou a invocación de tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Se non arranxa isto ha ter un sistema de correo roto. Rexeite esta opción " +"para abortar a actualización, o que lle ha dar a oportunidade de engadir " +"esta configuración vostede mesmo. Acepte esta opción para facer que master." +"cf sexa automaticamente compatible con Postfix 2.2 neste respecto." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "¿Ignorar a entrada de nome de máquina incorrecta?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"A cadea \"${enteredstring}\" non segue RFC 1035 e non semella un enderezo IP " +"válido." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 di que cada compoñente debe comezar por un carácter alfanumérico, " +"rematar cun alfanumérico e conter só alfanuméricos e guións. Os compoñentes " +"débense separar con puntos." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Indique se quere conservar ese valor igualmente." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "No configuration" +msgstr "Non configurar" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet Site" +msgstr "Sitio de Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Internet with smarthost" +msgstr "Internet con relay" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Satellite system" +msgstr "Sistema satélite" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:12001 +msgid "Local only" +msgstr "Só local" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "General type of mail configuration:" +msgstr "Tipo xeral de configuración do correo:" + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Escolla o tipo de configuración do servidor de correo que máis se axuste ás " +"súas necesidades." + +#. Type: select +#. Description +#: ../templates:12002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Non configurar:\n" +" Debería escollelo se non quere modificar a configuración actual.\n" +" Sitio de Internet:\n" +" O correo envíase e recíbese directamente mediante SMTP.\n" +" Internet con relay:\n" +" O correo recíbese directamente empregando SMTP ou mediante unha\n" +" utilidade coma fetchmail. O correo envíase empregando un relay.\n" +" Sistema satélite:\n" +" Envíase todo o correo a outra máquina (o relay) para que ela o entregue.\n" +" Só local:\n" +" Só se entrega o correo dos usuarios locais. Non hai unha rede." + +#. Type: error +#. Description +#: ../templates:13001 +msgid "Postfix not configured" +msgstr "Postfix non está configurado" + +#. Type: error +#. Description +#: ../templates:13001 +#, fuzzy +#| msgid "" +#| "You have chosen 'No Configuration'. Postfix will not be configured and " +#| "will not be started by default. Please run 'dpkg-reconfigure postfix' at " +#| "a later date, or configure it yourself by:\n" +#| " - Editing /etc/postfix/main.cf to your liking;\n" +#| " - Running '/etc/init.d/postfix start'." +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running 'service postfix start'." +msgstr "" +"Escolleu \"Non configurar\". Postfix non ha estar configurado e non se ha " +"iniciar por defecto. Execute \"dpkg-reconfigure postfix\" máis tarde ou " +"configúreo vostede así:\n" +" - Edite /etc/postfix/main.cf segundo precise;\n" +" - Execute \"/etc/init.d/postfix start\"." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "System mail name:" +msgstr "Nome de correo do sistema:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from <root>: " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"O \"nome de correo\" é o nome de dominio que se emprega para completar os " +"enderezos de correo sen nome de dominio. Isto inclúe o correo procedente e " +"destinado a \"root\": non deixe que a máquina envíe correo procedente de " +"root@exemplo.org a menos que root@exemplo.org lle dixera que o fixera." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Este nome tamén o han empregar outros programas. Debería ser o nome completo " +"de dominio (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:14001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Por exemplo, se un enderezo de correo no servidor local fose foo@example." +"org, o valor correcto para esta opción había ser example.org." + +#. Type: string +#. Description +#: ../templates:15001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Outros destinos para os que aceptar correo (en branco para ningún):" + +#. Type: string +#. Description +#: ../templates:15001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Forneza unha lista de dominios separados por comas para os que esta máquina " +"se debería considerar o destino último. Se esta é unha pasarela de dominio " +"de correo, seguramente queira incluír o dominio de nivel superior." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "SMTP relay host (blank for none):" +msgstr "Servidor de relay SMTP (en branco para ningún):" + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Indique un dominio, servidor, servidor:porto, [enderezo] ou [enderezo]:" +"porto. Empregue a forma [destino] para desactivar as buscas de MX. Déixeo en " +"branco para non empregar un servidor de relay." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "Do not specify more than one host." +msgstr "Non especifique máis dun servidor." + +#. Type: string +#. Description +#: ../templates:16001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"O parámetro \"relayhost\" especifica o servidor por defecto ao que lle " +"enviar o correo cando non se atopa unha entrada na táboa opcional de " +"transportes. Se non se indica un servidor de relay, o correo envíase " +"directamente ao destino." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Use procmail for local delivery?" +msgstr "¿Empregar procmail para entrega local?" + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Indique se quere empregar procmail para entregar o correo local." + +#. Type: boolean +#. Description +#: ../templates:17001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Teña en conta que se emprega procmail para entregar o correo en todo o " +"sistema, debería configurar un alias que envíe o correo de \"root\" a un " +"usuario real." + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "all" +msgstr "todos" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:18001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "Internet protocols to use:" +msgstr "Protocolos de Internet a empregar:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Por defecto hanse empregar os protocolos de Internet que estean activados no " +"sistema durante a instalación. Pode evitar isto escollendo unha das " +"seguintes opcións:" + +#. Type: select +#. Description +#: ../templates:18002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" todos: empregar enderezos IPv4 e IPv6;\n" +" ipv6 : escoitar só nos enderezos IPv6;\n" +" ipv4 : escoitar só nos enderezos IPv4." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Local address extension character:" +msgstr "Carácter de extensión de enderezos locais:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Indique o carácter que se ha empregar para definir unha extensión de " +"enderezos locais." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "To not use address extensions, leave the string blank." +msgstr "Para non empregar extensións de enderezos, deixe a cadea en branco." + +#. Type: error +#. Description +#: ../templates:20001 +msgid "Bad recipient delimiter" +msgstr "Delimitador de destinatario incorrecto" + +#. Type: error +#. Description +#: ../templates:20001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"O delimitador de destinatarios debe ser un só carácter. Vostede introduciu " +"\"${enteredstring}\"." + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "Force synchronous updates on mail queue?" +msgstr "¿Forzar actualizacións síncronas na cola de correo?" + +#. Type: boolean +#. Description +#: ../templates:21001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Se se forzan as actualizacións síncronas, o correo procésase máis despacio. " +"Se non se forzan, hai unha posibilidade remota de que se perda algún correo " +"se o sistema falla nun momento inoportuno e non emprega un sistema de " +"ficheiros transaccional (coma ext3)." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "Local networks:" +msgstr "Redes locais:" + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Indique os bloques de rede para os que esta máquina debe actuar coma " +"servidor de relay. O valor por defecto é só o propio servidor, que é " +"necesario nalgúns axentes de usuario. O valor por defecto inclúe o propio " +"servidor tanto en IPv4 coma en IPv6. Se só se conecta mediante unha soa " +"versión de IP, pódese eliminar o valor que non se empregue." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Se este é un servidor de relay para un bloque de máquinas ten que " +"especificar aquí os bloques de rede, ou o correo vai quedar rexeitado no " +"canto de enviado." + +#. Type: string +#. Description +#: ../templates:22001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Para empregar o valor por defecto de postfix (que se basea nas redes " +"conectadas), deixe esta opción baleira." + +#. Type: string +#. Description +#: ../templates:23001 +msgid "Mailbox size limit (bytes):" +msgstr "Límite de tamaño da caixa do correo (bytes):" + +#. Type: string +#. Description +#: ../templates:23001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Indique o límite que Postfix debe impoñer nos ficheiros das caixas de correo " +"para evitar erros de software desbocado. Un valor de cero (0) significa que " +"non se impón un límite. O valor por defecto recomendado polos " +"desenvolvedores de Postfix é 51200000." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Root and postmaster mail recipient:" +msgstr "Destinatario do correo do administrador e postmaster:" + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"O correo para \"postmaster\", \"root\" e outras contas do sistema ten que se " +"redirixir á conta de usuario real do administrador do sistema." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Se este valor se deixa baleiro, ese correo hase gravar en /var/mail/nobody, " +"o que non se recomenda." + +#. Type: string +#. Description +#: ../templates:24001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"O correo non se entrega a axentes de entrega externos coma administrador." + +#. Type: string +#. Description +#: ../templates:24001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Se xa ten un ficheiro /etc/aliases, probablemente teña que engadir esta " +"entrada. Deixe a opción baleira para non engadila." + +#. Type: boolean +#. Description +#: ../templates:25001 +msgid "Run newaliases command?" +msgstr "" diff --git a/debian/po/id.po b/debian/po/id.po new file mode 100644 index 0000000..070c28c --- /dev/null +++ b/debian/po/id.po @@ -0,0 +1,745 @@ +# postfix Debconf translations for Indonesian. +# Copyright (C) 2007 Software in the Public Interest, SPI Inc. +# This file is distributed under the same license as the postfix package. +# proyek penerjemahan Bahasa Indonesia. +# +# Sebelum menerjemahkan silakan melihat-lihat ke: +# - /usr/share/doc/po-debconf/README-trans atau +# http://www.debian.org/intl/l10n/po-debconf/README-trans +# - http://www.debian.org/international/l10n/po-debconf/id +# Silakan menghubungi tim penerjemah Debian Indonesia bila ada pertanyaan, +# kritik, dan saran ke debian-l10n-indonesian@lists.debian.org +# Mahyuddin Susanto <udienz@gmail.com>, 2012 +# Samsul Ma'arif <mail@samsul.web.id>, 2012 +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2018-12-10 02:32-0500\n" +"PO-Revision-Date: 2017-01-03 15:31+0700\n" +"Last-Translator: T. Surya Fajri <tsuryafajri@gmail.com>\n" +"Language-Team: Debian Indonesia Translators <debian-l10n-indonesian@lists." +"debian.org>\n" +"Language: id\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: Poedit 1.7.7\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Menambahkan masukan 'mydomain' di main.cf untuk pemutakhiran?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix versi 2.3.3-2 dan seterusnya membutuhkan perubahan di main.cf. " +"Khususnya mydomain harus di deklarasikan sejak hostname(1) tidak lagi fully " +"qualified domain name (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Kegagalan perbaikan akan mengakibatkan mailer rusak. Tolak pilihan ini untuk " +"membatalkan pemutakhiran, memberikan Anda kesempatan untuk menambah " +"konfigurasi Anda sendiri. Terima pilihan ini untuk mengatur mydomain secara " +"otomatis berdasarkan FQDN dari mesin." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" +msgstr "Mengatur smtpd_relay_restrictions pada main.cf untuk upgrade?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " +"restrictions from recipient restrictions, and you have a non-default value " +"for smtpd_recipient_restrictions." +msgstr "" +"Postfix versi 2.10 menambahkan smtpd_relay_restrictions, untuk memisahkan " +"pembatasan relaying dari pembatasan penerima, dan anda memiliki nilai non-" +"default untuk smtpd_recipient_restrictions." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Failure to do this may result in deferred or bounced mail after the " +"upgrade. Accept this option to set smtpd_relay_restrictions equal to " +"smtpd_recipient_restrictions." +msgstr "" +"Kegagalan yang dapat menyebabkan email tidak diterima atau bounced mail " +"setalah upgrade. Terima opsi ini untuk mengatur smtpd_relay_restrictions " +"sama dengan smtpd_recipient_restrictions." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Update configuration to avoid compatibility warnings?" +msgstr "Perbaharui Konfigurasi untuk menghindari peringatan kompatibilitas?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"This upgrade of postfix changes some default values in the configuration. As " +"part of this upgrade, the following will be changed: (1) chrooted components " +"will be changed from '-' to 'y' in master.cf, and (2) myhostname will be set " +"to a fully-qualified domain name if it is not already such. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Peningkatan dari postfix merubah beberapa nilai standar pada konfigurasi. " +"Beberapa hal yang berubah pada upgrade ini diantaranya: (1) komponen chroot " +"akan berganti dari '-' menjadi 'y' dalam berkas master.cf, dan (2) " +"myhostname akan ditetapkan menjadi nama domain terkualifasi sepenuhnya jika " +"tidak lengkap" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Update master.cf for merged lmtp/smtp binary?" +msgstr "Perbarui master.cf untuk menggabungkan binary lmtp/smtp?