diff options
author | Daniel Baumann <daniel.baumann@progress-linux.org> | 2024-12-12 16:11:35 +0000 |
---|---|---|
committer | Daniel Baumann <daniel.baumann@progress-linux.org> | 2024-12-12 16:11:51 +0000 |
commit | 33e3bf199e6848d71c73c581fa83fecbeeb1903b (patch) | |
tree | 769e40a0abea3265f329090c56b690d619a86a84 /debian | |
parent | Merging upstream version 3.9.1. (diff) | |
download | postfix-33e3bf199e6848d71c73c581fa83fecbeeb1903b.tar.xz postfix-33e3bf199e6848d71c73c581fa83fecbeeb1903b.zip |
Merging debian version 3.9.1-4.
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'debian')
86 files changed, 1275 insertions, 2752 deletions
diff --git a/debian/NOTES b/debian/NOTES new file mode 100644 index 0000000..35bc43d --- /dev/null +++ b/debian/NOTES @@ -0,0 +1,117 @@ +Random packaging notes + + +debconf +~~~~~~~ + +Debconf handling is done in a wrong way. It should feed its initial +values from the live system (from actual main.cf, etc files) instead +of using values previously stored in the database, - unless there's +no initial configuration found, in which case default values stored +in the debconf should be used. This avoids re-setting configuration +to debconf values on every upgrade, - we have multiple bugs about +that. See https://bugs.debian.org/734401 + + +alias handling +~~~~~~~~~~~~~~ + +up to 3.9.1 postfix postinst hardcoded hash:/etc/aliases as the only +place for aliases, created this file on every upgrade (despite it +might be unused or moved), and adds (or tries to add) root alias to +this file too. It might as well take a look at $alias_maps. + +Root alias handling (root_address debconf question) logic is wrong: +it adds root alias only if set by debconf, when either of the two +conditions met (simplifying): either /etc/aliases does not exists, +or it is a new install (not upgrade). But root_address debconf +question is of "medium" priority, while default priority when +first run is "high", so this question is not seen by the user. +When re-configuring it, /etc/aliases exists and it is not a new +install anymore, so it is not added. + + +newaliases +~~~~~~~~~~ + +In debian postfix package up to 3.9.1, it was used to run newaliases +if alias database contains a map type being registered. This is kinda +pointless, -- yes, it helps in a situation when the user configured +a new map type for alias_database which is not installed on the target +system, -- now, alias database will be built automatically at map install +time. But this isn't a common situation, and the user can run newaliases +manually after observing errors in the logs. And it is still broken, +because alias database might contain other map types, in which case +newaliases will fail and the installation will stop too. A correct +solution would be to add a trigger to the main postfix package and try +to rebuild aliases. Or better yet, just remove whole thing and only +try to run newaliases once at new install, and just tell user to re-run +it manually if failed - since adding this automatic complexity is +difficult (to get right) with no visible gains. + +There might be another case when we may want to run newaliases during +upgrade: when file format has changed for some database. But this +should be handled for all maps, not just aliases, and for all instances, +and it is dependent on other packages, not on postifx. + +See https://bugs.debian.org/847242 https://bugs.debian.org/865005 +https://bugs.debian.org/864609 + +Complex newaliases handling has been removed in 3.9.1-3, - we now +try to run newaliases only once when we know we modified /etc/aliases, +at the end of postfix.postinst script, and if that failed, just warn +user and continue. No need to try to be smart here. + + +postfix@ vs postfix vs postmulti service +~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + +See https://bugs.debian.org/1088862 - we should revisit how services +are started. With systemd, there's no good way to run multiple +postfix instances within a single service, since systemd wants single +main process and is confused by multiple such processes. + +I think it would be good to have regular postfix.service to start +just a single default instance. With all other instances managed as +their own postfix@foo.service, where foo is a path component after +/etc/postfix- prefix stripped - path-based because we need to manage +unnamed instances too, but this restricts directory naming. + +When starting as `postfix start' (monolith multiple instances) or +`postmulti -i foo -p start', these utilities might just execute +the systemd service transparently instead of trying to run master(8). +This way, full functionality of postmulti(1) is available to the +user too, in a sane way, and we can also arrange to enable/disable +the instances automatically behind the scenes. + +It is somewhat difficult to revert back from current multi-instance +postfix.service to plain postfix.service in postinst. And since users +of multi-instance postfix.service, who actually need multiple instances +managed by systemd, got used to the name `postfix' to refer to multi- +instance postfix service, it'd be nice to keep this single naming for +users and for maintscripts too. Also, users might have other dirs +besides /etc/postfix-* configured, especially like /etc/postfix/foo +(within main postfix dir) - these wont be usable. + + +chroot +~~~~~~ + +Debian postfix package always had chroot enabled by default. Enabling +it in the first place is questionable by itself already, but enabling it +by default is.. difficult, it poses a lot of unnecessary burden to the +users. High percentage of bug reports in the bts are due to chroot in +one way or another. We should get rid of this default at least. Offering +a debconf-level choice might be a good thing, but it is very difficult to +achieve, - maybe only for a new install. And we have to keep currently +used chroots working, and fix the remaining bugs if possible. + +See https://bugs.debian.org/151692 https://bugs.debian.org/1084167 and +numerous bug reports marked with "[chroot]" in the title. + + +rmail +~~~~~ + +Do we need rmail binary (comes from sendmail package) and a working uucp +entry in master.cf in 2025? Not that it requires much though. diff --git a/debian/README.Debian b/debian/README.Debian index 7baf0c4..0218e12 100644 --- a/debian/README.Debian +++ b/debian/README.Debian @@ -27,11 +27,13 @@ There are some significant differences between the Debian Postfix packages, and the source from upstream: 1. The Debian install is chrooted by default. -2. Debian init system (systemd or sysv init) commands (e.g. systemctl or - service) should be used in lieu of direct calls to the postfix binary as - described in the upstream documentation is order to problem integrate with - Debian features such as using the system CA certificate bundle and proper - chroot configuration with system libraries and services. +2. When starting a postfix instance (either using system startup procedures + or direct call to postfix binary), chroot directory for each instance is + updated, syncronizing files from the root system to the chroot. This is + controlled by SYNC_CHROOT (default Y) variable in /etc/default/postfix + file if exists. This feature can be disabled by setting SYNC_CHROOT= + (empty) in /etc/default/postfix. Chroot directory is being updated only + if the instance has chrooted services. 2A. Starting with Debian Bookworm (12), user specified files can be included in the chroot when postfix starts. The file /etc/default/postfix is sourced into the Debian script that configures the chroot for each postfix @@ -60,7 +62,10 @@ and the source from upstream: should prevent this problem for networking configurations where it is an issue. 3. For policy reasons: - a. SASL configuration goes in /etc/postfix/sasl + a. SASL configuration goes in /etc/postfix/sasl. Starting in Debian Trixie + (13), the patch that previously hard coded this path is replaced by + setting cyrus_sasl_config_path = /etc/postfix/sasl in Debian's defaults. + Setting this value to a different patch is now supported. b. myhostname=/path/to/file is supported (and used) in main.cf 4. IPV6 support is enabled: postfix listens on ipv6/ipv4 by default, (see: inet_protocols) diff --git a/debian/changelog b/debian/changelog index 4283099..80a144f 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,184 @@ +postfix (3.9.1-4) unstable; urgency=medium + + * a "making some clean-ups, part 2" release + * big changes in chroot setup (d/configure-instance.sh et al): + - rework ssl cert (/etc/ssl/certs et al) copying to chroot: + - simplify it, unroll the function + - remember and skip dirs we already handled + - copy just one directory deep + - more advanced master.cf reading; skip simple services: chroot wont be + updated if only postfix internal services are chrooted + - do not ship chroot files in /var/spool/postix/ (dev, etc, lib), + create them in configure-instance.sh for every instance instead + - remove /etc/passwd copying to chroot (was a hack for #65473) + - exit early if !SYNC_CHROOT or !NEED_CHROOT + - many small cleanups + * stop shipping var/spool/postfix/usr/lib/zoneinfo (long unused) + * run configure-instance.sh (for chroot) from within postfix-script, + so every invocation of `postfix start' will run it, not just the + startup scripts. Add a patch to upstream postfix-script. + This is to prepare for multiple instances mostly, and for consistency + * do not ship /etc/postfix/postfix-script & /etc/postfix/post-install + files anymore: they're long unused: actual files are /usr/share/postfix/. + rm_conffile for them + * drop main.cf.default & bounce.cf.default entirely - these are just + outputs of `postconf -d' and `postconf -b'. + * debian/postfix.init: rewrite the init script (simplify and normalize) + * d/tests: + - consolidate check and set-permissions tests + - run all tests (do not stop on first filure) + - show postfix logfile + * patches: + - add debian/gen-manpage-diff.sh + - regenerate 05_debian_manpage_differences.diff + - 05_debian_defaults.diff: refresh using diff -U1 + - split out main.cf.tls to debian/main.cf.tls + * d/rules: + - fix old typo shlibs_directory => shlib_directory + - fix bad line split in previous upload + - sample_directory was never recognized by makedefs + - use ${package} in last few places + - always provide postfix:Provides variable + * d/NOTES: more notes, formatting + + -- Michael Tokarev <mjt@tls.msk.ru> Wed, 11 Dec 2024 17:01:58 +0300 + +postfix (3.9.1-3) unstable; urgency=medium + + * a "making some clean-ups, part 1" release + * rewrite d/rules install targets, making the install process more + understandable, grouping related parts together, adding comments, using + various variables in a consistent way, using available tools in consistent + manner, remove unnecessary indirection, clean up things here and there + * rework and simplify dynamic maps installation part further + * stop running newaliases on every install, attempt to run it just when + we modified aliases, and do it only once - if fails, print a warning + and continue. There's no need to run it on every upgrade or especially + at map installation time, since neither the format changed nor there + were any modifications in the input file during install. This allowed + to drop a lot of complexity in initscripts in alias handling part and + make whole thing much more robust in the end + * consolidate /etc/aliases handling in a single place. More work needed + * stop creating /etc/aliases on every install/upgrade when the user asked + for no debconf-based configuration + * stop building binaries when doing arch-indep build, only + run `make makefiles' and make manpages out of this. + * stop making makefiles for pure clean target when we haven't + run configure (make makefiles) step yet + * move RELEASE_NOTES from postfix-doc package to the main postfix package + * install older RELEASE_NOTES-* files in postfix-doc (Closes: #626648) + There's no good reason to omit them (they're rather small) but it is + handy to have them in the package. Can move them to main postfix + * move examples/main.cf.default and examples/bounce.cf.default from + postfix-doc package to the main postfix package because they're + built in arch-dependent build. Maybe we should stop shipping + main.cf.default entirely (it is just `postconf -d` output), but + bounce.cf.default should be in main package because it is a good + starting template for customizing bounce messages. + * drop postfix Build-Depends on e2fsprogs (chattr usaga has been removed) + * stop shipping README.proto + * d/rules: note html2text -nobs: we can not recreate original docs! + * remove some old, long-unneeded pieces from the postinst & preinst scripts + * d/NOTES: add random notes/thoughts + + -- Michael Tokarev <mjt@tls.msk.ru> Sun, 08 Dec 2024 10:28:58 +0300 + +postfix (3.9.1-2) unstable; urgency=medium + + * d/gbp.conf: create, with the naming scheme like current practice + * d/postfix.lintian-overrides: update line numbers for template overrides + * d/rules: install only libposfix-foo.so libs, not all static libs + (stop shipping libmilter.a and libxsasl.a uselessly) + * d/rules,d/clean: stop renaming and removing collate.pl + * d/postfix.dirs: stop shipping var/log (it is not used by postfix) + * d/rules: remove unused variable TLSDOCFILES + * d/rules,d/functions: fix stupid typos in map installation scripts + (Closes: #1089170) + + -- Michael Tokarev <mjt@tls.msk.ru> Fri, 06 Dec 2024 19:51:22 +0300 + +postfix (3.9.1-1) unstable; urgency=medium + + [ Michael Tokarev ] + * New upstream version 3.9.1 + * 40_chroot_by_default.diff: refresh + * postfix.postrm: stop removing /etc/systemd/system/postfix.service.d + (cf #851521) + * postfix.postrm: stop removing user and groups at package purge + (Closes: #705754) + * remove question about synchronous directory updates (Closes: #832953) + * d/rules: fix date -s vs -d in txt2man invocation + * d/rules: introduce ${prvlibdir} and ${daemondir} vars + and use them consistently; also use install -D in changed lines + * d/rules: simplify map installation and make it more robust + - use ${maps} to list dynamic map types + - replace a series of grep/mv invocation with a single sed -i + - make sample/readme/html stripping more robust - match by + /^\$readme_directory/ instead of just /readme/ + (should invent some helper for postfix-files splitting) + - use stricter pattern in dynamicmaps instead of single-word "cdb" + - use install -D to create directory + - install manpages in the same place as maps + - make whole thing a bit easier to read + - remove d/postfix-*.dirs for maps + * consolidate and symplify dynamic-maps package creation (#1075756) + Fold all postfix-{cdb,lmdb,...}.{postinst,prerm} scripts into functions + in d/functions, and generate individual package scripts in d/rules as + calls to these functions. This reduces number of files in debian/ + significantly, and makes the same code to be in single place so it's + easy to modify. Changes in behavior: + - treat alias_database as multi-element list, not a single + entry as before (it always has been plural despite the name). + It is still treated as singular in postfix.postinst. + - stop unregistering the map types during package upgrades + since it will be re-added back immediately (Closes: #1075756). + - nicer alignment of columns in the dynamicmaps.cf file. + * d/rules: set SHELL to "/bin/sh -e" to catch possible build errors + * d/triggers: rename to postfix.triggers + * d/init.d: rename to postfix.init + + [ Andika Triwidada ] + * [INTL:id] Update Indonesian debconf translation for postfix + (Closes: #1084490) + + -- Michael Tokarev <mjt@tls.msk.ru> Fri, 06 Dec 2024 11:13:30 +0300 + +postfix (3.9.0-4) unstable; urgency=medium + + [ Scott Kitterman ] + * Disable Salsa CI reprotest job due to false positives + * Disable Salsa CI cross-build job due to we know it won't work, + so there's no point + * Remove obsolete d/postfix.postinst fixup content + * Restore add_root_alias, deleted in error + * Note that cyrus_sasl_config_path fixup in postinst can be removed + after Trixie release + * Add patch header to d/p/reproducible + + [ Christian Göttsche ] + * salsa-ci: enable build_twice job + + [ Michael Tokarev ] + * d/control: set Maintainer to team+postfix@tracker.d.o + * d/control: add myself to Uploaders + * Closes: #1087594 + + -- Michael Tokarev <mjt@tls.msk.ru> Sat, 30 Nov 2024 10:19:24 +0300 + +postfix (3.9.0-3) unstable; urgency=medium + + * Replace hard coding of config path for Cyrus SASL in + d/p/07_sasl_config.diff with setting the Debian location via + cyrus_sasl_config_path. + * Update creation of /var/spool/postfix in preinst to include -Z option so + that SE Linux security context is properly applied when SE Linux is + actived. Closes: #781776 + * Bump standards-version to 4.7.0 without further change. + * Use raw strings in d/tests/testlib.py to fix SyntaxWarnings with Python + 3.12. + + -- Scott Kitterman <scott@kitterman.com> Thu, 18 Jul 2024 17:06:30 -0400 + postfix (3.9.0-2~progress7.99u1) graograman-backports; urgency=medium * Uploading to graograman-backports, remaining changes: diff --git a/debian/clean b/debian/clean index 1de0789..a6c3b08 100644 --- a/debian/clean +++ b/debian/clean @@ -1,3 +1,2 @@ conf/main.cf.debian conf/main.cf.dist -debian/postfix-collate diff --git a/debian/configure-instance.sh b/debian/configure-instance.sh index 6a297d1..ccbe1fb 100644 --- a/debian/configure-instance.sh +++ b/debian/configure-instance.sh @@ -1,24 +1,70 @@ #! /bin/sh -e -# This helper script is used by the postfix init scripts, -# upstart jobs, systemd services, openrc scripts, etc. in -# prepping the instance of postfix to be started. +# This helper script is run by postfix-script with all +# postfix instance specific environment variables set. +# It is used mostly to update chroot setup for a given +# instance. Run every time any instance starts from +# /usr/lib/postfix/sbin/postfix-script # It was originally part of the postfix init script, which # was written by LaMont Jones <lamont@debian.org>, and based # off of the sendmail init script. +# safety +[ -f "$MAIL_CONFIG/main.cf" ] && [ -d "$queue_directory/pid" ] && +[ -x "$command_directory/postconf" ] && [ $# = 0 ] || +{ echo "E: This is internal script used by postfix" >&2 + [ $# != 1 ] || + echo "E: old postfix initscript will not work with this postfix package version" >&2 + exit 1 +} + chroot_extra_files= chroot_extra_CAdir= - -INSTANCE="$1" - SYNC_CHROOT="y" if test -r /etc/default/postfix; then . /etc/default/postfix fi +POSTCONF="$command_directory/postconf" + +# if you set myorigin to 'ubuntu.com' or 'debian.org', it is wrong +# and annoys the admins of those domains. See also sender_canonical_maps. +myorigin=$($POSTCONF -hx myorigin) +[ "X${myorigin#/}" = "X${myorigin}" ] || + myorigin=$(head -n1 -- "$myorigin") +case "$(echo "$myorigin" | tr A-Z a-z)" in + (ubuntu.com | debian.org) + echo "Invalid \$myorigin ($myorigin), refusing to start" + exit 1 + ;; +esac + +[ -n "$SYNC_CHROOT" ] || exit 0 + +compat=$($POSTCONF -xh compatibility_level) +[ ${compat%%.*} -ge 1 ] && chroot_test="[y]" || chroot_test="[-y]" + +# parse master.cf and find out which amount of chroot setup do we need +need_chroot=$($POSTCONF -M | awk '# $5=chroot $8=cmd + BEGIN { need="" } + $5 !~ /'$chroot_test'/ { next } # skip non-chrooted services + $8 ~ /^(anvil|bounce|discard|error|flush|pickup|[no]?qmgr|scache|showq|tlsmgr|trivial-rewrite|verify)/ { + next } # internal simple safe services which need no extra chroot setup + $8 ~ /^(dnsblog|postscreen)/ { need="dns"; next } + $8 ~ /^(qmqpd)/ { need="dns"; next } # does it need dns? + $8 ~ /^(cleanup)/ { print "y"; exit } # #948321 - to move to safe list + $8 ~ /^(local|pipe|postlogd|proxymap|virtual)/ { print "y"; exit } # non-chrootable? + $8 ~ /^(smtp|smtpd|lmtp)/ { print "y"; exit } # the interesting ones + { print "y"; exit } # by default assume chroot is needed + END { print need } + ') + +# might remove/cleanup chroot here + +[ -n "$need_chroot" ] || exit 0 + # Sigh. Because reasons, files is relative, CAdir not [ "$chroot_extra_CAdir" != '' ] && [ ! "${chroot_extra_CAdir%${chroot_extra_CAdir#?}}"x = '/x' ] && chroot_extra_CAdir=/$chroot_extra_CAdir if [ "$chroot_extra_files" != '' ]; then @@ -31,118 +77,66 @@ if [ "$chroot_extra_files" != '' ]; then chroot_extra_files=$files fi -if [ "X$INSTANCE" = X ] || [ "X$INSTANCE" = "X-" ]; then - POSTCONF="postconf -o inet_interfaces=" -else - POSTCONF="postmulti -i $INSTANCE -x postconf -o inet_interfaces=" -fi - -# if you set myorigin to 'ubuntu.com' or 'debian.org', it's wrong, and annoys the admins of -# those domains. See also sender_canonical_maps. - -MYORIGIN=$($POSTCONF -hx myorigin | tr 'A-Z' 'a-z') -if [ "X${MYORIGIN#/}" != "X${MYORIGIN}" ]; then - MYORIGIN=$(tr 'A-Z' 'a-z' < $MYORIGIN) -fi -if [ "X$MYORIGIN" = Xubuntu.com ] || [ "X$MYORIGIN" = Xdebian.org ]; then - echo "Invalid \$myorigin ($MYORIGIN), refusing to start" - exit 1 -fi - -config_dir=$($POSTCONF -hx config_directory) -MAJOR_VER=$($POSTCONF -hx mail_version|cut -d. -f1) -COMPAT=$($POSTCONF -xh compatibility_level|cut -d. -f1) -[ $MAJOR_VER -ge 3 ] && [ $COMPAT -ge 1 ] && CHROOT_TEST="[yY]" || CHROOT_TEST="[-yY]" -# see if anything is running chrooted. -NEED_CHROOT=$(awk '/^[0-9a-z]/ && ($5 ~ "'"$CHROOT_TEST"'") { print "y"; exit}' ${config_dir}/master.cf) - -# Functions for chroot setup - -copyCAdir() { - # Copy/update CA directory in chroot - ca_path=$1 - case "$ca_path" in - '') :;; # no ca_path - $queue_dir/*) :;; # skip stuff already in chroot - *) - if test -d "$ca_path"; then - dest_dir="$queue_dir/${ca_path#/}" - # strip any/all trailing / - while [ "${dest_dir%/}" != "${dest_dir}" ]; do - dest_dir="${dest_dir%/}" - done - new=0 - if test -d "$dest_dir"; then - # write to a new directory ... - dest_dir="${dest_dir}.NEW" - new=1 - fi - mkdir --parent ${dest_dir} - # handle files in subdirectories - (cd "$ca_path" && find . -name '*.pem' -not -xtype l -print0 | cpio -0pdL --quiet "$dest_dir") 2>/dev/null || - (echo failure copying certificates; exit 1) - openssl rehash "$dest_dir" >/dev/null 2>&1 - if [ "$new" = 1 ]; then - # and replace the old directory - rm -rf "${dest_dir%.NEW}" - mv "$dest_dir" "${dest_dir%.NEW}" - fi - fi - ;; - esac -} - -if [ -n "$NEED_CHROOT" ] && [ -n "$SYNC_CHROOT" ]; then - # Make sure that the chroot environment is set up correctly. - umask 022 - queue_dir=$($POSTCONF -hx queue_directory) - cd "$queue_dir" - - # Set the smtp CA path to be copied, if specified - sca_path=$($POSTCONF -hx smtp_tls_CApath) - - # Set the smtpd CA path to be copied, if specified - dca_path=$($POSTCONF -hx smtpd_tls_CApath) - - # Copy or update each defined CA directory - for CA in $sca_path $dca_path $chroot_extra_CAdir - do - copyCAdir $CA - done - - # if we're using unix:passwd.byname, then we need to add etc/passwd. - local_maps=$($POSTCONF -hx local_recipient_maps) - if [ "X$local_maps" != "X${local_maps#*unix:passwd.byname}" ]; then - if [ "X$local_maps" = "X${local_maps#*proxy:unix:passwd.byname}" ]; then - sed 's/^\([^:]*\):[^:]*/\1:x/' /etc/passwd > etc/passwd - chmod a+r etc/passwd - fi - fi - - FILES="etc/localtime etc/services etc/resolv.conf etc/hosts \ - etc/host.conf etc/nsswitch.conf etc/nss_mdns.config \ - $chroot_extra_files" - for file in $FILES; do - [ -d ${file%/*} ] || mkdir -p ${file%/*} - if [ -f /${file} ]; then rm -f ${file} && cp /${file} ${file}; fi - if [ -f ${file} ]; then chmod a+rX ${file}; fi - done - # ldaps needs this. debian bug 572841 - (echo /dev/random; echo /dev/urandom) | cpio -pdL --quiet . 2>/dev/null || true - rm -f usr/lib/zoneinfo/localtime - mkdir -p usr/lib/zoneinfo - ln -sf /etc/localtime usr/lib/zoneinfo/localtime - - LIBLIST=$(for name in gcc_s nss resolv; do - for f in /lib/*/lib${name}*.so* /lib/lib${name}*.so*; do - if [ -f "$f" ]; then echo ${f#/}; fi; - done; - done) - - if [ -n "$LIBLIST" ]; then - for f in $LIBLIST; do - rm -f "$f" - done - tar cf - -C / $LIBLIST 2>/dev/null |tar xf - - fi +# Make sure that the chroot environment is set up correctly. +umask 022 +cd "$queue_directory" + +#XXX lib=>usr/lib? +mkdir -p dev etc lib usr +mkdir -p usr/lib/sasl2 # https://bugs.debian.org/426338 + +# Copy certificate dirs +cadirs_copied= +for cadir in \ + $($POSTCONF -hx smtp_tls_CApath smtpd_tls_CApath) \ + $chroot_extra_CAdir +do + + # strip trailing / + while [ "x${cadir%/}" != "x${cadir}" ]; do cadir=${cadir%/}; done + case "$cadir" in + ($queue_directory/*) continue;; # skip stuff already in chroot + (/*) [ -d $cadir ] || continue;; + (*) continue;; + esac + case "$cadis_copied " in + (*" $cadir "*) continue ;; + esac + cadirs_copied="$cadirs_copied $cadir" + + dest=$queue_directory$cadir + rm -rf $dest.NEW; mkdir -p $dest.NEW + ( cd $cadir + # *.pem are mostly symlinks to /usr/share/ca-certificates/ + #XXX we can copy just [0-9a-f]{8}\.r?[0-9] files and omit rehash - + # do we really want pem and nothing else? + find -L . -maxdepth 1 -name '*.pem' -type f -print0 | + cpio -p -L0 $dest.NEW ) + openssl rehash $dest.NEW + rm -rf $dest + mv $dest.NEW $dest +done + +FILES="etc/localtime etc/services etc/resolv.conf etc/hosts \ + etc/host.conf etc/nsswitch.conf etc/nss_mdns.config \ + $chroot_extra_files" +for file in $FILES; do + [ -d ${file%/*} ] || mkdir -p ${file%/*} + if [ -f /${file} ]; then rm -f ${file} && cp /${file} ${file}; fi + if [ -f ${file} ]; then chmod a+rX ${file}; fi +done +# ldaps needs this. debian bug 572841 +(echo /dev/random; echo /dev/urandom) | cpio -pdL --quiet . 2>/dev/null || true + +LIBLIST=$(for name in gcc_s nss resolv; do + for f in /lib/*/lib${name}*.so* /lib/lib${name}*.so*; do + if [ -f "$f" ]; then echo ${f#/}; fi; + done; +done) + +if [ -n "$LIBLIST" ]; then + for f in $LIBLIST; do + rm -f "$f" + done + tar cf - -C / $LIBLIST 2>/dev/null |tar xf - fi diff --git a/debian/control b/debian/control index 3c3ddfd..6900816 100644 --- a/debian/control +++ b/debian/control @@ -3,10 +3,12 @@ Section: mail Priority: optional Maintainer: Progress Linux Maintainers <maintainers@lists.progress-linux.org> XSBC-Uploaders: Daniel Baumann <daniel.baumann@progress-linux.org> -XSBC-Original-Maintainer: LaMont Jones <lamont@debian.org> -XSBC-Original-Uploaders: Scott Kitterman <scott@kitterman.com> +XSBC-Original-Maintainer: Debian Postfix Team <team+postfix@tracker.debian.org> +XSBC-Original-Uploaders: LaMont Jones <lamont@debian.org>, + Michael Tokarev <mjt@tls.msk.ru>, + Scott Kitterman <scott@kitterman.com> Bugs: mailto:maintainers@lists.progress-linux.org -Standards-Version: 4.6.2 +Standards-Version: 4.7.0 Rules-Requires-Root: no Homepage: https://www.postfix.org Build-Depends: debhelper-compat (= 13), @@ -43,12 +45,13 @@ Pre-Depends: ${misc:Pre-Depends} Depends: adduser (>=3.48), cpio, dpkg (>= 1.8.3), - e2fsprogs, netbase, ssl-cert, ${misc:Depends}, ${shlibs:Depends} -Replaces: mail-transport-agent +Replaces: mail-transport-agent, +# RELEASE_NOTES file moved from postfix-doc, not worth a Breaks: + postfix-doc (<<3.9.1-3~), Recommends: ca-certificates, python3 Suggests: libsasl2-modules | dovecot-common, mail-reader, diff --git a/debian/functions b/debian/functions index b202a51..7d08481 100644 --- a/debian/functions +++ b/debian/functions @@ -1,48 +1,43 @@ -addmap() -{ - name=$1 - if [ "x$2" != "x" ]; then - mkmap=${2:=} +# Common postfix maintscripts functions +# +# note: this file is used by old (3.9.0) postfix prerm scripts! + +DYNAMICMAPS=/etc/postfix/dynamicmaps.cf + +addmap() { + map=$1 mkmap="$2"; re="^$map[[:space:]]" + ! grep -qs "$re" $DYNAMICMAPS || return 0 # already exists + # use official line if known + if ! line="$(grep "$re" /usr/share/postfix/dynamicmaps.cf)"; then + case "$map$mkmap" in ## skip if mkmap is given in $2 + (cdb|lmdb|sdbm) mkmap="mkmap_${map}_open" ;; + esac + line="$map postfix-$map.so dict_${map}_open $mkmap" fi - FILE=/etc/postfix/dynamicmaps.cf - if ! grep -q "^${name}[[:space:]]" ${FILE}; then - echo "Adding ${name} map entry to ${FILE}" - echo "${name} postfix-${name}.so dict_${name}_open ${mkmap}" >> ${FILE} - fi - return 0 + echo "Registering Postfix dynamic map entry $map in $DYNAMICMAPS" + echo "$line" >> $DYNAMICMAPS } -delmap() -{ - name=$1 - FILE=/etc/postfix/dynamicmaps.cf - if grep -q "^${name}[[:space:]]" ${FILE}; then - echo "Removing ${name} map entry from ${FILE}" - sed "/^${name}[[:space:]]/d" ${FILE} > ${FILE}.$$ && \ - cp ${FILE}.$$ ${FILE} && \ - rm ${FILE}.$$ - fi - return 0 + +postinst_addmap() { # used only in 3.9.1-[12] + [ configure = "$1" ] || return 0 + map=${DPKG_MAINTSCRIPT_PACKAGE#*-} + addmap $map } -runnewaliases() { - db_get postfix/main_mailer_type && mailer="$RET" - if [ "$mailer" != "No configuration" ] || [ -f /etc/postfix/main.cf ]; then - db_fget postfix/newaliases run || true - if ( $RET ); then - echo "Running newaliases" - rm -f /etc/aliases.db # handle the roll to db2.0 - # newaliases chokes if hostname not set - # newaliases is equivalent to postalias $(postconf -hx alias_database) - # and in debootstrap, newaliases == /bin/true... - if [ -z "$(postconf -hx myhostname||true)" ]; then - cp -a main.cf main.cf.dpkg.$$ - postconf -e 'myhostname=debian' - newaliases - db_fset postfix/newaliases run false - mv main.cf.dpkg.$$ main.cf - else - newaliases - db_fset postfix/newaliases run false - fi - fi + +delmap() { + map=$1 + if grep -qs "^$map[[:space:]]" $DYNAMICMAPS; then + echo "Removing $map map entry from $DYNAMICMAPS" + sed -i "/^$map[[:space:]]/d" $DYNAMICMAPS fi } + +prerm_delmap() { # used only in 3.9.1-[12] + [ remove = "$1" -o purge = "$1" ] || return 0 + map=${DPKG_MAINTSCRIPT_PACKAGE#*-} + delmap $map +} + +runnewaliases() { # used by postfix and dynamicmaps postinst in <3.9.1-3 + : +} diff --git a/debian/gbp.conf b/debian/gbp.conf new file mode 100644 index 0000000..0189f89 --- /dev/null +++ b/debian/gbp.conf @@ -0,0 +1,7 @@ +[DEFAULT] +sign-tags = True +pristine-tar = True +upstream-branch = stable/3.9 +debian-branch = debian/master +debian-tag = v%(version)s +upstream-tag = v%(version)s diff --git a/debian/gen-manpage-diff.sh b/debian/gen-manpage-diff.sh new file mode 100755 index 0000000..e6bab6c --- /dev/null +++ b/debian/gen-manpage-diff.sh @@ -0,0 +1,33 @@ +#! /bin/sh +# (re)generate diff for debian manpage naming +# should be run after applying all previous debian patches! +set -e + +inf=conf/postfix-files +patch=debian/patches/05_debian_manpage_differences.diff + +sed -r \ + -e 's|(manpage_directory/man[15]/[^:]+\.[15]):|\1.gz:|' \ + -e 's|(manpage_directory/man8/[^:]+\.8):|\1postfix.gz:|' \ + $inf > $inf.tmp +cat >$patch.tmp <<EOF +From: Michael Tokarev <mjt@tls.msk.ru> +Subject: update postfix-files for debian manpage naming +Forwarded: not-needed +Debian-Specific: yes + +Auto-generated by ${0#./} + +--- a/$inf ++++ b/$inf +EOF + +diff -U1 $inf $inf.tmp | sed '1,2d' >> $patch.tmp + +if cmp -s $patch.tmp $patch; then + rm -f $patch.tmp +else + mv -f $patch.tmp $patch + echo "$patch updated" +fi +rm -f $inf.tmp diff --git a/debian/init.d b/debian/init.d deleted file mode 100644 index c6fe853..0000000 --- a/debian/init.d +++ /dev/null @@ -1,129 +0,0 @@ -#!/bin/sh -e - -# Start or stop Postfix -# -# LaMont Jones <lamont@debian.org> -# based on sendmail's init.d script - -### BEGIN INIT INFO -# Provides: postfix mail-transport-agent -# Required-Start: $local_fs $remote_fs $syslog $named $network $time -# Required-Stop: $local_fs $remote_fs $syslog $named $network -# Should-Start: postgresql mysql clamav-daemon postgrey spamassassin saslauthd dovecot -# Should-Stop: postgresql mysql clamav-daemon postgrey spamassassin saslauthd dovecot -# Default-Start: 2 3 4 5 -# Default-Stop: 0 1 6 -# Short-Description: Postfix Mail Transport Agent -# Description: postfix is a Mail Transport agent -### END INIT INFO - -PATH=/bin:/usr/bin:/sbin:/usr/sbin -DAEMON=/usr/sbin/postfix -NAME=Postfix -TZ= -unset TZ - -test -x $DAEMON && test -f /etc/postfix/main.cf || exit 0 - -. /lib/lsb/init-functions -#DISTRO=$(lsb_release -is 2>/dev/null || echo Debian) - -enabled_instances() { - postmulti -l -a | awk '($3=="y") { print $1}' -} - -running() { - INSTANCE="$1" - if [ "X$INSTANCE" = X ]; then - POSTMULTI="" - else - POSTMULTI="postmulti -i $INSTANCE -x " - fi - POSTCONF="${POSTMULTI} postconf" - - daemon_directory=$($POSTCONF -hx daemon_directory 2>/dev/null || echo /usr/lib/postfix/sbin) - if ! ${POSTMULTI} $daemon_directory/master -t 2>/dev/null ; then - echo y - fi -} - -case "$1" in - start) - RET=0 - # for all instances that are not already running, handle chroot setup if needed, and start - for INSTANCE in $(enabled_instances); do - RUNNING=$(running $INSTANCE) - if [ "X$RUNNING" = X ]; then - /usr/lib/postfix/configure-instance.sh $INSTANCE - CMD="/usr/sbin/postmulti -- -i $INSTANCE -x ${DAEMON}" - if ! start-stop-daemon --start --exec $CMD start; then - RET=1 - fi - fi - done - log_end_msg $RET - ;; - - stop) - RET=0 - # for all instances that are not already running, handle chroot setup if needed, and start - for INSTANCE in $(enabled_instances); do - RUNNING=$(running $INSTANCE) - if [ "X$RUNNING" != X ]; then - CMD="/usr/sbin/postmulti -i $INSTANCE -x ${DAEMON}" - if ! ${CMD} stop; then - RET=1 - fi - fi - done - log_end_msg $RET - ;; - - restart) - $0 stop - $0 start - ;; - - force-reload|reload) - ${DAEMON} reload - ;; - - status) - ALL=1 - ANY=0 - # for all instances that are not already running, handle chroot setup if needed, and start - for INSTANCE in $(enabled_instances); do - RUNNING=$(running $INSTANCE) - if [ "X$RUNNING" != X ]; then - ANY=1 - else - ALL=0 - fi - done - # handle the case when postmulti returns *no* configured instances - if [ $ANY = 0 ]; then - ALL=0 - fi - if [ $ALL = 1 ]; then - log_success_msg "postfix is running" - exit 0 - elif [ $ANY = 1 ]; then - log_success_msg "some postfix instances are running" - exit 0 - else - log_success_msg "postfix is not running" - exit 3 - fi - ;; - - flush|check|abort) - ${DAEMON} $1 - ;; - - *) - log_action_msg "Usage: /etc/init.d/postfix {start|stop|restart|reload|flush|check|abort|force-reload|status}" - exit 1 - ;; -esac - -exit 0 diff --git a/debian/main.cf.in b/debian/main.cf.in index 4c4d8f4..995f8c2 100644 --- a/debian/main.cf.in +++ b/debian/main.cf.in @@ -21,4 +21,6 @@ readme_directory = no # fresh installs. compatibility_level = 3.6 +# Per Debian policy, default to /etc/postfix for Cyrus SASL config +cyrus_sasl_config_path = /etc/postfix/sasl diff --git a/debian/main.cf.tls b/debian/main.cf.tls new file mode 100644 index 0000000..4e6f90f --- /dev/null +++ b/debian/main.cf.tls @@ -0,0 +1,8 @@ +# TLS parameters +smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem +smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key +smtpd_tls_security_level = may + +smtp_tls_CApath = /etc/ssl/certs +smtp_tls_security_level = may +smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache diff --git a/debian/patches/05_debian_defaults.diff b/debian/patches/05_debian_defaults.diff index 3dd3121..070ef9c 100644 --- a/debian/patches/05_debian_defaults.diff +++ b/debian/patches/05_debian_defaults.diff @@ -1,22 +1,17 @@ From: LaMont Jones <lamont@debian.org> Subject: Set Debian specific defaults Forwarded: not-needed -Index: postfix/conf/main.cf -=================================================================== ---- postfix.orig/conf/main.cf -+++ postfix/conf/main.cf -@@ -79,7 +79,7 @@ data_directory = /var/lib/postfix - # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED - # USER. +Updated: Wed, 11 Dec 2024 00:08:31 +0300 + +diff --git a/conf/main.cf b/conf/main.cf +--- a/conf/main.cf ++++ b/conf/main.cf +@@ -81,3 +81,3 @@ data_directory = /var/lib/postfix # -mail_owner = postfix +#mail_owner = postfix - # The default_privs parameter specifies the default rights used by - # the local delivery agent for delivery to external file or command. -@@ -118,6 +118,11 @@ mail_owner = postfix - # myorigin also specifies the default domain name that is appended - # to recipient addresses that have no @domain part. +@@ -120,2 +120,7 @@ mail_owner = postfix # +# Debian GNU/Linux specific: Specifying a file name will cause the +# first line of that file to be used as the name. The Debian default @@ -24,57 +19,23 @@ Index: postfix/conf/main.cf +# +#myorigin = /etc/mailname #myorigin = $myhostname - #myorigin = $mydomain - -@@ -286,6 +291,7 @@ unknown_local_recipient_reject_code = 55 - #mynetworks = 168.100.3.0/28, 127.0.0.0/8 - #mynetworks = $config_directory/mynetworks +@@ -288,2 +293,3 @@ unknown_local_recipient_reject_code = 550 #mynetworks = hash:/etc/postfix/network_table +mynetworks = 127.0.0.0/8 - # The relay_domains parameter restricts what destinations this system will - # relay mail to. See the smtpd_relay_restrictions and -@@ -576,6 +582,8 @@ unknown_local_recipient_reject_code = 55 - # - #smtpd_banner = $myhostname ESMTP $mail_name +@@ -578,2 +584,3 @@ unknown_local_recipient_reject_code = 550 #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) +smtpd_banner = $myhostname ESMTP $mail_name (@@DISTRO@@) -+ - # PARALLEL DELIVERY TO THE SAME DESTINATION - # -@@ -600,7 +608,7 @@ unknown_local_recipient_reject_code = 55 - # logging level when an SMTP client or server host name or address - # matches a pattern in the debug_peer_list parameter. +@@ -602,3 +609,3 @@ unknown_local_recipient_reject_code = 550 # -debug_peer_level = 2 +#debug_peer_level = 2 - # The debug_peer_list parameter specifies an optional list of domain - # or network patterns, /file/name patterns or type:name tables. When -Index: postfix/conf/main.cf.tls -=================================================================== ---- /dev/null -+++ postfix/conf/main.cf.tls -@@ -0,0 +1,11 @@ -+ -+# TLS parameters -+smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem -+smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key -+smtpd_tls_security_level=may -+ -+smtp_tls_CApath=/etc/ssl/certs -+smtp_tls_security_level=may -+smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache -+ -+ -Index: postfix/conf/postfix-files -=================================================================== ---- postfix.orig/conf/postfix-files -+++ postfix/conf/postfix-files -@@ -144,27 +144,28 @@ $newaliases_path:l:$sendmail_path - $mailq_path:l:$sendmail_path - $config_directory/LICENSE:f:root:-:644:1 +diff --git a/conf/postfix-files b/conf/postfix-files +--- a/conf/postfix-files ++++ b/conf/postfix-files +@@ -146,24 +146,25 @@ $config_directory/LICENSE:f:root:-:644:1 $config_directory/TLS_LICENSE:f:root:-:644:1 -$config_directory/access:f:root:-:644:p1 -$config_directory/aliases:f:root:-:644:p1 @@ -105,17 +66,18 @@ Index: postfix/conf/postfix-files -$config_directory/tcp_table:f:root:-:644:o -$config_directory/transport:f:root:-:644:p1 -$config_directory/virtual:f:root:-:644:p1 +-$config_directory/postfix-script:f:root:-:755:o +-$config_directory/postfix-script-sgid:f:root:-:755:o +-$config_directory/postfix-script-nosgid:f:root:-:755:o +-$config_directory/post-install:f:root:-:755:o +#$config_directory/pcre_table:f:root:-:644:o +#$config_directory/regexp_table:f:root:-:644:o +#$config_directory/relocated:f:root:-:644:p1 +#$config_directory/tcp_table:f:root:-:644:o +#$config_directory/transport:f:root:-:644:p1 +#$config_directory/virtual:f:root:-:644:p1 - $config_directory/postfix-script:f:root:-:755:o --$config_directory/postfix-script-sgid:f:root:-:755:o --$config_directory/postfix-script-nosgid:f:root:-:755:o ++#$config_directory/postfix-script:f:root:-:755:o +#$config_directory/postfix-script-sgid:f:root:-:755:o +#$config_directory/postfix-script-nosgid:f:root:-:755:o - $config_directory/post-install:f:root:-:755:o ++#$config_directory/post-install:f:root:-:755:o $manpage_directory/man1/mailq.1:f:root:-:644 - $manpage_directory/man1/newaliases.1:f:root:-:644 diff --git