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"This upgrade of postfix drops the \"lmtp\" symlink, and your configuration " +"(master.cf) refers to it: lmtp was merged into smtp long ago. The install " +"will be aborted if you do not allow the change." +msgstr "" +"Peningkatan postfix ini membuang symlink \"lmtp\", dan konfigurasi anda " +"(master.cf) mengacu pada hal tersebut; lmtp sudah lama dilebur ke dalam " +"smtp. Proses install akan dibatalkan jika anda tidak mengijinkan perubahan." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Update main.cf for daemon_directory change?" +msgstr "Perbarui main.cf untuk perubahan daemon_directory" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"This upgrade of postfix changes where daemons are located, and your postfix " +"configuration explicitly specifies the old location. The install will be " +"aborted if you do not allow the change." +msgstr "" +"Peningkatan postfix ini merubah letak daemon, dan letak konfigurasi posffix " +"anda secara explisit spesifik pada lokasi yang lama. Penginstalan akan " +"dibatalkan jika anda tidak menyetujui perubahan ini" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Update dynamicmaps.cf for 3.0?" +msgstr "Perbarui dynamicmaps.cf menjadi 3.0?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"Postfix version 3.0 changes how dynamic maps are delivered, and your " +"dynamicmaps.cf does not reflect that. Accept this option to convert " +"dynamicmaps.cf to the version required for 3.0." +msgstr "" +"Postfix versi 3.0 merubah cara penyampaian peta yang dinamis, namun " +"dynamicmaps.cf tidak merefleksikan hal itu. Menerima opsi ini untuk " +"mengkonversi dynamicmaps.cf ke versi yang dibutuhkan oleh 3.0" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "Add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Tambahkan masukan 'sqlite' ke dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:7001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix versi 2.9 menambahkan dukungan ke peta, tetapi dynamicmaps.cf Anda " +"tidak mencerminkan hal itu. Terima pilihan ini untuk menambah dukungan ke " +"peta sqlite." + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Pasang postfix meskipun di kernel yang tidak mendukung?" + +#. Type: boolean +#. Description +#: ../templates:8001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"POstfix menggunakan fitur yang ditemukan di kernel 2.6. Jika Anda " +"melanjutkan instalasi, Postfix tidak akan jalan." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Coba membenahi lagi masukan di master.cf untuk pembaharuan?" + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "Postfix versi 2.4 membutukan masukan cobalagi dimasukkan ke master.cf." + +#. Type: boolean +#. Description +#: ../templates:9001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Kegagalan perbaikan akan mengakibatkan mailer rusak. Tolak pilihan ini untuk " +"membatalkan pemutakhiran, memberikan Anda kesempatan untuk menambah " +"konfigurasi Anda sendiri. Terima pilihan ini untuk membuat master.cf secara " +"otomatis yang kompatibel dalam hal ini dengan Posfix 2.4." + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Benahi masukan tlsmgr di master.cf untuk pembaharuan?" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix versi 2.2 telah mengubah imbauan/invokasi tlsmgr" + +#. Type: boolean +#. Description +#: ../templates:10001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Kegagalan perbaikan akan mengakibatkan mailer rusak. Tolak pilihan ini untuk " +"membatalkan pemutakhiran, memberikan Anda kesempatan untuk menambah " +"konfigurasi Anda sendiri. Terima pilihan ini untuk membuat master.cf secara " +"otomatis yang kompatibel dalam hal ini dengan Posfix 2.2." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Ignore incorrect hostname entry?" +msgstr "Abaikan masukan hostname yang tidak tepat?" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"String '${enteredstring}' tidak mengikuti RFC 1035 dan nampaknya bukan " +"alamat IP yang valid." + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 menyatakan bahwa 'setiap komponen harus dimulai dengan sebuah " +"alphanumerik, berakhir dengan sebuah alphanumerik dan berisi alphanumerik " +"saja dan tanda hubung. Komponen harus dipisahkan oleh full stops.'" + +#. Type: boolean +#. Description +#: ../templates:11001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Silahkan pilih apakah akan tetap memilihnya." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choic |