a/debian/patches/05_debian_manpage_differences.diff b/debian/patches/05_debian_manpage_differences.diff index a2494b8..c746dec 100644 --- a/debian/patches/05_debian_manpage_differences.diff +++ b/debian/patches/05_debian_manpage_differences.diff @@ -1,14 +1,14 @@ -From: Scott Kitterman <scott@kitterman.com> -Subject: Update postfix-files for Debian man page naming specifics +From: Michael Tokarev <mjt@tls.msk.ru> +Subject: update postfix-files for debian manpage naming Forwarded: not-needed -Index: postfix/conf/postfix-files -=================================================================== ---- postfix.orig/conf/postfix-files -+++ postfix/conf/postfix-files -@@ -167,80 +167,82 @@ $config_directory/postfix-script:f:root: - #$config_directory/postfix-script-sgid:f:root:-:755:o - #$config_directory/postfix-script-nosgid:f:root:-:755:o - $config_directory/post-install:f:root:-:755:o +Debian-Specific: yes + +Auto-generated by debian/gen-manpage-diff.sh + +--- a/conf/postfix-files ++++ b/conf/postfix-files +@@ -169,76 +169,76 @@ + #$config_directory/post-install:f:root:-:755:o -$manpage_directory/man1/mailq.1:f:root:-:644 -$manpage_directory/man1/newaliases.1:f:root:-:644 -$manpage_directory/man1/postalias.1:f:root:-:644 @@ -142,8 +142,6 @@ Index: postfix/conf/postfix-files +$manpage_directory/man8/pickup.8postfix.gz:f:root:-:644 +$manpage_directory/man8/pipe.8postfix.gz:f:root:-:644 +$manpage_directory/man8/postlogd.8postfix.gz:f:root:-:644 -+$manpage_directory/man8/postfix-add-filter.8.gz:f:root:-:644 -+$manpage_directory/man8/postfix-add-policy.8.gz:f:root:-:644 +$manpage_directory/man8/postscreen.8postfix.gz:f:root:-:644 +$manpage_directory/man8/proxymap.8postfix.gz:f:root:-:644 +$manpage_directory/man8/qmgr.8postfix.gz:f:root:-:644 @@ -160,5 +158,3 @@ Index: postfix/conf/postfix-files +$manpage_directory/man8/verify.8postfix.gz:f:root:-:644 +$manpage_directory/man8/virtual.8postfix.gz:f:root:-:644 $sample_directory/sample-aliases.cf:f:root:-:644:o - $sample_directory/sample-auth.cf:f:root:-:644:o - $sample_directory/sample-canonical.cf:f:root:-:644:o diff --git a/debian/patches/07_sasl_config.diff b/debian/patches/07_sasl_config.diff deleted file mode 100644 index 29c6658..0000000 --- a/debian/patches/07_sasl_config.diff +++ /dev/null @@ -1,95 +0,0 @@ -From: LaMont Jones <lamont@debian.org> -Date: Fri, 5 Feb 2016 22:47:00 +0200 -Subject: sasl config -Forwarded: not-needed ---- - src/xsasl/xsasl_cyrus_client.c | 3 +++ - src/xsasl/xsasl_cyrus_common.h | 5 +++++ - src/xsasl/xsasl_cyrus_log.c | 14 ++++++++++++++ - src/xsasl/xsasl_cyrus_server.c | 3 +++ - 4 files changed, 25 insertions(+) - -Index: postfix/src/xsasl/xsasl_cyrus_client.c -=================================================================== ---- postfix.orig/src/xsasl/xsasl_cyrus_client.c -+++ postfix/src/xsasl/xsasl_cyrus_client.c -@@ -229,6 +229,9 @@ XSASL_CLIENT_IMPL *xsasl_cyrus_client_in - */ - static sasl_callback_t callbacks[] = { - {SASL_CB_LOG, (XSASL_CYRUS_CB) &xsasl_cyrus_log, 0}, -+#ifdef SASL_CB_GETCONFPATH -+{SASL_CB_GETCONFPATH, (XSASL_CYRUS_CB) &xsasl_getconfpath, 0}, -+#endif - {SASL_CB_LIST_END, 0, 0} - }; - -Index: postfix/src/xsasl/xsasl_cyrus_common.h -=================================================================== ---- postfix.orig/src/xsasl/xsasl_cyrus_common.h -+++ postfix/src/xsasl/xsasl_cyrus_common.h -@@ -16,12 +16,17 @@ - */ - #if defined(USE_SASL_AUTH) && defined(USE_CYRUS_SASL) - -+#include <sasl.h> -+ - #define NO_SASL_LANGLIST ((const char *) 0) - #define NO_SASL_OUTLANG ((const char **) 0) - #define xsasl_cyrus_strerror(status) \ - sasl_errstring((status), NO_SASL_LANGLIST, NO_SASL_OUTLANG) - extern int xsasl_cyrus_log(void *, int, const char *); - extern int xsasl_cyrus_security_parse_opts(const char *); -+#ifdef SASL_CB_GETCONFPATH -+extern int xsasl_getconfpath(void * context, char ** path); -+#endif - - #endif - -Index: postfix/src/xsasl/xsasl_cyrus_log.c -=================================================================== ---- postfix.orig/src/xsasl/xsasl_cyrus_log.c -+++ postfix/src/xsasl/xsasl_cyrus_log.c -@@ -28,10 +28,16 @@ - /* System library. */ - - #include <sys_defs.h> -+#include <string.h> - - /* Utility library. */ - - #include <msg.h> -+#include <stringops.h> -+ -+/* Global library. */ -+ -+#include <mail_params.h> - - /* Application-specific */ - -@@ -101,4 +107,12 @@ int xsasl_cyrus_log(void *unused_con - return (SASL_OK); - } - -+#ifdef SASL_CB_GETCONFPATH -+int xsasl_getconfpath(void * context, char ** path) -+{ -+ *path = concatenate(var_config_dir, "/", "sasl:/usr/lib/sasl", (char *) 0); -+ return SASL_OK; -+} -+#endif -+ - #endif -Index: postfix/src/xsasl/xsasl_cyrus_server.c -=================================================================== ---- postfix.orig/src/xsasl/xsasl_cyrus_server.c -+++ postfix/src/xsasl/xsasl_cyrus_server.c -@@ -185,6 +185,9 @@ static const char *xsasl_cyrus_server_ge - - static sasl_callback_t callbacks[] = { - {SASL_CB_LOG, (XSASL_CYRUS_CB) &xsasl_cyrus_log, NO_CALLBACK_CONTEXT}, -+#ifdef SASL_CB_GETCONFPATH -+ {SASL_CB_GETCONFPATH, (XSASL_CYRUS_CB) &xsasl_getconfpath, 0}, -+#endif - {SASL_CB_LIST_END, 0, 0} - }; - diff --git a/debian/patches/40_chroot_by_default.diff b/debian/patches/40_chroot_by_default.diff index a648e4b..b01f73a 100644 --- a/debian/patches/40_chroot_by_default.diff +++ b/debian/patches/40_chroot_by_default.diff @@ -70,7 +70,7 @@ Index: postfix/conf/master.cf -relay unix - - n - - smtp +smtp unix - - y - - smtp +relay unix - - y - - smtp - -o syslog_name=postfix/$service_name + -o syslog_name=${multi_instance_name?{$multi_instance_name}:{postfix}}/$service_name # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 -showq unix n - n - - showq -error unix - - n - - error diff --git a/debian/patches/debian-differences-main-cf.diff b/debian/patches/debian-differences-main-cf.diff new file mode 100644 index 0000000..e674e72 --- /dev/null +++ b/debian/patches/debian-differences-main-cf.diff @@ -0,0 +1,30 @@ +diff --git a/conf/main.cf b/conf/main.cf +index 2f4eba9e..f5448915 100644 +--- a/conf/main.cf ++++ b/conf/main.cf +@@ -81,3 +81,3 @@ data_directory = /var/lib/postfix + # +-mail_owner = postfix ++#mail_owner = postfix + +@@ -120,2 +120,7 @@ mail_owner = postfix + # ++# Debian GNU/Linux specific: Specifying a file name will cause the ++# first line of that file to be used as the name. The Debian default ++# is /etc/mailname. ++# ++#myorigin = /etc/mailname + #myorigin = $myhostname +@@ -288,2 +293,3 @@ unknown_local_recipient_reject_code = 550 + #mynetworks = hash:/etc/postfix/network_table ++mynetworks = 127.0.0.0/8 + +@@ -578,2 +584,3 @@ unknown_local_recipient_reject_code = 550 + #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) ++smtpd_banner = $myhostname ESMTP $mail_name (@@DISTRO@@) + +@@ -602,3 +609,3 @@ unknown_local_recipient_reject_code = 550 + # +-debug_peer_level = 2 ++#debug_peer_level = 2 + diff --git a/debian/patches/reproducible b/debian/patches/reproducible index 846292c..e3b6fba 100644 --- a/debian/patches/reproducible +++ b/debian/patches/reproducible @@ -1,3 +1,10 @@ +From: Scott Kitterman <scott@kitterman.com> +Date: Sun, 21 Jul 2024 12:14:10 -0500 +Forwarded: https://marc.info/?l=postfix-users&m=172156435021439&w=2 +Subject: Reproducible + +Need to sort auxlibs for reproducible. Missed part of upstreaming in 3.9.0. + Index: postfix/makedefs =================================================================== --- postfix.orig/makedefs diff --git a/debian/patches/run-configure-instance-from-postfix-script.patch b/debian/patches/run-configure-instance-from-postfix-script.patch new file mode 100644 index 0000000..dec9637 --- /dev/null +++ b/debian/patches/run-configure-instance-from-postfix-script.patch @@ -0,0 +1,20 @@ +Subject: run debian-specific configure-instance script from postfix-script +From: Michael Tokarev <mjt@tls.msk.ru +Date: Tue, 10 Dec 2024 11:25:40 +0300 +Forwarded: not-needed +Debian-Specific: yes + +Run debian-provided (mostly chroot setup) script when starting +a postfix instance. + +diff --git a/conf/postfix-script b/conf/postfix-script +index c43d764f..0e68d833 100755 +--- a/conf/postfix-script ++++ b/conf/postfix-script +@@ -138,2 +138,6 @@ start|start-fg) + else ++ /usr/lib/postfix/configure-instance.sh || { # debian-specific ++ $FATAL Postfix instance configuration script failed! ++ exit 1 ++ } + $daemon_directory/postfix-script check-fatal || { diff --git a/debian/patches/series b/debian/patches/series index bbe3d62..9cc1322 100644 --- a/debian/patches/series +++ b/debian/patches/series @@ -3,7 +3,6 @@ 05_debian_manpage_differences.diff 05_debian_readme_differences.diff 06_debian_paths.diff -07_sasl_config.diff 10_openssl_version_check.diff 40_chroot_by_default.diff 41_rmail.diff @@ -13,3 +12,4 @@ debian-man-name.diff 71_debianize_collate.pl.diff Disable-LD_LIBRARY_PATH-check.patch reproducible +run-configure-instance-from-postfix-script.patch diff --git a/debian/po/ca.po b/debian/po/ca.po index 30ba116..dc04424 100644 --- a/debian/po/ca.po +++ b/debian/po/ca.po @@ -9,7 +9,7 @@ msgid "" msgstr "" "Project-Id-Version: 3.1.3-6\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2017-01-07 18:19+0100\n" "Last-Translator: Innocent De Marchi <tangram.peces@gmail.com>\n" "Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" @@ -429,36 +429,15 @@ msgstr "" "El delimitador de destinatari ha de tenir un sol carà cter. Heu introduït " "«${enteredstring}»." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Voleu forçar les actualitzacions sÃncrones a la cua de correu?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Si es forcen les actualitzacions sÃncrones, aleshores el correu es processa " -"més lentament. Si no es forcen, aleshores hi ha la possibilitat remota de " -"perdre algun correu si es produeix una fallada del sistema en un moment " -"inoportú, i no esteu utilitzant un sistema de fitxers transaccional (com ara " -"ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Xarxes locals:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -473,7 +452,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -484,7 +463,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -498,13 +477,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Mida mà xima de la bústia (bytes):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -522,7 +501,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -530,7 +509,7 @@ msgstr "Destinatari del correu de «root» i «postmaster»:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -540,7 +519,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -550,13 +529,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "El correu no es lliura a agents d'enviament externs com a root." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -571,7 +550,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/cs.po b/debian/po/cs.po index a86640a..cb9400c 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2017-01-22 12:37+0100\n" "Last-Translator: Miroslav Kure <kurem@debian.cz>\n" "Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" @@ -422,35 +422,15 @@ msgstr "" "OddÄ›lovaÄ pÅ™Ãjemců musà být jediný znak, ale vy jste zadali " "„${enteredstring}“." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Vynutit synchronnà aktualizaci poÅ¡tovnà fronty?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Pokud je vynucena synchronnà aktualizace, bude se poÅ¡ta zpracovávat " -"pomaleji. Pokud nenà vynucena, existuje malá Å¡ance, že když systém spadne v " -"nevhodný okamžik a nepoužÃváte žurnálovacà souborový systém (jako ext3), " -"může se nÄ›která poÅ¡ta ztratit." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Lokálnà sÃtÄ›:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -465,7 +445,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -475,7 +455,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -489,13 +469,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Limit poÅ¡tovnà schránky (bajty):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -513,7 +493,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -521,7 +501,7 @@ msgstr "PÅ™Ãjemce poÅ¡ty pro uživatele root a postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -531,7 +511,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -541,14 +521,14 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "PoÅ¡ta nenà pÅ™edávána externÃm doruÄovacÃm programům pod uživatelem root." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -562,7 +542,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/da.po b/debian/po/da.po index 3f02774..ee1bffb 100644 --- a/debian/po/da.po +++ b/debian/po/da.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2019-02-23 19:21+0100\n" "Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n" "Language-Team: Danish <debian-l10n-danish@lists.debian.org>\n" @@ -420,35 +420,15 @@ msgstr "" "Modtagerafgrænseren skal være et enkelt tegn. Du indtastede " "»${enteredstring}«." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Fremtving synkrone opdateringer pÃ¥ postkø?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Hvis synkrone opdateringer fremtvinges, sÃ¥ bliver post behandlet " -"langsommere. Hvis de ikke fremtvinges, er der en større - minimal - risiko " -"for at miste noget post, hvis systemet bryder ned pÃ¥ et dÃ¥rligt tidspunkt, " -"og du ikke bruger et journaliseret filsystem (sÃ¥som ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Lokale netværk:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -462,7 +442,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -472,7 +452,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -486,13 +466,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Størrelsesbegrænsning pÃ¥ postkasse (byte):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -510,7 +490,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -518,7 +498,7 @@ msgstr "Postmodtager for root og postmaster (postmester):" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -528,7 +508,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -538,14 +518,14 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Post leveres ikke til eksterne leveringsagenter som root (administrator)." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -560,7 +540,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "Kør kommandoen newaliases?" diff --git a/debian/po/de.po b/debian/po/de.po index f476879..3539db9 100644 --- a/debian/po/de.po +++ b/debian/po/de.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix 3.7.3-4\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2023-01-15 22:00+0100\n" "Last-Translator: Markus Hiereth <translation@hiereth.de>\n" "Language-Team: debian-l10n-german <debian-l10n-german@lists.debian.org>\n" @@ -401,36 +401,15 @@ msgstr "" "Das Empfänger-Trennzeichen muss ein einzelnes Zeichen sein. Sie haben " "»${enteredstring}« eingegeben." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Synchrone Aktualisierungen der E-Mail-Warteschlange erzwingen?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Falls synchrone Aktualisierungen erzwungen werden, werden E-Mails langsamer " -"verarbeitet. Falls nicht, gibt es ein gewisses Risiko, dass bei einem " -"Systemabsturz E-Mails verloren gehen, wenn dieser zu einem unglücklichen " -"Zeitpunkt eintritt und Ihr Dateisystem (anders als ext3 zum Beispiel) ohne " -"Journal arbeitet." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Lokale Netzwerke:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -446,7 +425,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -457,7 +436,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -467,13 +446,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Maximale Postfach-Größe in Byte:" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -488,13 +467,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Recipient for root and postmaster mail:" msgstr "Empfänger von E-Mails an root und postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -504,7 +483,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -514,14 +493,14 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "E-Mails an root werden externen Auslieferungsprogrammen nicht übergeben." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -532,7 +511,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "Befehl newaliases ausführen?" diff --git a/debian/po/es.po b/debian/po/es.po index 6cb78ed..ecf4252 100644 --- a/debian/po/es.po +++ b/debian/po/es.po @@ -32,7 +32,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix 2.5.5-1.1\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2012-06-18 14:00-0300\n" "Last-Translator: MatÃas A. Bellone <matiasbellone+debian@gmail.com>\n" "Language-Team: Debian Spanish Translation Team <debian-l10n-spanish@lists." @@ -453,35 +453,15 @@ msgstr "" "El delimitador de destinatario debe ser un único carácter. Ha introducido " "«${enteredstring}»." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "¿Forzar actualizaciones sÃncronas en la cola de correo?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Si se fuerzan las actualizaciones sÃncronas, el correo será procesado más " -"lentamente. Si no se fuerzan, existe la posibilidad remota de perder algunos " -"correos si el sistema colapsa en un momento inoportuno y no está usando un " -"sistema de archivos transaccional (como ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Redes locales:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -496,7 +476,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -507,7 +487,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -521,13 +501,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "LÃmite de tamaño de buzón de correo (en bytes):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -545,7 +525,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -553,7 +533,7 @@ msgstr "Recipiente de correo para el administrador y «postmaster»:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -563,7 +543,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -573,14 +553,14 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "El correo no se entrega a un agente de entrega externo como superusuario." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -595,7 +575,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/eu.po b/debian/po/eu.po index 0520069..21edb4e 100644 --- a/debian/po/eu.po +++ b/debian/po/eu.po @@ -9,7 +9,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix-eu\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2017-01-03 15:49+0100\n" "Last-Translator: Iñaki Larrañaga Murgoitio <dooteo@zundan.com>\n" "Language-Team: Basque <debian-l10n-basque@lists.debian.org>\n" @@ -418,35 +418,15 @@ msgstr "" "Hartzailearen mugatzailea karaktere soil bat izan behar da. " "'${enteredstring}' da idatzi duzuna." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Derrigortu posta-ilararen eguneraketa sinkronoak?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Eguneraketa sinkronoak derrigortuz gero, posta mantsoago prozesatuko da. " -"Derrigortzen ez bada, postaren bat galtzeko aukera txiki bat dago sistema " -"une desegoki batean oker itzaltzen bada eta ez baduzu egunkaridun fitxategi-" -"sistema bat erabiltzen (ext3 bezala)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Sare lokalak:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -460,7 +440,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -470,7 +450,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -484,13 +464,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Postontziaren tamainaren muga (byte):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -507,7 +487,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -515,7 +495,7 @@ msgstr "Root eta postmaster-en posta jasoko duena:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -525,7 +505,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -535,13 +515,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Posta ez da root gisa kanpo bidalketa agenteetara banatuko." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -555,7 +535,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/fi.po b/debian/po/fi.po index 3233154..3858038 100644 --- a/debian/po/fi.po +++ b/debian/po/fi.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix debconf templates\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2012-06-05 11:43+0300\n" "Last-Translator: Tommi Vainikainen <tvainika@debian.org>\n" "Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" @@ -418,35 +418,15 @@ msgstr "" "Vastaanottajaerottimen täytyy olla yksi merkki. Syötit juuri " "â€${enteredstring}â€." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Pakota synkroniset päivitykset postijonolle?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Mikäli synkroniset päivitykset on pakotettu päälle, posti käsitellään " -"hitaammin. Mikäli niitä ei ole pakotettu, on pieni mahdollisuus hävittää " -"postia mikäli järjestelmä kaatuu väärällä hetkellä, ja et käytä journaloivaa " -"tiedostojärjestelmää (kuten ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Paikalliset verkot:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -460,7 +440,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -470,7 +450,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -484,13 +464,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Postilaatikon kokoraja (tavua):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -508,7 +488,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -516,7 +496,7 @@ msgstr "Rootin ja postmasterin postien vastaanottaja:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -526,7 +506,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -536,13 +516,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Postia ei välitetä ulkoisille välitysagenteille roottina." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -557,7 +537,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/fr.po b/debian/po/fr.po index 6e8c609..6d31b66 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po @@ -10,7 +10,7 @@ msgid "" msgstr "" "Project-Id-Version: \n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2018-06-08 10:52+0100\n" "Last-Translator: Jean-Pierre Giraud <jean-pierregiraud@neuf.fr>\n" "Language-Team: French <debian-l10n-french@lists.debian.org>\n" @@ -432,37 +432,15 @@ msgstr "" "Le délimiteur du destinataire ne doit comporter qu'un seul caractère. Vous " "avez saisi « ${enteredstring} »." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "" -"Faut-il forcer des mises à jour synchronisées de la file d'attente des " -"courriels ?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Lorsque les mises à jour synchronisées sont imposées, l'envoi des courriels " -"se fait plus lentement. Dans le cas contraire, des courriels risquent d'être " -"perdus si le système s'arrête inopinément et si vous n'utilisez pas un " -"système de fichiers journalisé, comme ext3." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Réseaux internes :" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -477,7 +455,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -488,7 +466,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -502,13 +480,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Taille maximale des boîtes aux lettres (en octets) :" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -527,7 +505,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -535,7 +513,7 @@ msgstr "Destinataire des courriels de « root » et de « postmaster » :" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -546,7 +524,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -556,7 +534,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Le courrier ne doit pas être distribué par des agents de distribution " @@ -564,7 +542,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -579,7 +557,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "Faut-il exécuter la commande newaliases ?" diff --git a/debian/po/gl.po b/debian/po/gl.po index c61c465..f509ec6 100644 --- a/debian/po/gl.po +++ b/debian/po/gl.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2008-05-30 19:25+0100\n" "Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" "Language-Team: Galician <proxecto@trasno.net>\n" @@ -424,35 +424,15 @@ msgstr "" "O delimitador de destinatarios debe ser un só carácter. Vostede introduciu " "\"${enteredstring}\"." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "¿Forzar actualizacións sÃncronas na cola de correo?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Se se forzan as actualizacións sÃncronas, o correo procésase máis despacio. " -"Se non se forzan, hai unha posibilidade remota de que se perda algún correo " -"se o sistema falla nun momento inoportuno e non emprega un sistema de " -"ficheiros transaccional (coma ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Redes locais:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -467,7 +447,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -478,7 +458,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -492,13 +472,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "LÃmite de tamaño da caixa do correo (bytes):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -517,7 +497,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -525,7 +505,7 @@ msgstr "Destinatario do correo do administrador e postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -535,7 +515,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -545,14 +525,14 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "O correo non se entrega a axentes de entrega externos coma administrador." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file, then you may need to add this " @@ -566,7 +546,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/id.po b/debian/po/id.po index 706af2a..17e531e 100644 --- a/debian/po/id.po +++ b/debian/po/id.po @@ -11,27 +11,28 @@ # kritik, dan saran ke debian-l10n-indonesian@lists.debian.org # Mahyuddin Susanto <udienz@gmail.com>, 2012 # Samsul Ma'arif <mail@samsul.web.id>, 2012 +# Andika Triwidada <andika@gmail.com>, 2024 # msgid "" msgstr "" -"Project-Id-Version: postfix\n" +"Project-Id-Version: postfix 3.9.0-3\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" -"PO-Revision-Date: 2017-01-03 15:31+0700\n" -"Last-Translator: T. Surya Fajri <tsuryafajri@gmail.com>\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" +"PO-Revision-Date: 2024-10-07 18:16+0700\n" +"Last-Translator: Andika Triwidada <andika@gmail.com>\n" "Language-Team: Debian Indonesia Translators <debian-l10n-indonesian@lists." "debian.org>\n" "Language: id\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"X-Generator: Poedit 1.7.7\n" +"X-Generator: Poedit 3.5\n" #. Type: boolean #. Description #: ../templates:1001 msgid "Ignore incorrect hostname entry?" -msgstr "Abaikan masukan hostname yang tidak tepat?" +msgstr "Abaikan entri nama host yang salah?" #. Type: boolean #. Description @@ -52,16 +53,15 @@ msgid "" "separated by full stops.'" msgstr "" "RFC 1035 menyatakan bahwa 'setiap komponen harus dimulai dengan sebuah " -"alphanumerik, berakhir dengan sebuah alphanumerik dan berisi alphanumerik " -"saja dan tanda hubung. Komponen harus dipisahkan oleh full stops.'" +"alfanumerik, berakhir dengan sebuah alfanumerik dan berisi alfanumerik saja " +"dan tanda hubung. Komponen harus dipisahkan oleh titik.'" #. Type: boolean #. Description #: ../templates:1001 -#, fuzzy -#| msgid "Please choose whether you want to keep that choice anyway." msgid "Please check and confirm if you want to keep your entry." -msgstr "Silahkan pilih apakah akan tetap memilihnya." +msgstr "" +"Silakan periksa dan konfirmasi apakah Anda ingin mempertahankan entri Anda." #. Type: select #. Choices @@ -126,10 +126,8 @@ msgstr "Hanya lokal" #. Type: select #. Description #: ../templates:2002 -#, fuzzy -#| msgid "General type of mail configuration:" msgid "General mail configuration type:" -msgstr "Tipe umum konfigurasi email:" +msgstr "Tipe umum konfigurasi surat:" #. Type: select #. Description @@ -142,21 +140,6 @@ msgstr "" #. Type: select #. Description #: ../templates:2002 -#, fuzzy -#| msgid "" -#| " No configuration:\n" -#| " Should be chosen to leave the current configuration unchanged.\n" -#| " Internet site:\n" -#| " Mail is sent and received directly using SMTP.\n" -#| " Internet with smarthost:\n" -#| " Mail is received directly using SMTP or by running a utility such\n" -#| " as fetchmail. Outgoing mail is sent using a smarthost.\n" -#| " Satellite system:\n" -#| " All mail is sent to another machine, called a 'smarthost', for " -#| "delivery.\n" -#| " Local only:\n" -#| " The only delivered mail is the mail for local users. There is no " -#| "network." msgid "" " No configuration:\n" " Should be chosen to leave the current configuration unchanged.\n" @@ -173,7 +156,7 @@ msgid "" " network." msgstr "" " Tanpa konfigurasi:\n" -" Harusnya dipilih agar konfigurasi saat ini tak berubah.\n" +" Mesti dipilih agar konfigurasi saat ini tak berubah.\n" " Situs internet:\n" " Surel dikirim dan diterima langsung melalui SMTP.\n" " Internet dengan smarthost:\n" @@ -216,22 +199,16 @@ msgstr "Nama mail sistem:" #. Type: string #. Description #: ../templates:4001 -#, fuzzy -#| msgid "" -#| "The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " -#| "addresses without a domain name. This includes mail to and from <root>: " -#| "please do not make your machine send out mail from root@example.org " -#| "unless root@example.org has told you to." msgid "" "The 'mail name' is the domain name used to 'qualify' _ALL_ mail addresses " "without a domain name. This includes mail to and from <root>: please do not " "make your machine send out mail from root@example.org unless root@example." "org has told you to." msgstr "" -"\"mail name\" adalah nama domain yang digunakan untuk \"quality\" _ALL_ " -"alamat mail tanpa nama domain. Ini menyertakan mail ke dan dari <root>: " -"tolong jangan buat mesin Anda mengirim mail ke luar dari root@example.org " -"kecuali root@example.org mengatakan demikian." +"\"mail name\" adalah nama domain yang digunakan untuk \"qualify\" _SEMUA_ " +"alamat surat tanpa nama domain. Ini termasuk surat ke dan dari <root>: " +"tolong jangan buat mesin Anda mengirim surat ke luar dari root@example.org " +"kecuali root@example.org meminta Anda melakukannya." #. Type: string #. Description @@ -300,19 +277,14 @@ msgstr "Jangan tentukan lebih dari satu host." #. Type: string #. Description #: ../templates:6001 -#, fuzzy -#| msgid "" -#| "The relayhost parameter specifies the default host to send mail to when " -#| "no entry is matched in the optional transport(5) table. When no relay " -#| "host is given, mail is routed directly to the destination." msgid "" "The relayhost parameter specifies the default external host to send mail to " "when no entry is matched in the optional transport(5) table. When no relay " "host is given, mail is routed directly to the destination." msgstr "" "Parameter relayhost menentukan host default untuk mengirim surel ketika " -"tidak ada entry yang cocok dalam pilihan transportasi tabel (5). Bila tidak " -"ada host relay diberikan, surel akan diarahkan langsung ke tujuan." +"tidak ada entry yang cocok dalam pilihan tabel transport(5). Bila tidak ada " +"host relay diberikan, surel akan diarahkan langsung ke tujuan." #. Type: boolean #. Description @@ -370,9 +342,9 @@ msgid "" "installation time will be used. You may override this default with any of " "the following:" msgstr "" -"Secara default, protokol Internet manapun yang diaktifkan pada waktu " +"Secara default, protokol Internet mana pun yang diaktifkan pada waktu " "instalasi sistem akan digunakan. Anda boleh mengesampingkan defaultnya " -"dengan yang dibawah ini: " +"dengan yang di bawah ini:" #. Type: select #. Description @@ -395,16 +367,12 @@ msgstr "Karakter ekstensi alamat lokal:" #. Type: string #. Description #: ../templates:9001 -#, fuzzy -#| msgid "" -#| "Please choose the character that will be used to define a local address " -#| "extension." msgid "" "Please choose a character used as recipient delimiter that will indicate a " "local address extension." msgstr "" -"Silahkan pilih karakter yang akan digunakan untuk mendefinisi ekstensi " -"alamat lokal." +"Silakan pilih karakter yang digunakan sebagai pembatas penerima yang akan " +"menunjukkan ekstensi alamat lokal." #. Type: string #. Description @@ -428,49 +396,29 @@ msgstr "" "Pembatas penerima harus berupa karakter tunggal. Yang Anda masukkan " "adalah'${enteredstring}'." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Paksa sinkronisasi pembaruan pada antrean surel?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Jika sinkronisasi pembaruan dipaksakan, maka surel diproses lebih lambat. " -"Jika tidak, maka kecil kemungkinan kehilangan perubahan beberapa surel jika " -"sistem crash pada saat yang tidak tepat, dan anda tidak menggunakan sistem " -"berkas journal (seperti ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Jaringan lokal:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " "The default includes local host for both IPv4 and IPv6. If just connecting " "via one IP version, the unused value(s) may be removed." msgstr "" -"Silahkan tentukan blok jaringan yang merelay surel oleh host ini. Defaultnya " -"hanya lokal host, yang diperlukan oleh beberapa agen pengguna surel. " -"Defaultnya menyertakan host lokal untuk IPv4 dan IPv6. Jika hanya " -"menyambungkan ke satu versi IP, nilai yang tak digunakan mungkin dibuang. " +"Silahkan tentukan blok jaringan yang suratnya akan di-relay oleh host ini. " +"Defaultnya hanya host lokal, yang diperlukan oleh beberapa agen pengguna " +"surel. Defaultnya menyertakan host lokal untuk IPv4 dan IPv6. Jika hanya " +"menyambungkan ke satu versi IP, nilai yang tak digunakan mungkin dibuang." #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -481,53 +429,43 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 -#, fuzzy -#| msgid "" -#| "To use the postfix default (which is based on the connected subnets), " -#| "leave this blank." +#: ../templates:11001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." msgstr "" -"Untuk menggunakan bawaan postfix (berdasarkan subnet yang terhubung), " -"biarkan kosong." +"Untuk menggunakan bawaan postfix (yang berdasarkan pada subnet yang " +"terhubung), biarkan ini kosong." #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Batasan ukuran mailbox (bytes):" #. Type: string #. Description -#: ../templates:13001 -#, fuzzy -#| msgid "" -#| "Please specify the limit that Postfix should place on mailbox files to " -#| "prevent runaway software errors. A value of zero (0) means no limit. The " -#| "upstream default is 51200000." +#: ../templates:12001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " "mail or software errors). A value of zero (0) means no limit. The upstream " "default is 51200000." msgstr "" -"Silahkan tentukan batasan yang berkas harus ditempatkan pada mailbox Postfix " -"untuk mencegal kerusakan jalannya perangkat lunak. Nilai nol (0) berarti tak " -"terbatas. Bawaan hulu adalah 51200000." +"Silakan tentukan batas yang harus ditempatkan oleh Postfix pada berkas " +"mailbox untuk membatasi penggunaan sistem berkas oleh satu berkas tunggal " +"(secara potensial karena surat yang meng-abuse atau kesalahan perangkat " +"lunak). Nilai nol (0) berarti tak terbatas. Bawaan hulu adalah 51200000." #. Type: string #. Description -#: ../templates:14001 -#, fuzzy -#| msgid "Root and postmaster mail recipient:" +#: ../templates:13001 msgid "Recipient for root and postmaster mail:" -msgstr "Penerima surel root dan postmaster:" +msgstr "Penerima bagi surel root dan postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -537,7 +475,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -547,199 +485,23 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Surel tidak terkirim ke agen pengiriman eksternal sebagai root." #. Type: string #. Description -#: ../templates:14001 -#, fuzzy -#| msgid "" -#| "If you already have a /etc/aliases file and it does not have an entry for " -#| "root, then you should add this entry. Leave this blank to not add one." +#: ../templates:13001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." msgstr "" -"Jika Anda telah memiliki berkas /etc/aliases dan tidak memiliki masukan " -"untuk root, maka seharusnya Anda menambahkan masukan ini. Tinggalkan kosong " -"untuk tidak menambahkan apapun." +"Jika Anda telah memiliki berkas /etc/aliases dan tidak memiliki entri untuk " +"root, maka seharusnya Anda menambahkan entri ini. Tinggalkan kosong untuk " +"tidak menambahkan apa pun." #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" -msgstr "" - -#~ msgid "Update configuration to avoid compatibility warnings?" -#~ msgstr "Perbaharui Konfigurasi untuk menghindari peringatan kompatibilitas?" - -#, fuzzy -#~| msgid "" -#~| "This upgrade of postfix changes some default values in the " -#~| "configuration. As part of this upgrade, the following will be changed: " -#~| "(1) chrooted components will be changed from '-' to 'y' in master.cf, " -#~| "and (2) myhostname will be set to a fully-qualified domain name if it is " -#~| "not already such. The install will be aborted if you do not allow the " -#~| "change." -#~ msgid "" -#~ "This upgrade of Postfix changes some default values in the configuration. " -#~ "As part of this upgrade, the following will be changed: (1) chrooted " -#~ "components will be changed from '-' to 'y' in master.cf, and (2) " -#~ "myhostname will be set to a fully-qualified domain name if it is not " -#~ "already such. The install will be aborted if you do not allow the change." -#~ msgstr "" -#~ "Peningkatan dari postfix merubah beberapa nilai standar pada " -#~ "konfigurasi. Beberapa hal yang berubah pada upgrade ini diantaranya: (1) " -#~ "komponen chroot akan berganti dari '-' menjadi 'y' dalam berkas master." -#~ "cf, dan (2) myhostname akan ditetapkan menjadi nama domain terkualifasi " -#~ "sepenuhnya jika tidak lengkap" - -#~ msgid "Update main.cf for daemon_directory change?" -#~ msgstr "Perbarui main.cf untuk perubahan daemon_directory" - -#, fuzzy -#~| msgid "" -#~| "This upgrade of postfix changes where daemons are located, and your " -#~| "postfix configuration explicitly specifies the old location. The " -#~| "install will be aborted if you do not allow the change." -#~ msgid "" -#~ "This upgrade of Postfix changes where daemons are located, and your " -#~ "Postfix configuration explicitly specifies the old location. The install " -#~ "will be aborted if you do not allow the change." -#~ msgstr "" -#~ "Peningkatan postfix ini merubah letak daemon, dan letak konfigurasi " -#~ "posffix anda secara explisit spesifik pada lokasi yang lama. Penginstalan " -#~ "akan dibatalkan jika anda tidak menyetujui perubahan ini" - -#~ msgid "Update dynamicmaps.cf for 3.0?" -#~ msgstr "Perbarui dynamicmaps.cf menjadi 3.0?" - -#, fuzzy -#~| msgid "" -#~| "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#~| "dynamicmaps.cf does not reflect that. Accept this option to convert " -#~| "dynamicmaps.cf to the version required for 3.0." -#~ msgid "" -#~ "Postfix version 3.0 changes how dynamic maps are delivered, and your " -#~ "dynamicmaps.cf does not reflect that. Accept this option to convert " -#~ "dynamicmaps.cf to the version required for 3.0." -#~ msgstr "" -#~ "Postfix versi 3.0 merubah cara penyampaian peta yang dinamis, namun " -#~ "dynamicmaps.cf tidak merefleksikan hal itu. Menerima opsi ini untuk " -#~ "mengkonversi dynamicmaps.cf ke versi yang dibutuhkan oleh 3.0" - -#~ msgid "Add a 'mydomain' entry in main.cf for upgrade?" -#~ msgstr "Menambahkan masukan 'mydomain' di main.cf untuk pemutakhiran?" - -#~ msgid "" -#~ "Postfix version 2.3.3-2 and later require changes in main.cf. " -#~ "Specifically, mydomain must be specified, since hostname(1) is not a " -#~ "fully qualified domain name (FQDN)." -#~ msgstr "" -#~ "Postfix versi 2.3.3-2 dan seterusnya membutuhkan perubahan di main.cf. " -#~ "Khususnya mydomain harus di deklarasikan sejak hostname(1) tidak lagi " -#~ "fully qualified domain name (FQDN)." - -#~ msgid "" -#~ "Failure to fix this will result in a broken mailer. Decline this option " -#~ "to abort the upgrade, giving you the opportunity to add this " -#~ "configuration yourself. Accept this option to automatically set mydomain " -#~ "based on the FQDN of the machine." -#~ msgstr "" -#~ "Kegagalan perbaikan akan mengakibatkan mailer rusak. Tolak pilihan ini " -#~ "untuk membatalkan pemutakhiran, memberikan Anda kesempatan untuk menambah " -#~ "konfigurasi Anda sendiri. Terima pilihan ini untuk mengatur mydomain " -#~ "secara otomatis berdasarkan FQDN dari mesin." - -#~ msgid "Set smtpd_relay_restrictions in main.cf for upgrade?" -#~ msgstr "Mengatur smtpd_relay_restrictions pada main.cf untuk upgrade?" - -#~ msgid "" -#~ "Postfix version 2.10 adds smtpd_relay_restrictions, to separate relaying " -#~ "restrictions from recipient restrictions, and you have a non-default " -#~ "value for smtpd_recipient_restrictions." -#~ msgstr "" -#~ "Postfix versi 2.10 menambahkan smtpd_relay_restrictions, untuk memisahkan " -#~ "pembatasan relaying dari pembatasan penerima, dan anda memiliki nilai non-" -#~ "default untuk smtpd_recipient_restrictions." - -#~ msgid "" -#~ "Failure to do this may result in deferred or bounced mail after the " -#~ "upgrade. Accept this option to set smtpd_relay_restrictions equal to " -#~ "smtpd_recipient_restrictions." -#~ msgstr "" -#~ "Kegagalan yang dapat menyebabkan email tidak diterima atau bounced mail " -#~ "setalah upgrade. Terima opsi ini untuk mengatur smtpd_relay_restrictions " -#~ "sama dengan smtpd_recipient_restrictions." - -#~ msgid "Update master.cf for merged lmtp/smtp binary?" -#~ msgstr "Perbarui master.cf untuk menggabungkan binary lmtp/smtp?" - -#~ msgid "" -#~ "This upgrade of postfix drops the \"lmtp\" symlink, and your " -#~ "configuration (master.cf) refers to it: lmtp was merged into smtp long " -#~ "ago. The install will be aborted if you do not allow the change." -#~ msgstr "" -#~ "Peningkatan postfix ini membuang symlink \"lmtp\", dan konfigurasi anda " -#~ "(master.cf) mengacu pada hal tersebut; lmtp sudah lama dilebur ke dalam " -#~ "smtp. Proses install akan dibatalkan jika anda tidak mengijinkan " -#~ "perubahan." - -#~ msgid "Add 'sqlite' entry to dynamicmaps.cf?" -#~ msgstr "Tambahkan masukan 'sqlite' ke dynamicmaps.cf?" - -#~ msgid "" -#~ "Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " -#~ "does not reflect that. Accept this option to add support for sqlite maps." -#~ msgstr "" -#~ "Postfix versi 2.9 menambahkan dukungan ke peta, tetapi dynamicmaps.cf " -#~ "Anda tidak mencerminkan hal itu. Terima pilihan ini untuk menambah " -#~ "dukungan ke peta sqlite." - -#~ msgid "Install postfix despite an unsupported kernel?" -#~ msgstr "Pasang postfix meskipun di kernel yang tidak mendukung?" - -#~ msgid "" -#~ "Postfix uses features that are not found in kernels prior to 2.6. If you " -#~ "proceed with the installation, Postfix will not run." -#~ msgstr "" -#~ "POstfix menggunakan fitur yang ditemukan di kernel 2.6. Jika Anda " -#~ "melanjutkan instalasi, Postfix tidak akan jalan." - -#~ msgid "Correct retry entry in master.cf for upgrade?" -#~ msgstr "Coba membenahi lagi masukan di master.cf untuk pembaharuan?" - -#~ msgid "" -#~ "Postfix version 2.4 requires that the retry service be added to master.cf." -#~ msgstr "" -#~ "Postfix versi 2.4 membutukan masukan cobalagi dimasukkan ke master.cf." - -#~ msgid "" -#~ "Failure to fix this will result in a broken mailer. Decline this option " -#~ "to abort the upgrade, giving you the opportunity to add this " -#~ "configuration yourself. Accept this option to automatically make master." -#~ "cf compatible with Postfix 2.4 in this respect." -#~ msgstr "" -#~ "Kegagalan perbaikan akan mengakibatkan mailer rusak. Tolak pilihan ini " -#~ "untuk membatalkan pemutakhiran, memberikan Anda kesempatan untuk menambah " -#~ "konfigurasi Anda sendiri. Terima pilihan ini untuk membuat master.cf " -#~ "secara otomatis yang kompatibel dalam hal ini dengan Posfix 2.4." - -#~ msgid "Correct tlsmgr entry in master.cf for upgrade?" -#~ msgstr "Benahi masukan tlsmgr di master.cf untuk pembaharuan?" - -#~ msgid "Postfix version 2.2 has changed the invocation of tlsmgr." -#~ msgstr "Postfix versi 2.2 telah mengubah imbauan/invokasi tlsmgr" - -#~ msgid "" -#~ "Failure to fix this will result in a broken mailer. Decline this option " -#~ "to abort the upgrade, giving you the opportunity to add this " -#~ "configuration yourself. Accept this option to automatically make master." -#~ "cf compatible with Postfix 2.2 in this respect." -#~ msgstr "" -#~ "Kegagalan perbaikan akan mengakibatkan mailer rusak. Tolak pilihan ini " -#~ "untuk membatalkan pemutakhiran, memberikan Anda kesempatan untuk menambah " -#~ "konfigurasi Anda sendiri. Terima pilihan ini untuk membuat master.cf " -#~ "secara otomatis yang kompatibel dalam hal ini dengan Posfix 2.2." +msgstr "Jalankan perintah newaliases?" diff --git a/debian/po/it.po b/debian/po/it.po index d9b2e82..c2f95fb 100644 --- a/debian/po/it.po +++ b/debian/po/it.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix 2.9.1-2\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2016-03-04 23:04+0100\n" "Last-Translator: Cristian Rigamonti <cri@linux.it>\n" "Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" @@ -463,36 +463,10 @@ msgstr "" "Il delimitatore destinatario deve essere un carattere singolo, ma è stata " "immessa la stringa «${enteredstring}»." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Forzare gli aggiornamenti sincroni della coda di posta?" - -# | msgid "" -# | "If synchronous updates are forced (yes), then mail is processed more " -# | "slowly. If not forced (no), then there is a remote chance of losing some " -# | "mail if the system crashes at an inopportune time, and you are not using " -# | "a journaled filesystem (such as ext3)." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Se viene forzato l'uso degli aggiornamenti sincroni, la posta verrà " -"elaborata più lentamente. In caso contrario, potrebbe esserci una remota " -"possibilità di perdere dei messaggi, nel caso il sistema cada in un momento " -"particolarmente inopportuno e non si usi un file system journaling (come " -"ext3)." - # | msgid "Local networks?" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Reti locali:" @@ -501,7 +475,7 @@ msgstr "Reti locali:" # | "just the local host, which is needed by some mail user agents." #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -519,7 +493,7 @@ msgstr "" # | "netblocks here, or mail will be rejected rather than relayed." #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -533,7 +507,7 @@ msgstr "" # | "an empty string." #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -548,7 +522,7 @@ msgstr "" # | msgid "Mailbox size limit" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Limite di dimensione delle mailbox (byte):" @@ -558,7 +532,7 @@ msgstr "Limite di dimensione delle mailbox (byte):" # | "default is 51200000.)" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -577,7 +551,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -585,7 +559,7 @@ msgstr "Destinatario della posta diretta a root e postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -596,7 +570,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -606,14 +580,14 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "La posta non viene consegnata ad agenti di consegna esterni come utente root." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -627,7 +601,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/ja.po b/debian/po/ja.po index 0b2f172..ca5eaed 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix 3.1.3-6\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2017-01-02 18:16+0900\n" "Last-Translator: Kenshi Muto <kmuto@debian.org>\n" "Language-Team: Japanese <debian-japanese@lists.debian.org>\n" @@ -419,35 +419,15 @@ msgstr "" "å—信者区切り文å—ã¯å˜ä¸€ã®æ–‡å—ã§ãªã‘ã‚Œã°ãªã‚Šã¾ã›ã‚“。ã‚ãªãŸãŒå…¥åŠ›ã—ãŸã®ã¯ " "'${enteredstring}' ã§ã—ãŸã€‚" -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "メールã‚ューã®åŒæœŸæ›´æ–°ã‚’強制ã—ã¾ã™ã‹?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"åŒæœŸæ›´æ–°ã‚’強制ã™ã‚‹ã¨ã€ãƒ¡ãƒ¼ãƒ«ã®å‡¦ç†ãŒè‹¥å¹²é…ããªã‚Šã¾ã™ã€‚強制ã—ãªã„å ´åˆã¯ã€" -"ジャーナリングファイルシステム(ext3 ãªã©) を使ã£ã¦ã„ãªã„状態ã§ã‚·ã‚¹ãƒ†ãƒ ãŒé‹æ‚ª" -"ãクラッシュã—ãŸã¨ãã«ã€ãƒªãƒ¢ãƒ¼ãƒˆã‹ã‚‰ã®ã„ãã¤ã‹ã®ãƒ¡ãƒ¼ãƒ«ãŒå¤±ã‚れるå¯èƒ½æ€§ãŒã‚ã‚Š" -"ã¾ã™ã€‚" - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "ãƒãƒ¼ã‚«ãƒ«ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -461,7 +441,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -472,7 +452,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -486,13 +466,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "メールボックスã®ã‚µã‚¤ã‚ºã®åˆ¶é™ (ãƒã‚¤ãƒˆ):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -510,7 +490,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -518,7 +498,7 @@ msgstr "root 㨠postmaster ã®ãƒ¡ãƒ¼ãƒ«å—ã‘å–りユーザ:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -528,7 +508,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -538,14 +518,14 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "メールã¯å¤–部ã®é…é€ã‚¨ãƒ¼ã‚¸ã‚§ãƒ³ãƒˆã« root ã¨ã—ã¦é…é€ã•ã‚Œã‚‹ã“ã¨ã¯ã‚ã‚Šã¾ã›ã‚“。" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -559,7 +539,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/ko.po b/debian/po/ko.po index 5fc4fc3..15e1f90 100644 --- a/debian/po/ko.po +++ b/debian/po/ko.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2008-06-06 15:54-0400\n" "Last-Translator: Sunjae Park <darehanl@gmail.com>\n" "Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n" @@ -419,34 +419,15 @@ msgstr "" "ìˆ˜ì‹ ìž êµ¬ë¶„ë¬¸ìžëŠ” í•œ 글ìžì—¬ì•¼ 합니다. '${enteredstring}'ì„(를) ìž…ë ¥í•˜ì…¨ìŠµë‹ˆ" "다." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "ë©”ì¼í(queue)ì— ë™ê¸° ì—…ë°ì´íŠ¸ë¥¼ ê°•ì œí• ê¹Œìš”?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"ë™ê¸° ì—…ë°ì´íŠ¸ë¥¼ ê°•ì œí• ê²½ìš° ì´ë©”ì¼ ì²˜ë¦¬ê°€ ë” ëŠë¦¬ê²Œ 진행ë©ë‹ˆë‹¤. ê°•ì œí•˜ì§€ 않았" -"ëŠ”ë° ë¶ˆí–‰í•œ ì‹œê¸°ì— ì‹œìŠ¤í…œì´ ë©ˆì¶”ê³ , ì €ë„ë§ë˜ëŠ” 파ì¼ì‹œìŠ¤í…œ(ext3 등)ì„ ì‚¬ìš©í•˜" -"지 ì•Šì„ ê²½ìš°ì—는 ì´ë©”ì¼ì´ 분실ë 수 있는 ê°€ëŠ¥ì„±ì´ ì‚´ì§ ìžˆìŠµë‹ˆë‹¤." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "로컬 네트워í¬:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -460,7 +441,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -470,7 +451,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -484,13 +465,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "편지함 í¬ê¸° ì œí•œ (ë°”ì´íŠ¸):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -508,7 +489,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -516,7 +497,7 @@ msgstr "root와 postmaster ì´ë©”ì¼ì˜ ë°›ëŠ”ì´ ëª©ë¡:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -526,7 +507,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -536,13 +517,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "ë£¨íŠ¸ë¡œì„œì˜ ì´ë©”ì¼ì€ 외부 ì „ì†¡ ì—ì´ì „íŠ¸ì— ì „ì†¡ë˜ì§€ 않습니다." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file, then you may need to add this " @@ -556,7 +537,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/nl.po b/debian/po/nl.po index ad283c6..537b0f2 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -9,7 +9,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix 3.7.3-2\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2022-11-28 22:01+0100\n" "Last-Translator: Frans Spiesschaert <Frans.Spiesschaert@yucom.be>\n" "Language-Team: Debian Dutch l10n Team <debian-l10n-dutch@lists.debian.org>\n" @@ -392,36 +392,15 @@ msgstr "" "Het ontvanger-scheidingsteken is een enkel letterteken, u heeft " "'${enteredstring}' ingevoerd." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Synchroon bijwerken van de post-wachtrij afdwingen?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Wanneer synchrone bijwerking afgedwongen wordt, verloopt het verwerken van " -"berichten trager. Wanneer dit niet afgedwongen wordt is het mogelijk (maar " -"onwaarschijnlijk) dat er berichten verloren gaan als het systeem op het " -"verkeerde moment vastloopt en u geen gebruik maakt van een \"journalling\"-" -"bestandssysteem (zoals ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Lokale netwerken:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -436,7 +415,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -447,7 +426,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -457,13 +436,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Maximum postvakgrootte (in bytes):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -477,13 +456,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Recipient for root and postmaster mail:" msgstr "Ontvanger van e-mail gericht aan 'root' of 'postmaster':" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -493,7 +472,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -503,13 +482,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Als root worden geen e-mails aan externe aflever-agenten afgeleverd." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -520,7 +499,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "Het commando newaliases uitvoeren?" diff --git a/debian/po/pl.po b/debian/po/pl.po index 09c73e8..1bd8ee8 100644 --- a/debian/po/pl.po +++ b/debian/po/pl.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: \n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2012-06-09 21:24+0200\n" "Last-Translator: MichaÅ‚ KuÅ‚ach <michal.kulach@gmail.com>\n" "Language-Team: Polish <debian-l10n-polish@lists.debian.org>\n" @@ -435,36 +435,15 @@ msgstr "" "Ogranicznik odbiorcy musi być pojedynczym znakiem, a wpisano " "\"${enteredstring}\"." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Wymusić synchronicznÄ… aktualizacjÄ™ kolejki poczty?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"JeÅ›li wymuszona jest synchroniczna aktualizacja, to poczta jest przetwarzana " -"znacznie wolniej. JeÅ›li nie jest wymuszona, to istnieje niewielkie " -"niebezpieczeÅ„stwo utraty części wiadomoÅ›ci, jeÅ›li system zaÅ‚amie siÄ™ w " -"nieodpowiednim czasie, a nie jest używany system plików z dziennikiem (taki " -"jak ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Sieci lokalne:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -479,7 +458,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -490,7 +469,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -504,13 +483,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Limit skrzynki pocztowej (bajty):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -528,7 +507,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -536,7 +515,7 @@ msgstr "Odbiorca root i postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -546,7 +525,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -556,7 +535,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Poczta nie jest dostarczana do zewnÄ™trznych programów dostarczajÄ…cych jako " @@ -564,7 +543,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -579,7 +558,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/pt.po b/debian/po/pt.po index c90b40a..225928d 100644 --- a/debian/po/pt.po +++ b/debian/po/pt.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2017-01-04 22:46+0000\n" "Last-Translator: Miguel Figueiredo <elmig@debianpt.org>\n" "Language-Team: Portuguese <traduz@debianpt.org>\n" @@ -421,35 +421,15 @@ msgstr "" "O delimitador de recipiente tem de ser um único caractere. " "'${enteredstring}' é o que você introduziu." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Forçar actualizações sÃncronas na lista de mail?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Se as actualizações sÃncronas forem forçadas, então o mail é processado mais " -"lentamente. Se não forem forçadas, então existe uma remota hipótese de " -"perder algum mail se o sistema bloquear numa altura inoportuna, e você não " -"estiver a utilizar um sistema de ficheiros com journal (como o ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Redes locais:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -464,7 +444,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -475,7 +455,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -489,13 +469,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Limite do tamanho da Mailbox (bytes):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -513,7 +493,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -521,7 +501,7 @@ msgstr "Destinatário do mail para root e postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -531,7 +511,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -541,13 +521,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "O mail não é entregue a agentes de entrega externos como root." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -561,7 +541,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po index 8927fbc..09c5803 100644 --- a/debian/po/pt_BR.po +++ b/debian/po/pt_BR.po @@ -9,7 +9,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix_3.7.3-2\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2022-11-15 18:56-0300\n" "Last-Translator: Paulo Henrique de Lima Santana (phls) <phls@debian.org>\n" "Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian." @@ -394,36 +394,15 @@ msgstr "" "O delimitador de recipiente deve ser um caractere único. " "\"${enteredstring}\" é o que você digitou." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Forçar atualizações sÃncronas na fila de mensagens?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Caso atualizações sÃncronas sejam forçadas, então as mensagens serão " -"processadas mais lentamente. Caso não sejam forçadas, então existe a chance " -"remota de perder algumas mensagens caso o sistema trave em um momento " -"inoportuno, e você não esteja utilizando um sistema de arquivo com suporte a " -"journalling (como o ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Redes locais:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -438,7 +417,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -449,7 +428,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -459,13 +438,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Limite de tamanho da caixa postal (em bytes):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -479,13 +458,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Recipient for root and postmaster mail:" msgstr "Destinatário das mensagens para root e postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -496,7 +475,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -506,13 +485,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Mensagens como root não são entregues a agentes externos de entrega." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -523,7 +502,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "Executar comando newaliases?" diff --git a/debian/po/ro.po b/debian/po/ro.po index c224e17..42f4013 100644 --- a/debian/po/ro.po +++ b/debian/po/ro.po @@ -14,7 +14,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix 3.8.1-2\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2023-07-09 00:26+0200\n" "Last-Translator: Remus-Gabriel Chelu <remusgabriel.chelu@disroot.org>\n" "Language-Team: \n" @@ -406,35 +406,15 @@ msgstr "" "Delimitatorul destinatarului trebuie să fie un singur caracter. AÈ›i introdus " "însă: „${enteredstring}â€." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "ForÈ›aÈ›i actualizările sincrone în coada de corespondență?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If not " -"forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Dacă se forÈ›ează actualizările sincrone, atunci poÈ™ta este procesată mai " -"lent. Dacă nu sunt forÈ›ate, există o È™ansă îndepărtată de a pierde o parte " -"din corespondență în cazul în care sistemul se blochează într-un moment " -"nepotrivit È™i nu utilizaÈ›i un sistem de fiÈ™iere cu jurnal (cum ar fi ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "ReÈ›ele locale:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. The " @@ -450,7 +430,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -461,7 +441,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -471,13 +451,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Limita dimensiunii căsuÈ›ei poÈ™tale (octeÈ›i):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive mail " @@ -492,13 +472,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Recipient for root and postmaster mail:" msgstr "Destinatar pentru corespondenÈ›a „root†și „postmasterâ€:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -509,7 +489,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -519,13 +499,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "CorespondenÈ›a nu este livrată agenÈ›ilor de livrare externi ca root." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -536,7 +516,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "RulaÈ›i comanda «newaliases»?" diff --git a/debian/po/ru.po b/debian/po/ru.po index f31286e..1c3fef5 100644 --- a/debian/po/ru.po +++ b/debian/po/ru.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix_3.1.3-6_ru\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2017-01-08 20:07+0300\n" "Last-Translator: Sergey Alyoshin <alyoshin.s@gmail.com>\n" "Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n" @@ -428,35 +428,15 @@ msgstr "" "Разделитель Ð´Ð»Ñ Ð¿Ð¾Ð»ÑƒÑ‡Ð°Ñ‚ÐµÐ»Ñ Ð´Ð¾Ð»Ð¶ÐµÐ½ быть одним Ñимволом. Ð’Ñ‹ ввели " "'${enteredstring}'." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Принудительно задейÑтвовать Ñинхронные Ð¾Ð±Ð½Ð¾Ð²Ð»ÐµÐ½Ð¸Ñ Ð¿Ð¾Ñ‡Ñ‚Ð¾Ð²Ð¾Ð¹ очереди?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"ЕÑли Ñинхронные Ð¾Ð±Ð½Ð¾Ð²Ð»ÐµÐ½Ð¸Ñ Ð·Ð°Ð´ÐµÐ¹Ñтвованы принудительно, то обработка почты " -"Ñтанет более медленной. ЕÑли нет, то ÑущеÑтвует вероÑтноÑÑ‚ÑŒ потери некоторой " -"чаÑти почты, еÑли будет Ñбой ÑиÑтемы в неподходÑщий момент и вы не " -"иÑпользуете журналируемую файловую ÑиÑтему (такую как ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Локальные Ñети:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -471,7 +451,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -482,7 +462,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -496,13 +476,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Ограничение на размер почтового Ñщика (в байтах):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -520,7 +500,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -528,7 +508,7 @@ msgstr "Получатель почты Ð´Ð»Ñ root и postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -539,7 +519,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -549,13 +529,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "Почта не доÑтавлÑетÑÑ Ð²Ð½ÐµÑˆÐ½Ð¸Ð¼ агентам доÑтавки от учётной запиÑи root." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -570,7 +550,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/sk.po b/debian/po/sk.po index 1f433ab..340a864 100644 --- a/debian/po/sk.po +++ b/debian/po/sk.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2016-12-30 23:05+0200\n" "Last-Translator: Ivan Masár <helix84@centrum.sk>\n" "Language-Team: x\n" @@ -417,35 +417,15 @@ msgid "" msgstr "" "OddeľovaÄ adresátov musà byÅ¥ jediný znak. Zadali ste „${enteredstring}“." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "VynútiÅ¥ synchrónne aktualizácie poÅ¡tového frontu?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Ak sú vynútené synchrónne aktualizácie, poÅ¡ta sa spracováva pomalÅ¡ie. Ak nie " -"sú vynútené, existuje malá pravdepodobnosÅ¥, že stratÃte nejakú poÅ¡tu ak sa " -"systém zrúti v nevhodnom okamihu a nepoužÃvate žurnálovacà súborový systém " -"(ako napr. ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Lokálne siete:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -459,7 +439,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -469,7 +449,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -483,13 +463,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Limit veľkosti poÅ¡tovej schránky (v bajtoch):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -507,7 +487,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -515,7 +495,7 @@ msgstr "PrÃjemca poÅ¡ty použÃvateľov root a postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -525,7 +505,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -535,13 +515,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "PoÅ¡ta nie je doruÄená externým doruÄovateľom ako root." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file and it does not have an entry for " @@ -555,7 +535,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/sv.po b/debian/po/sv.po index 261368b..dfb818c 100644 --- a/debian/po/sv.po +++ b/debian/po/sv.po @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix_2.5.2-2_sv\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2024-01-26 15:27+0100\n" "Last-Translator: Martin Bagge / brother <brother@persilja.net>\n" "Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n" @@ -386,35 +386,15 @@ msgstr "" "Avgränsaren för mottagaren mÃ¥ste vara ett enda tecken. Du angav " "\"${enteredstring}\"." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Tvinga synkroniserade uppdateringar av postkön?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Om synkroniserade uppdateringar tvingas igenom kommer posten att behandlas " -"lÃ¥ngsammare. Om den inte tvingas finns en liten chans att viss post gÃ¥r " -"förlorad om systemet kraschar vid fel tidpunkt och du inte använder ett " -"journalskrivande filsystem (exempelvis ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Lokala nätverk:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -429,7 +409,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -440,7 +420,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -450,13 +430,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Storleksgräns för postlÃ¥da (i byte):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -471,13 +451,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Recipient for root and postmaster mail:" msgstr "Mottagare för meddelanden till root och postmaster:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -487,7 +467,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -497,14 +477,14 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "E-post kommer inte att levereras till externa leveransagenter som root." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -515,6 +495,6 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "Ska newaliases-kommandot köras?" diff --git a/debian/po/ta.po b/debian/po/ta.po index 58907f1..a1b1039 100644 --- a/debian/po/ta.po +++ b/debian/po/ta.po @@ -7,7 +7,7 @@ msgid "" msgstr "" "Project-Id-Version: ta\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2008-01-21 13:07+0530\n" "Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n" "Language-Team: Tamil <ubuntu>\n" @@ -413,34 +413,15 @@ msgstr "" "பெறà¯à®©à®°à¯ வரமà¯à®ªà¯à®•à¯à®±à®¿ ஒர௠தனி கà¯à®±à®¿à®¯à®¾à®• இரà¯à®•à¯à®• வேணà¯à®Ÿà¯à®®à¯. நீஙà¯à®•à®³à¯ உளà¯à®³à®¿à®Ÿà¯à®Ÿà®¤à¯ " "'${enteredstring}' " -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "அஞà¯à®šà®²à¯ வரிசையில௠சமகால மேமà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ˆ வலியà¯à®±à¯à®¤à¯à®¤à®µà®¾? " - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"சமகால மேமà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ வலியà¯à®±à¯à®¤à¯à®¤à®ªà¯à®ªà®Ÿà¯à®Ÿà®¾à®²à¯ அஞà¯à®šà®²à¯ செயலாகà¯à®•à®®à¯ மேலà¯à®®à¯ தாமதமாகà¯à®®à¯. வலியà¯à®±à¯à®¤à¯à®¤à®ªà¯à®ªà®Ÿà®¾ " -"விடà¯à®Ÿà®¾à®²à¯ ஈஎகà¯à®¸à¯à®Ÿà®¿3 (ext3) போனà¯à®± ஆயà¯à®µà®¿à®¤à®´à¯ கோபà¯à®ªà¯ அமைபà¯à®ªà¯ இலà¯à®²à®¾à®µà®¿à®Ÿà®¿à®²à¯ கணினி திடீரென " -"செயலிழநà¯à®¤à®¾à®²à¯ நீஙà¯à®•à®³à¯ அஞà¯à®šà®²à¯ˆ இழகà¯à®• வாயà¯à®ªà¯à®ªà¯à®£à¯à®Ÿà¯." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "உளà¯à®³à®¿à®°à¯à®ªà¯à®ªà¯ வலையமைபà¯à®ªà¯à®•à®³à¯:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "Please specify the network blocks for which this host should relay mail. " @@ -457,7 +438,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -467,7 +448,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -479,13 +460,13 @@ msgstr "தà¯à®£à¯ˆà®µà®²à¯ˆà®•à®³à¯à®Ÿà®©à¯ இணநà¯à®¤ போஸà¯à®Ÿà #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "அஞà¯à®šà®²à¯ பெடà¯à®Ÿà®¿ அளவ௠(பைடà¯à®Ÿà¯à®•à®³à¯):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -503,7 +484,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -511,7 +492,7 @@ msgstr "ரூட௠மறà¯à®±à¯à®®à¯ அஞà¯à®šà®²à¯ அதிகார #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -521,7 +502,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -531,13 +512,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "அஞà¯à®šà®²à¯ வெளி வினியோக நிரலà¯à®•à®³à¯à®•à¯à®•à¯ ரூட௠ஆக வினியோகிகà¯à®•à®ªà¯à®ªà®Ÿà®®à®¾à®Ÿà¯à®Ÿà®¾à®¤à¯." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file, then you may need to add this " @@ -551,7 +532,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/templates.pot b/debian/po/templates.pot index 8d4cf41..72b7567 100644 --- a/debian/po/templates.pot +++ b/debian/po/templates.pot @@ -8,7 +8,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" "Language-Team: LANGUAGE <LL@li.org>\n" @@ -330,31 +330,15 @@ msgid "" "what you entered." msgstr "" -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -364,7 +348,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -372,7 +356,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -380,13 +364,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -396,13 +380,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Recipient for root and postmaster mail:" msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -410,7 +394,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -418,13 +402,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -432,6 +416,6 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/po/tr.po b/debian/po/tr.po index cc62b91..1931156 100644 --- a/debian/po/tr.po +++ b/debian/po/tr.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2023-02-14 21:24+0300\n" "Last-Translator: Atila KOÇ <koc@artielektronik.com.tr>\n" "Language-Team: Debian L10n Turkish <debian-l10n-turkish@lists.debian.org>\n" @@ -389,35 +389,15 @@ msgstr "" "Alıcı ayırıcı tek bir karakter olmalıdır, oysa siz '${enteredstring}' " "girdiniz." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Posta kuyruÄŸunda eÅŸ zamanlı güncellemeler zorunlu kılınsın mı?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"EÅŸ zamanlı güncellemeler zorunlu kılınırsa, posta daha yavaÅŸ iÅŸlenir. " -"Zorunlu kılınmazsa, sisteminiz uygun olmayan bir zamanda çökerse, hem de " -"(ext3 gibi) günlüklü bir dosya sistemi de kullanmıyorsanız, uzak bir " -"olasılık da olsa bazı postalarınızı kaybedebilirsiniz." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Yerel aÄŸlar:" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -432,7 +412,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -442,7 +422,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "To use the Postfix default (which is based on the connected subnets), leave " "this blank." @@ -452,13 +432,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "Posta kutusu boyutu üst sınırı (bayt):" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "" "Please specify the limit that Postfix should place on mailbox files to " "constrain file system usage by a single file (potentially due to abusive " @@ -473,13 +453,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Recipient for root and postmaster mail:" msgstr "'root' ve 'postmaster' için posta alıcısı:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -489,7 +469,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -499,14 +479,14 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "" "Dışarıdaki posta dağıtıcılarına 'root' kullanıcısından posta gönderilmez." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If you already have a /etc/aliases file and it does not have an entry for " "root, then you should add this entry. Leave this blank to not add one." @@ -516,6 +496,6 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "newaliases komutu çalıştırılsın mı?" diff --git a/debian/po/vi.po b/debian/po/vi.po index 72e8c04..89c9ddb 100644 --- a/debian/po/vi.po +++ b/debian/po/vi.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: postfix 2.5.2-1\n" "Report-Msgid-Bugs-To: postfix@packages.debian.org\n" -"POT-Creation-Date: 2023-06-30 20:49-0400\n" +"POT-Creation-Date: 2024-12-05 09:36+0300\n" "PO-Revision-Date: 2008-05-30 18:56+0930\n" "Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n" "Language-Team: Vietnamese <vi-VN@googlegroups.com>\n" @@ -444,28 +444,9 @@ msgstr "" "Dấu định giá»›i ngÆ°á»i nháºn phải là má»™t ký tá»± riêng lẻ. Bạn đã nháºp « " "'${enteredstring} »." -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "Force synchronous updates on mail queue?" -msgstr "Ép buá»™c cáºp nháºt đồng bá»™ cho hà ng đợi thÆ° không?" - -#. Type: boolean -#. Description -#: ../templates:11001 -msgid "" -"If synchronous updates are forced, then mail is processed more slowly. If " -"not forced, then there is a remote chance of losing some mail if the system " -"crashes at an inopportune time, and you are not using a journaled filesystem " -"(such as ext3)." -msgstr "" -"Ép buá»™c cáºp nháºt đồng bá»™ thì thÆ° được xá» lý cháºm hÆ¡n. Không ép buá»™c thì có " -"thể mất thÆ° nếu hệ thống sụp đổ và o lúc không thÃch hợp, và bạn không sá» " -"dụng hệ thống ghi nháºt ký (nhÆ° ext3)." - #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "Local networks:" msgstr "Mạng cục bá»™ :" @@ -473,7 +454,7 @@ msgstr "Mạng cục bá»™ :" # just the local host, which is needed by some mail user agents. #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "Please specify the network blocks for which this host should relay mail. The " "default is just the local host, which is needed by some mail user agents. " @@ -489,7 +470,7 @@ msgstr "" # netblocks here, or mail will be rejected rather than relayed. #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 msgid "" "If this host is a smarthost for a block of machines, you need to specify the " "netblocks here, or mail will be rejected rather than relayed." @@ -502,7 +483,7 @@ msgstr "" # an empty string. #. Type: string #. Description -#: ../templates:12001 +#: ../templates:11001 #, fuzzy #| msgid "" #| "To use the postfix default (which is based on the connected subnets), " @@ -516,7 +497,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 msgid "Mailbox size limit (bytes):" msgstr "KÃch cỡ há»™p thÆ° tối Ä‘a (byte):" @@ -525,7 +506,7 @@ msgstr "KÃch cỡ há»™p thÆ° tối Ä‘a (byte):" # default is 51200000.) #. Type: string #. Description -#: ../templates:13001 +#: ../templates:12001 #, fuzzy #| msgid "" #| "Please specify the limit that Postfix should place on mailbox files to " @@ -543,7 +524,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "Root and postmaster mail recipient:" msgid "Recipient for root and postmaster mail:" @@ -551,7 +532,7 @@ msgstr "NgÆ°á»i nháºn thÆ° của ngÆ°á»i chủ và chỉ bÆ°u Ä‘iện:" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "Mail for the 'postmaster', 'root', and other system accounts needs to be " "redirected to the user account of the actual system administrator." @@ -562,7 +543,7 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "" "If this value is left empty, such mail will be saved in /var/mail/nobody, " "which is not recommended." @@ -572,13 +553,13 @@ msgstr "" #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 msgid "Mail is not delivered to external delivery agents as root." msgstr "ThÆ° không được phát cho tác nhân phát bên ngoà i nhÆ° là ngÆ°á»i chủ." #. Type: string #. Description -#: ../templates:14001 +#: ../templates:13001 #, fuzzy #| msgid "" #| "If you already have a /etc/aliases file, then you may need to add this " @@ -592,7 +573,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates:15001 +#: ../templates:14001 msgid "Run newaliases command?" msgstr "" diff --git a/debian/postfix-cdb.dirs b/debian/postfix-cdb.dirs deleted file mode 100644 index fb3a177..0000000 --- a/debian/postfix-cdb.dirs +++ /dev/null @@ -1 +0,0 @@ -usr/lib/postfix diff --git a/debian/postfix-cdb.postinst b/debian/postfix-cdb.postinst deleted file mode 100644 index ad1ec6c..0000000 --- a/debian/postfix-cdb.postinst +++ /dev/null @@ -1,56 +0,0 @@ -#! /bin/sh -# postinst script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <postinst> `configure' <most-recently-configured-version> -# * <old-postinst> `abort-upgrade' <new version> -# * <conflictor's-postinst> `abort-remove' `in-favour' <package> -# <new-version> -# * <deconfigured's-postinst> `abort-deconfigure' `in-favour' -# <failed-install-package> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ -# -# quoting from the policy: -# Any necessary prompting should almost always be confined to the -# post-installation script, and should be protected with a conditional -# so that unnecessary prompting doesn't happen if a package's -# installation fails and the `postinst' is called with `abort-upgrade', -# `abort-remove' or `abort-deconfigure'. - -# Use debconf. -. /usr/share/debconf/confmodule -# Common postfix functions -. /usr/share/postfix/postinst.functions - -case "$1" in - configure) - addmap cdb mkmap_cdb_open - if [ "$(postconf -h alias_database | cut -f1 -d:)" = "cdb" ]; then - runnewaliases - fi - touch /var/spool/postfix/restart - ;; - - abort-upgrade|abort-remove|abort-deconfigure) - - ;; - - *) - echo "postinst called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-cdb.prerm b/debian/postfix-cdb.prerm deleted file mode 100644 index 2de75ac..0000000 --- a/debian/postfix-cdb.prerm +++ /dev/null @@ -1,40 +0,0 @@ -#! /bin/sh -# prerm script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <prerm> `remove' -# * <old-prerm> `upgrade' <new-version> -# * <new-prerm> `failed-upgrade' <old-version> -# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> -# * <deconfigured's-prerm> `deconfigure' `in-favour' -# <package-being-installed> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ - -. /usr/share/postfix/postinst.functions - -case "$1" in - remove|purge|upgrade) - delmap cdb -# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz - ;; - deconfigure|failed-upgrade) - ;; - *) - echo "prerm called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-doc.dirs b/debian/postfix-doc.dirs deleted file mode 100644 index abb83eb..0000000 --- a/debian/postfix-doc.dirs +++ /dev/null @@ -1,4 +0,0 @@ -usr/share/doc/postfix -usr/share/doc/postfix-doc -usr/share/doc/postfix/examples -usr/share/doc/postfix/html diff --git a/debian/postfix-ldap.dirs b/debian/postfix-ldap.dirs deleted file mode 100644 index fb3a177..0000000 --- a/debian/postfix-ldap.dirs +++ /dev/null @@ -1 +0,0 @@ -usr/lib/postfix diff --git a/debian/postfix-ldap.postinst b/debian/postfix-ldap.postinst deleted file mode 100644 index e15c09b..0000000 --- a/debian/postfix-ldap.postinst +++ /dev/null @@ -1,56 +0,0 @@ -#! /bin/sh -# postinst script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <postinst> `configure' <most-recently-configured-version> -# * <old-postinst> `abort-upgrade' <new version> -# * <conflictor's-postinst> `abort-remove' `in-favour' <package> -# <new-version> -# * <deconfigured's-postinst> `abort-deconfigure' `in-favour' -# <failed-install-package> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ -# -# quoting from the policy: -# Any necessary prompting should almost always be confined to the -# post-installation script, and should be protected with a conditional -# so that unnecessary prompting doesn't happen if a package's -# installation fails and the `postinst' is called with `abort-upgrade', -# `abort-remove' or `abort-deconfigure'. - -# Use debconf. -. /usr/share/debconf/confmodule -# Common postfix functions -. /usr/share/postfix/postinst.functions - -case "$1" in - configure) - addmap ldap - if [ "$(postconf -h alias_database | cut -f1 -d:)" = "ldap" ]; then - runnewaliases - fi - touch /var/spool/postfix/restart - ;; - - abort-upgrade|abort-remove|abort-deconfigure) - - ;; - - *) - echo "postinst called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-ldap.prerm b/debian/postfix-ldap.prerm deleted file mode 100644 index 136e2ea..0000000 --- a/debian/postfix-ldap.prerm +++ /dev/null @@ -1,40 +0,0 @@ -#! /bin/sh -# prerm script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <prerm> `remove' -# * <old-prerm> `upgrade' <new-version> -# * <new-prerm> `failed-upgrade' <old-version> -# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> -# * <deconfigured's-prerm> `deconfigure' `in-favour' -# <package-being-installed> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ - -. /usr/share/postfix/postinst.functions - -case "$1" in - remove|purge|upgrade) - delmap ldap -# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz - ;; - deconfigure|failed-upgrade) - ;; - *) - echo "prerm called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-lmdb.dirs b/debian/postfix-lmdb.dirs deleted file mode 100644 index fb3a177..0000000 --- a/debian/postfix-lmdb.dirs +++ /dev/null @@ -1 +0,0 @@ -usr/lib/postfix diff --git a/debian/postfix-lmdb.postinst b/debian/postfix-lmdb.postinst deleted file mode 100644 index 0de361c..0000000 --- a/debian/postfix-lmdb.postinst +++ /dev/null @@ -1,57 +0,0 @@ -#! /bin/sh -# postinst script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <postinst> `configure' <most-recently-configured-version> -# * <old-postinst> `abort-upgrade' <new version> -# * <conflictor's-postinst> `abort-remove' `in-favour' <package> -# <new-version> -# * <deconfigured's-postinst> `abort-deconfigure' `in-favour' -# <failed-install-package> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ -# -# quoting from the policy: -# Any necessary prompting should almost always be confined to the -# post-installation script, and should be protected with a conditional -# so that unnecessary prompting doesn't happen if a package's -# installation fails and the `postinst' is called with `abort-upgrade', -# `abort-remove' or `abort-deconfigure'. - - -# Use debconf. -. /usr/share/debconf/confmodule -# Common postfix functions -. /usr/share/postfix/postinst.functions - -case "$1" in - configure) - addmap lmdb mkmap_lmdb_open - if [ "$(postconf -h alias_database | cut -f1 -d:)" = "lmdb" ]; then - runnewaliases - fi - touch /var/spool/postfix/restart - ;; - - abort-upgrade|abort-remove|abort-deconfigure) - - ;; - - *) - echo "postinst called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-lmdb.prerm b/debian/postfix-lmdb.prerm deleted file mode 100644 index 6f5b5b4..0000000 --- a/debian/postfix-lmdb.prerm +++ /dev/null @@ -1,40 +0,0 @@ -#! /bin/sh -# prerm script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <prerm> `remove' -# * <old-prerm> `upgrade' <new-version> -# * <new-prerm> `failed-upgrade' <old-version> -# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> -# * <deconfigured's-prerm> `deconfigure' `in-favour' -# <package-being-installed> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ - -. /usr/share/postfix/postinst.functions - -case "$1" in - remove|purge|upgrade) - delmap lmdb -# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz - ;; - deconfigure|failed-upgrade) - ;; - *) - echo "prerm called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-mongodb.dirs b/debian/postfix-mongodb.dirs deleted file mode 100644 index fb3a177..0000000 --- a/debian/postfix-mongodb.dirs +++ /dev/null @@ -1 +0,0 @@ -usr/lib/postfix diff --git a/debian/postfix-mongodb.postinst b/debian/postfix-mongodb.postinst deleted file mode 100644 index 834aa48..0000000 --- a/debian/postfix-mongodb.postinst +++ /dev/null @@ -1,57 +0,0 @@ -#! /bin/sh -# postinst script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <postinst> `configure' <most-recently-configured-version> -# * <old-postinst> `abort-upgrade' <new version> -# * <conflictor's-postinst> `abort-remove' `in-favour' <package> -# <new-version> -# * <deconfigured's-postinst> `abort-deconfigure' `in-favour' -# <failed-install-package> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ -# -# quoting from the policy: -# Any necessary prompting should almost always be confined to the -# post-installation script, and should be protected with a conditional -# so that unnecessary prompting doesn't happen if a package's -# installation fails and the `postinst' is called with `abort-upgrade', -# `abort-remove' or `abort-deconfigure'. - - -# Use debconf. -. /usr/share/debconf/confmodule -# Common postfix functions -. /usr/share/postfix/postinst.functions - -case "$1" in - configure) - addmap mongodb - if [ "$(postconf -h alias_database | cut -f1 -d:)" = "mongodb" ]; then - runnewaliases - fi - touch /var/spool/postfix/restart - ;; - - abort-upgrade|abort-remove|abort-deconfigure) - - ;; - - *) - echo "postinst called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-mongodb.prerm b/debian/postfix-mongodb.prerm deleted file mode 100644 index 00b9078..0000000 --- a/debian/postfix-mongodb.prerm +++ /dev/null @@ -1,40 +0,0 @@ -#! /bin/sh -# prerm script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <prerm> `remove' -# * <old-prerm> `upgrade' <new-version> -# * <new-prerm> `failed-upgrade' <old-version> -# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> -# * <deconfigured's-prerm> `deconfigure' `in-favour' -# <package-being-installed> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ - -. /usr/share/postfix/postinst.functions - -case "$1" in - remove|purge|upgrade) - delmap mongodb -# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz - ;; - deconfigure|failed-upgrade) - ;; - *) - echo "prerm called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-mysql.dirs b/debian/postfix-mysql.dirs deleted file mode 100644 index fb3a177..0000000 --- a/debian/postfix-mysql.dirs +++ /dev/null @@ -1 +0,0 @@ -usr/lib/postfix diff --git a/debian/postfix-mysql.postinst b/debian/postfix-mysql.postinst deleted file mode 100644 index 48ebbfa..0000000 --- a/debian/postfix-mysql.postinst +++ /dev/null @@ -1,56 +0,0 @@ -#! /bin/sh -# postinst script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <postinst> `configure' <most-recently-configured-version> -# * <old-postinst> `abort-upgrade' <new version> -# * <conflictor's-postinst> `abort-remove' `in-favour' <package> -# <new-version> -# * <deconfigured's-postinst> `abort-deconfigure' `in-favour' -# <failed-install-package> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ -# -# quoting from the policy: -# Any necessary prompting should almost always be confined to the -# post-installation script, and should be protected with a conditional -# so that unnecessary prompting doesn't happen if a package's -# installation fails and the `postinst' is called with `abort-upgrade', -# `abort-remove' or `abort-deconfigure'. - -# Use debconf. -. /usr/share/debconf/confmodule -# Common postfix functions -. /usr/share/postfix/postinst.functions - -case "$1" in - configure) - addmap mysql - if [ "$(postconf -h alias_database | cut -f1 -d:)" = "mysql" ]; then - runnewaliases - fi - touch /var/spool/postfix/restart - ;; - - abort-upgrade|abort-remove|abort-deconfigure) - - ;; - - *) - echo "postinst called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-mysql.prerm b/debian/postfix-mysql.prerm deleted file mode 100644 index 45f471e..0000000 --- a/debian/postfix-mysql.prerm +++ /dev/null @@ -1,40 +0,0 @@ -#! /bin/sh -# prerm script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <prerm> `remove' -# * <old-prerm> `upgrade' <new-version> -# * <new-prerm> `failed-upgrade' <old-version> -# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> -# * <deconfigured's-prerm> `deconfigure' `in-favour' -# <package-being-installed> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ - -. /usr/share/postfix/postinst.functions - -case "$1" in - remove|purge|upgrade) - delmap mysql -# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz - ;; - deconfigure|failed-upgrade) - ;; - *) - echo "prerm called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-pcre.dirs b/debian/postfix-pcre.dirs deleted file mode 100644 index fb3a177..0000000 --- a/debian/postfix-pcre.dirs +++ /dev/null @@ -1 +0,0 @@ -usr/lib/postfix diff --git a/debian/postfix-pcre.postinst b/debian/postfix-pcre.postinst deleted file mode 100644 index 44bfdf8..0000000 --- a/debian/postfix-pcre.postinst +++ /dev/null @@ -1,56 +0,0 @@ -#! /bin/sh -# postinst script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <postinst> `configure' <most-recently-configured-version> -# * <old-postinst> `abort-upgrade' <new version> -# * <conflictor's-postinst> `abort-remove' `in-favour' <package> -# <new-version> -# * <deconfigured's-postinst> `abort-deconfigure' `in-favour' -# <failed-install-package> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ -# -# quoting from the policy: -# Any necessary prompting should almost always be confined to the -# post-installation script, and should be protected with a conditional -# so that unnecessary prompting doesn't happen if a package's -# installation fails and the `postinst' is called with `abort-upgrade', -# `abort-remove' or `abort-deconfigure'. - -# Use debconf. -. /usr/share/debconf/confmodule -# Common postfix functions -. /usr/share/postfix/postinst.functions - -case "$1" in - configure) - addmap pcre - if [ "$(postconf -h alias_database | cut -f1 -d:)" = "pcre" ]; then - runnewaliases - touch /var/spool/postfix/restart - fi - ;; - - abort-upgrade|abort-remove|abort-deconfigure) - - ;; - - *) - echo "postinst called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-pcre.prerm b/debian/postfix-pcre.prerm deleted file mode 100644 index a35e636..0000000 --- a/debian/postfix-pcre.prerm +++ /dev/null @@ -1,40 +0,0 @@ -#! /bin/sh -# prerm script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <prerm> `remove' -# * <old-prerm> `upgrade' <new-version> -# * <new-prerm> `failed-upgrade' <old-version> -# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> -# * <deconfigured's-prerm> `deconfigure' `in-favour' -# <package-being-installed> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ - -. /usr/share/postfix/postinst.functions - -case "$1" in - remove|purge|upgrade) - delmap pcre -# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz - ;; - deconfigure|failed-upgrade) - ;; - *) - echo "prerm called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-pgsql.dirs b/debian/postfix-pgsql.dirs deleted file mode 100644 index fb3a177..0000000 --- a/debian/postfix-pgsql.dirs +++ /dev/null @@ -1 +0,0 @@ -usr/lib/postfix diff --git a/debian/postfix-pgsql.postinst b/debian/postfix-pgsql.postinst deleted file mode 100644 index bc7d2d2..0000000 --- a/debian/postfix-pgsql.postinst +++ /dev/null @@ -1,56 +0,0 @@ -#! /bin/sh -# postinst script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <postinst> `configure' <most-recently-configured-version> -# * <old-postinst> `abort-upgrade' <new version> -# * <conflictor's-postinst> `abort-remove' `in-favour' <package> -# <new-version> -# * <deconfigured's-postinst> `abort-deconfigure' `in-favour' -# <failed-install-package> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ -# -# quoting from the policy: -# Any necessary prompting should almost always be confined to the -# post-installation script, and should be protected with a conditional -# so that unnecessary prompting doesn't happen if a package's -# installation fails and the `postinst' is called with `abort-upgrade', -# `abort-remove' or `abort-deconfigure'. - -# Use debconf. -. /usr/share/debconf/confmodule -# Common postfix functions -. /usr/share/postfix/postinst.functions - -case "$1" in - configure) - addmap pgsql - if [ "$(postconf -h alias_database | cut -f1 -d:)" = "pgsql" ]; then - runnewaliases - fi - touch /var/spool/postfix/restart - ;; - - abort-upgrade|abort-remove|abort-deconfigure) - - ;; - - *) - echo "postinst called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-pgsql.prerm b/debian/postfix-pgsql.prerm deleted file mode 100644 index e18dcc8..0000000 --- a/debian/postfix-pgsql.prerm +++ /dev/null @@ -1,40 +0,0 @@ -#! /bin/sh -# prerm script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <prerm> `remove' -# * <old-prerm> `upgrade' <new-version> -# * <new-prerm> `failed-upgrade' <old-version> -# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> -# * <deconfigured's-prerm> `deconfigure' `in-favour' -# <package-being-installed> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ - -. /usr/share/postfix/postinst.functions - -case "$1" in - remove|purge|upgrade) - delmap pgsql -# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz - ;; - deconfigure|failed-upgrade) - ;; - *) - echo "prerm called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-sqlite.dirs b/debian/postfix-sqlite.dirs deleted file mode 100644 index fb3a177..0000000 --- a/debian/postfix-sqlite.dirs +++ /dev/null @@ -1 +0,0 @@ -usr/lib/postfix diff --git a/debian/postfix-sqlite.postinst b/debian/postfix-sqlite.postinst deleted file mode 100644 index e19f116..0000000 --- a/debian/postfix-sqlite.postinst +++ /dev/null @@ -1,56 +0,0 @@ -#! /bin/sh -# postinst script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <postinst> `configure' <most-recently-configured-version> -# * <old-postinst> `abort-upgrade' <new version> -# * <conflictor's-postinst> `abort-remove' `in-favour' <package> -# <new-version> -# * <deconfigured's-postinst> `abort-deconfigure' `in-favour' -# <failed-install-package> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ -# -# quoting from the policy: -# Any necessary prompting should almost always be confined to the -# post-installation script, and should be protected with a conditional -# so that unnecessary prompting doesn't happen if a package's -# installation fails and the `postinst' is called with `abort-upgrade', -# `abort-remove' or `abort-deconfigure'. - -# Use debconf. -. /usr/share/debconf/confmodule -# Common postfix functions -. /usr/share/postfix/postinst.functions - -case "$1" in - configure) - addmap sqlite - if [ "$(postconf -h alias_database | cut -f1 -d:)" = "sqlite" ]; then - runnewaliases - fi - touch /var/spool/postfix/restart - ;; - - abort-upgrade|abort-remove|abort-deconfigure) - - ;; - - *) - echo "postinst called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix-sqlite.prerm b/debian/postfix-sqlite.prerm deleted file mode 100644 index f5b1896..0000000 --- a/debian/postfix-sqlite.prerm +++ /dev/null @@ -1,40 +0,0 @@ -#! /bin/sh -# prerm script for #PACKAGE# -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * <prerm> `remove' -# * <old-prerm> `upgrade' <new-version> -# * <new-prerm> `failed-upgrade' <old-version> -# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> -# * <deconfigured's-prerm> `deconfigure' `in-favour' -# <package-being-installed> <version> `removing' -# <conflicting-package> <version> -# for details, see /usr/share/doc/packaging-manual/ - -# Common postfix functions -. /usr/share/postfix/postinst.functions - -case "$1" in - remove|purge|upgrade|deconfigure) - delmap sqlite - ;; - failed-upgrade) - ;; - *) - echo "prerm called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 - - diff --git a/debian/postfix.config b/debian/postfix.config index 24cc4a1..a2dcab9 100644 --- a/debian/postfix.config +++ b/debian/postfix.config @@ -253,7 +253,7 @@ while ($topstate ne "done") { } $noninteractive = (((input($priority, "postfix/destinations"))[0]) == 30); if ($noninteractive) { - $topstate = "chattr"; + $topstate = "mynetworks"; } else { $back = (((go())[0]) == 30); if ($back) { @@ -262,23 +262,6 @@ while ($topstate ne "done") { $topstate = "relayhost"; } else { fset("postfix/destinations", "changed", "true"); - $topstate = "chattr"; - } - } - } - - if ($topstate eq "chattr") { - $noninteractive = (((input("medium", "postfix/chattr"))[0]) == 30); - if ($noninteractive) { - $topstate = "mynetworks"; - } else { - $back = (((go())[0]) == 30); - if ($back) { - fset("postfix/destinations", "isdefault", "true"); - fset("postfix/chattr", "isdefault", "true"); - $topstate = "destinations"; - } else { - fset("postfix/chattr", "changed", "true"); $topstate = "mynetworks"; } } @@ -300,9 +283,9 @@ while ($topstate ne "done") { } else { $back = (((go())[0]) == 30); if ($back) { - fset("postfix/chattr", "isdefault", "true"); + fset("postfix/destinations", "isdefault", "true"); fset("postfix/mynetworks", "isdefault", "true"); - $topstate = "chattr"; + $topstate = "destinations"; } else { fset("postfix/mynetworks", "changed", "true"); $topstate = "procmail"; diff --git a/debian/postfix.dirs b/debian/postfix.dirs deleted file mode 100644 index 149abcc..0000000 --- a/debian/postfix.dirs +++ /dev/null @@ -1,36 +0,0 @@ -DEBIAN -etc/init.d -etc/insserv.conf.d -etc/network/if-down.d -etc/network/if-up.d -etc/postfix -etc/postfix/dynamicmaps.cf.d -etc/postfix/postfix-files.d -etc/postfix/sasl -etc/ppp/ip-down.d -etc/ppp/ip-up.d -etc/resolvconf/update-libc.d -etc/rsyslog.d -etc/ufw/applications.d -usr/bin -usr/lib/networkd-dispatcher/off.d -usr/lib/networkd-dispatcher/routable.d -usr/lib/postfix -usr/lib/postfix/sbin -usr/sbin -usr/share/doc/postfix -usr/share/lintian/overrides -usr/share/man/man1 -usr/share/man/man5 -usr/share/man/man8 -usr/share/postfix -var/lib/postfix -var/log -var/spool/postfix -var/spool/postfix/dev -var/spool/postfix/etc -var/spool/postfix/lib -var/spool/postfix/usr -var/spool/postfix/usr/lib -var/spool/postfix/usr/lib/sasl2 -var/spool/postfix/usr/lib/zoneinfo diff --git a/debian/postfix.init b/debian/postfix.init new file mode 100644 index 0000000..f3c012b --- /dev/null +++ b/debian/postfix.init @@ -0,0 +1,70 @@ +#! /bin/sh +set -e + +### BEGIN INIT INFO +# Provides: postfix mail-transport-agent +# Required-Start: $local_fs $remote_fs $syslog $named $network $time +# Required-Stop: $local_fs $remote_fs $syslog $named $network +# Should-Start: postgresql mysql clamav-daemon postgrey spamassassin saslauthd dovecot +# Should-Stop: postgresql mysql clamav-daemon postgrey spamassassin saslauthd dovecot +# Default-Start: 2 3 4 5 +# Default-Stop: 0 1 6 +# Short-Description: Postfix Mail Transport Agent +# Description: postfix is a Mail Transport agent +### END INIT INFO + +PATH=/bin:/usr/bin:/sbin:/usr/sbin +DAEMON=/usr/sbin/postfix +unset TZ + +[ -x $DAEMON ] && [ -f /etc/postfix/main.cf ] || exit 0 + +. /lib/lsb/init-functions + +case "$1" in + + (start) # iterate: quiet-if-already-running, skip disabled instances + log_daemon_msg "Starting the Postfix mail system" + rc=0 && postmulti -x "$0" internal-instance-$1 || rc=$? + log_end_msg $rc + ;; + (internal-instance-start) + [ yes = $multi_instance_enable ] || exit 0 + $daemon_directory/master -t 2>/dev/null || exit 0 # already running + log_progress_msg ${multi_instance_name:-$config_directory} + err=$($DAEMON start 2>&1) || { echo "$err" >&2; exit 1; } + ;; + + (stop) # iterate: quiet-if-not-running + log_daemon_msg "Stopping the Postfix mail system" + rc=0 && postmulti -x "$0" internal-instance-$1 || rc=$? + log_end_msg $rc + ;; + (internal-instance-stop) # do not fail if already stopped + $daemon_directory/master -t 2>/dev/null && exit 0 + log_progress_msg ${multi_instance_name:-$config_directory} + err=$($DAEMON stop 2>&1) || { echo "$err" >&2; exit 1; } + ;; + + (status) + postmulti -x "$0" internal-instance-status + ;; + (internal-instance-status) # no fail if a disabled instance is not running + $DAEMON status || [ yes != $multi_instance_enable ] + ;; + + (status|reload|force-reload|flush|check|abort) + $DAEMON ${1#force-} || { log_end_msg 1; exit 1; } + ;; + + restart) + $0 stop || : + $0 start + ;; + + (*) + log_action_msg "Usage: /etc/init.d/postfix {start|stop|restart|reload|force-reload|flush|check|abort|status}" + exit 1 + ;; + +esac diff --git a/debian/postfix.lintian-overrides b/debian/postfix.lintian-overrides index f9fb54e..8299868 100644 --- a/debian/postfix.lintian-overrides +++ b/debian/postfix.lintian-overrides @@ -6,7 +6,6 @@ postfix: unconditional-use-of-dpkg-statoverride postfix: spare-manual-page # Required by FHS. postfix: ldconfig-escape usr/sbin/sendmail [usr/lib/sendmail] -# Used by perl script debian/postfix.config -postfix: unused-debconf-template postfix/bad_recipient_delimiter [templates:735] -postfix: unused-debconf-template postfix/newaliases [templates:981] -postfix: unused-debconf-template postfix/not_configured [templates:191] +# Debconf templates are used by debian/postfix.config and the maintscripts +postfix: unused-debconf-template postfix/bad_recipient_delimiter [templates:771] +postfix: unused-debconf-template postfix/not_configured [templates:211] diff --git a/debian/postfix.maintscript b/debian/postfix.maintscript index 057c175..98b39c3 100644 --- a/debian/postfix.maintscript +++ b/debian/postfix.maintscript @@ -1,2 +1,4 @@ # moved to sharedir to not bother users with conffile prompts rm_conffile /etc/postfix/makedefs.out 3.3.2-4~ postfix +rm_conffile /etc/postfix/postfix-script 3.9.1-4~ postfix +rm_conffile /etc/postfix/post-install 3.9.1-4~ postfix diff --git a/debian/postfix.postinst b/debian/postfix.postinst index 42a8657..c269dd0 100644 --- a/debian/postfix.postinst +++ b/debian/postfix.postinst @@ -82,7 +82,6 @@ fset_all_changed() { db_fset postfix/destinations changed $1 db_fset postfix/mailname changed $1 db_fset postfix/relayhost changed $1 - db_fset postfix/chattr changed $1 db_fset postfix/mynetworks changed $1 db_fset postfix/procmail changed $1 db_fset postfix/mailbox_limit changed $1 @@ -103,64 +102,6 @@ makedir() { chmod $3 "$1" } -fix_master() { - OLD_VERSION="$1" - echoed="" - # Need to handle some changes in services. - MASTER=/etc/postfix/master.cf - if grep -qE '^cleanup[[:space:]]+unix[[:space:]]+-' ${MASTER}; then - echo "In master.cf:"; echoed=y - echo " forcing pickup=unprivileged, cleanup=public, flush=public" - sed 's/^\(cleanup[[:space:]]*unix[[:space:]]*\)-/\1n/ - s/^\(flush[[:space:]]*unix[[:space:]]*\)-/\1n/ - s/^\(pickup[[:space:]]*fifo[[:space:]]*.[[:space:]]*\)n/\1-/ - ' ${MASTER} > ${MASTER}.$$ - mv ${MASTER}.$$ ${MASTER} - fi - - while read line; do - serv=${line%% *} - if ! grep -qE "^${serv}[[:space:]]" ${MASTER}; then - [ -n "$echoed" ] || echo "In master.cf:"; echoed=y - echo " adding missing entry for ${serv} service" - echo "$line" >> ${MASTER} - fi - done << @@EOF@@ -flush unix n - y 1000? 0 flush -proxymap unix - - n - - proxymap -trace unix - - y - 0 bounce -verify unix - - y - 1 verify -tlsmgr unix - - y 1000? 1 tlsmgr -anvil unix - - y - 1 anvil -scache unix - - y - 1 scache -discard unix - - y - - discard -retry unix - - y - - error -@@EOF@@ - - if ! grep -qE '^relay[[:space:]]' ${MASTER}; then - [ -n "$echoed" ] || echo "In master.cf:"; echoed=y - echo " adding missing entry for relay service" - echo "relay unix - - n - - smtp -o smtp_fallback_relay= " \ - >> ${MASTER} - echo "# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5" \ - >> ${MASTER} - fi - - if grep -qE '^tlsmgr[[:space:]]*fifo' ${MASTER}; then - sed '/^tlsmgr/s/fifo/unix/' ${MASTER} > ${MASTER}.$$ - mv ${MASTER}.$$ ${MASTER} - fi -} - -add_root_alias() { - db_get postfix/root_address && root_addr="$RET" - ret=$(echo $RET | tr 'A-Z' 'a-z') - if [ "$ret" != "none" ] && [ -n "$ret" ] ; then - echo "adding root: $RET alias" - echo "root: $RET" >> /etc/aliases - fi -} - umask 022 # postinst processing @@ -172,7 +113,6 @@ case "$1" in ;; abort-upgrade) - fix_master "$2" exit 0 ;; @@ -188,10 +128,6 @@ esac CHANGES="" -dpkg-divert --package postfix --remove --rename \ - --divert /usr/share/man/man8/smtpd.real.8.gz \ - /usr/share/man/man8/smtpd.8.gz > /dev/null 2>&1 - # handle sasl-smtp[d] -> smtp[d] change. oops.. if [ -d /etc/postfix/sasl ]; then cd /etc/postfix/sasl @@ -202,6 +138,14 @@ if [ -d /etc/postfix/sasl ]; then done fi +# check cyrus_sasl_config_path and set if empty, formerly hard coded via patch +# can be removed after Trixie release. +if [ -f /etc/postfix/main.cf ]; then + if [ "$(postconf -h cyrus_sasl_config_path)" = "" ]; then + postconf -e "cyrus_sasl_config_path=/etc/postfix/sasl" + fi +fi + cd ${CHROOT} # make sure that the postfix user exists. Simplest portable way to check is to # chown something, so we'll create the directories that we need here. @@ -211,51 +155,19 @@ chgrp postfix private 2>/dev/null || chown postfix private 2>/dev/null || adduser --system --home ${CHROOT} --no-create-home --disabled-password --ingroup postfix postfix -# need to have postfix in the right group, but old revs do it wrong.. -if [ "$(id -gn postfix)" != "postfix" ]; then - usermod -g postfix postfix -fi - chown postfix:root private -db_fget postfix/chattr changed -if [ "$RET" = "true" ]; then - db_get postfix/chattr && chat="$RET" - echo "setting synchronous mail queue updates: $chat" - if [ "$chat" = "true" ]; then - chat="+S" - else - chat="-S" - fi -fi - makedir pid root:root 755 makedir public postfix:root 755 for dir in incoming active bounce defer deferred flush saved corrupt; do makedir ${dir} postfix:root 700 - if [ -n "$chat" ]; then - chattr $chat $dir 2>/dev/null || true - fi done cd /etc/postfix if [ ! -f dynamicmaps.cf ]; then - echo "Creating /etc/postfix/dynamicmaps.cf" - while read row; do - # Keep the comment lines. - if [ "X${row#\#}" != "X${row}" ]; then - echo "$row" - else - # If the dictionary is on the system, add the row. Subsequent - # installs will add the record themselves. - dict=${row%%[[:space:]]*} - if test -e /usr/lib/postfix/postfix-${dict}.so; then - echo "$row" - fi - fi - done < /usr/share/postfix/dynamicmaps.cf > dynamicmaps.cf - chmod 644 dynamicmaps.cf + echo "Creating /etc/postfix/dynamicmaps.cf" + echo "# dict-type so-name (pathname) dict-function mkmap-function" > dynamicmaps.cf fi db_get postfix/main_mailer_type && mailer="$RET" @@ -273,31 +185,12 @@ if [ "$mailer" != "No configuration" ]; then # [ postconf -e "smtpd_relay_restrictions=permit_mynetworks permit_sasl_authenticated defer_unauth_destination" NEWCONF=yes fi - - # This is the braindead local-only master.cf from elsewhen - # we now deal with this in main.cf, so mark the mailer_type changed. - md5sum=$(md5sum /etc/postfix/master.cf) - if [ "${md5sum%% *}" = "fadb677a071ea2851cc2b8a12345823d" ]; then - cp /usr/share/postfix/master.cf.dist master.cf - db_fset postfix/main_mailer_type changed true - fi fi # !No configuration ] -# cleanup from braindamage. -if [ -d /etc/postfix/maildrop ]; then - rmdir /etc/postfix/maildrop 2>/dev/null -fi - -# cleanup old ca-certificates.crt that should never have been in chroot #991609 -# can be removed after bookworm release -ca_bundle=/var/spool/postfix/etc/ssl/certs/ca-certificates.crt -if [ -f $ca_bundle ]; then - echo Removing unneeded chroot file $ca_bundle - rm -f $ca_bundle -fi - set_maildrop_perms postdrop +run_newaliases= + if [ "$mailer" != "No configuration" ]; then # [ myhostname=$(myfqdn) mydomain=${myhostname#*.} @@ -454,6 +347,39 @@ EOF MSG="is now set up with the changes above" fi fi + + add_root_alias= + #XXX could use actual $alias_maps + if [ ! -f /etc/aliases ]; then ## no /etc/aliases + echo "/etc/aliases does not exist, creating it." + cat <<-'EOF' > /etc/aliases + # See man 5 aliases for format + postmaster: root + EOF + run_newaliases=y + fi + if ! grep -qs ^root: /etc/aliases && ## if no root alias + ! [ -f ~root/.forward ] ; then ## and no root .forward + add_root_alias=y + fi + if [ "$add_root_alias" ]; then + db_get postfix/root_address && root_addr="$RET" + case "$RET" in + ([Nn][Oo][Nn][Ee] | "") ;; + (*) echo "Adding alias for root: $RET" + echo "root: $RET" >> /etc/aliases + run_newaliases=y + ;; + esac + fi + db_fget postfix/root_address changed + if [ "$RET" = "true" ] && ! grep -q ^root: /etc/aliases; then + echo "WARNING: /etc/aliases exists, but does not have a root alias." + fi + if [ ! "$OLDVERSION" ] && [ ! -f /etc/aliases.db ]; then #XXX $alias_database? + run_newaliases=y + fi + else # ] No configuration [ if [ -f main.cf ]; then MSG="configuration was not modified by debconf" @@ -462,33 +388,12 @@ else # ] No configuration [ cp /usr/share/postfix/main.cf.debian /etc/postfix/main.cf " # make sure that we don't try anything stupid below. - db_fset postfix/newaliases run false rm -f /var/spool/postfix/restart /var/spool/postfix/reload fi fi # not 'No configuration' ] -if [ ! -f /etc/aliases ]; then # no /etc/aliases [ - echo "/etc/aliases does not exist, creating it." - cat << EOF > /etc/aliases -# See man 5 aliases for format -postmaster: root -EOF - if [ "$mailer" != "No configuration" ]; then # [ - db_fset postfix/newaliases run true - db_fget postfix/root_address changed - if [ "$RET" = "true" ]; then - add_root_alias - fi - fi # not 'No configuration' ] -fi # ] no /etc/aliases - if [ "X$OLDVERSION" = "X" ]; then - # On fresh installs, push a root alias into the file. - if ! grep -q ^root: /etc/aliases && ! [ -f ~root/.forward ]; then - add_root_alias - db_fset postfix/newaliases run true - fi - # And update the doc dirs if postfix-doc is already unpacked + # update the doc dirs if postfix-doc is already unpacked if [ -f /etc/postfix/main.cf ] && \ [ -f /usr/share/doc/postfix-doc/changelog.Debian.gz ]; then postconf -e readme_directory=/usr/share/doc/postfix \ @@ -496,11 +401,6 @@ if [ "X$OLDVERSION" = "X" ]; then fi fi -db_fget postfix/root_address changed -if [ "$RET" = "true" ] && ! grep -q ^root: /etc/aliases; then - echo "WARNING: /etc/aliases exists, but does not have a root alias." -fi - fset_all_changed false fold -s << EOF @@ -517,10 +417,6 @@ if [ -f /var/lib/postfix/prng_exch ]; then chown postfix:postfix /var/lib/postfix/prng_exch fi -if [ "X$OLDVERSION" = "X" ] && [ ! -f /etc/aliases.db ]; then - db_fset postfix/newaliases run true -fi - if which update-inetd > /dev/null; then update-inetd --disable smtp </dev/null >/dev/null 2>&1 || true fi @@ -535,15 +431,10 @@ if [ ! -f /etc/postfix/master.cf.proto ]; then rm -rf /etc/postfix/master.cf.proto.old fi -if [ "$mailer" != "No configuration" ] || [ -f /etc/postfix/main.cf ]; then - aliastype=$(postconf -h alias_database | cut -f1 -d:) - if [ "$aliastype" != "ldap" ] && [ "$aliastype" != "lmdb" ] && \ - [ "$aliastype" != "cdb" ] && [ "$aliastype" != "pcre" ] && \ - [ "$aliastype" != "mysql" ] && [ "$aliastype" != "pgsql" ] && \ - [ "$aliastype" != "sqlite" ] && [ "$aliastype" != "mongodb" ] ; then - runnewaliases - else - echo "Newaliases not run - external map type. Ensure postfix-$aliastype is installed." +if [ "$run_newaliases" ] && [ -n "$(postconf -h alias_database)" ]; then + if ! newaliases; then + echo "WARNING: newaliases run were not successful." + echo "WARNING: Please review and re-run if manually if needed." fi fi diff --git a/debian/postfix.postrm b/debian/postfix.postrm index 680e0c9..cdef1b9 100644 --- a/debian/postfix.postrm +++ b/debian/postfix.postrm @@ -20,10 +20,6 @@ case "$1" in rm -rf /var/spool/postfix rm -rf /var/lib/postfix rm -rf /etc/postfix - rm -rf /etc/systemd/system/postfix.service.d - userdel postfix >/dev/null 2>&1 || true - groupdel postdrop >/dev/null 2>&1 || true - groupdel postfix >/dev/null 2>&1 || true ;; failed-upgrade|abort-install|abort-upgrade|disappear) diff --git a/debian/postfix.preinst b/debian/postfix.preinst index cd84edb..4381c80 100644 --- a/debian/postfix.preinst +++ b/debian/postfix.preinst @@ -14,27 +14,17 @@ else DEBCONF= fi -(umask 022; mkdir -p /var/spool/postfix) +mkdir -Zp -m755 /var/spool/postfix case "$1" in install) rm -f /var/spool/postfix/restart /var/spool/postfix/reload - - if [ -L /etc/postfix/postfix-script ]; then - rm -f /etc/postfix/postfix-script - fi - ;; upgrade) if [ -d /var/spool/postfix ] && [ -f /etc/postfix/main.cf ]; then touch /var/spool/postfix/restart fi - export LANG=C # for the comparison of mail version... - - if [ -L /etc/postfix/postfix-script ]; then - rm -f /etc/postfix/postfix-script - fi # If user has not modified master/main.proto, move aside so new version # is installed (#991513) @@ -64,12 +54,4 @@ case "$1" in ;; esac -if [ install = "$1" ] || [ upgrade = "$1" ]; then - # cleanup after past mistakes. - rm -f /usr/sbin/postconf.postfix - dpkg-divert --package postfix-tls --remove \ - --divert /usr/sbin/postconf.postfix \ - /usr/sbin/postconf >/dev/null 2>/dev/null -fi - #DEBHELPER# diff --git a/debian/triggers b/debian/postfix.triggers index 01268b6..01268b6 100644 --- a/debian/triggers +++ b/debian/postfix.triggers diff --git a/debian/postfix@.service b/debian/postfix@.service index 82e48a5..905fbc4 100644 --- a/debian/postfix@.service +++ b/debian/postfix@.service @@ -10,7 +10,6 @@ Wants=network-online.target [Service] Type=forking GuessMainPID=no -ExecStartPre=/usr/lib/postfix/configure-instance.sh %i ExecStart=/usr/sbin/postmulti -i %i -p start ExecStop=/usr/sbin/postmulti -i %i -p stop ExecReload=/usr/sbin/postmulti -i %i -p reload diff --git a/debian/rules b/debian/rules index e9dee96..1b811ae 100755 --- a/debian/rules +++ b/debian/rules @@ -1,15 +1,11 @@ #!/usr/bin/make -f # -*- makefile -*- -# Debianrules for building a Debian package -# Version 1.5 -# -# These rules have been specifically designed NOT to require root to -# run them. At any time root privileges are required, the command to be -# executed will be made obvious and root's password will be prompted for. -# Of course, root may still run this and no password will be required. # # Robert Leslie <rob@mars.org> # modified for Postfix by LaMont Jones <lamont@debian.org> +# rewritten by Michael Tokarev <mjt@tls.msk.ru> + +export SHELL = /bin/sh -e DISTRO:=$(shell (lsb_release -is 2>/dev/null || echo Debian) | sed s:Debian:Debian/GNU:) @@ -21,17 +17,14 @@ include /usr/share/dpkg/buildtools.mk # for ${CC} include /usr/share/dpkg/pkg-info.mk package=postfix -base=debian/$(package) -docpkg=${package}-doc -docdir=${base}-doc/usr/share/doc/$(package) -chlogdir=${base}/usr/share/doc/$(package) -sharedir=${base}/usr/share/postfix -libdir=${base}/usr/lib/postfix -plibdir=usr/lib/postfix -sbindir=${base}/usr/sbin -bindir=${base}/usr/bin -confdir=${base}/etc/postfix -sdgendir:=${base}$(shell pkg-config --variable=systemdsystemgeneratordir systemd) +base=debian/${package} +prvlibdir=/usr/lib/postfix +daemondir=/usr/lib/postfix/sbin +docdir=/usr/share/doc/${package} +maps = cdb ldap lmdb mongodb mysql pcre pgsql sqlite + +# sed ERE for postfix-files to select files for the doc package +docfiles-re = \$$(sample|readme|html)_directory CCARGS += -DDEBIAN \ -DHAS_PCRE=2 $(shell pcre2-config --cflags) \ @@ -53,9 +46,6 @@ CCARGS += -DDEBIAN \ AUXLIBS += -lssl -lcrypto -lsasl2 -lpthread -DOCFILES=README_FILES/*_README README_FILES/OVERVIEW COMPATIBILITY PORTING -TLSDOCFILES=${TLSSRC}/TLS_TODO ${TLSSRC}/TLS_ACKNOWLEDGEMENTS - # Extra hardening flags export DEB_CPPFLAGS_MAINT_APPEND = -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=3 @@ -65,7 +55,8 @@ export DEB_CPPFLAGS_MAINT_APPEND = -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=3 override_dh_auto_configure: - ${MAKE} makefiles \ + touch .makefiles-made + ${MAKE} \ CCARGS="${CCARGS}" \ DEBUG='' \ OPT="${CPPFLAGS} ${CFLAGS} ${LDFLAGS}" \ @@ -79,20 +70,19 @@ override_dh_auto_configure: AUXLIBS_PCRE="$(shell pcre2-config --libs8)" \ AUXLIBS_PGSQL="-lpq" \ AUXLIBS_SQLITE="-lsqlite3" \ - SHLIB_RPATH="-Wl,-rpath,/usr/lib/postfix ${LDFLAGS}" \ + SHLIB_RPATH="-Wl,-rpath,${prvlibdir} ${LDFLAGS}" \ shared=yes pie=yes dynamicmaps=yes \ - daemon_directory=${CUR_DIR}/usr/lib/postfix/sbin \ - shlibs_directory=${CUR_DIR}/usr/lib/postfix manpage_directory=/usr/share/man \ - sample_directory=/usr/share/doc/postfix/examples readme_directory=/usr/share/doc/postfix \ - html_directory=/usr/share/doc/postfix/html - - -override_dh_auto_build: + daemon_directory=${daemondir} \ + shlib_directory=${prvlibdir} \ + manpage_directory=/usr/share/man \ + readme_directory=${docdir} \ + html_directory=${docdir}/html \ + makefiles + +override_dh_auto_build-arch: @echo "blhc: ignore-line-regexp: .*for i in single_server\.o multi_server\.o trigger_server\.o master_proto\.o mail_flow\.o event_server\.o dgram_server\.o" - dh_auto_build - # man/Makefile.in does not support parallel builds - dh_auto_build --no-parallel -- manpages + dh_auto_build -a # remove unreproducible paths from makedefs.out # '-ffile-prefix-map=/tmp/reprotest.DMXrtR/const_build_path/const_build_path=.' @@ -104,125 +94,158 @@ override_dh_auto_build: sed "s:@@DISTRO@@:$(DISTRO):g" < conf/main.cf > conf/main.cf.dist -override_dh_auto_install: - # do nothing +override_dh_auto_build-indep: +# man/Makefile.in does not support parallel builds +# on debian we can not create the same contents of the docs, +# since html2text on debian has -nobs forcibly enabled + ${MAKE} -j1 manpages meta/postfix-files +override_dh_auto_install: +# do nothing override_dh_install-indep: - install -m 0644 html/* $(docdir)/html - rm -f $(docdir)/html/Makefile.in - dh_installexamples -p ${docpkg} examples/qmail-local examples/smtpd-policy - dh_installexamples -p ${docpkg} -Xmain.cf -Xmaster.cf -Xfiles conf/[a-z]* - dh_installexamples -p ${docpkg} conf/main.cf.default debian/mailqfmt.pl - install -m 0444 RELEASE_NOTES $(docdir)/RELEASE_NOTES - install -m 0444 AAAREADME $(docdir)/README - for file in */README; do \ - install -m 0444 $${file} $(docdir)/README.$${file%/README}; \ - done - if [ ! -f meta/doc.files ] ; then \ - cd meta && for i in sample readme html ; do \ - grep $${i} postfix-files >> doc.files ; \ - done \ - fi - rm -f $(docdir)/README.mantools - for file in ${DOCFILES}; do \ - install -m 0444 $${file} $(docdir)/$${file##*/}; \ - done - rm -f $(docdir)/ULTRIX_README - cd meta && for h in ULTRIX MACOSX mantools ; do \ - grep -v $${h} doc.files > doc.files.$$ ; \ - mv doc.files.$$ doc.files ; \ - done - mkdir -m 755 -p $(base)-doc/etc/postfix/postfix-files.d - install -m 644 meta/doc.files ${base}-doc/etc/postfix/postfix-files.d +# note: actual docs goes to postfix package doc dir instead of postix-doc +# (dh_installdocs & dh_installexamples etc does magic on this) + cp -p AAAREADME meta/README # rename + dh_installdocs -p ${package}-doc \ + -XULTRIX_README -XMakefile \ + meta/README \ + RELEASE_NOTES-* \ + README_FILES/*_README \ + README_FILES/OVERVIEW \ + COMPATIBILITY \ + PORTING \ + html + dh_installexamples -p ${package}-doc examples/qmail-local examples/smtpd-policy + dh_installexamples -p ${package}-doc -Xmain.cf -Xmaster.cf -Xbounce.cf -Xfiles conf/[a-z]* + dh_installexamples -p ${package}-doc debian/mailqfmt.pl +# instead of grepping postfix-files, we can just create our own listing +# based on what we actually installed, with all renames and other stuff + sed -nr -e '/ULTRIX|MACOSX|mantools/D' \ + -e '/${docfiles-re}/p' \ + meta/postfix-files > meta/doc.files + install -m0644 meta/doc.files -Dt ${base}-doc/etc/postfix/postfix-files.d/ override_dh_install-arch: - install lib/lib* $(libdir) - install debian/postfix_groups.pl $(libdir) - install -m 0644 meta/postfix-files $(confdir) - cd $(confdir) && for i in sample readme html LICENSE ; do \ - grep -v $${i} postfix-files > postfix-files.$$ ; \ - mv postfix-files.$$ postfix-files ; \ +# base dirs + dh_installdirs -p ${package} \ + etc/postfix \ + var/lib/postfix \ + var/spool/postfix \ + usr/sbin usr/bin \ + usr/share/postfix \ + ${prvlibdir} \ + ${daemondir} \ + etc/postfix/dynamicmaps.cf.d \ + etc/postfix/postfix-files.d \ + etc/postfix/sasl +# main binaries and libs: + install -m0755 libexec/[a-z]* -t ${base}${daemondir}/ +# these 2 are hard links (see conf/postfix-files): + ln ${base}${daemondir}/smtp ${base}${daemondir}/lmtp + ln ${base}${daemondir}/qmgr ${base}${daemondir}/nqmgr + install -m0755 bin/[a-z]* -t ${base}/usr/sbin/ + install -m0755 lib/libpostfix-*.so -t ${base}${prvlibdir}/ +# additional links + dh_link -p ${package} \ + usr/sbin/sendmail usr/bin/newaliases \ + usr/sbin/sendmail usr/bin/mailq \ + usr/sbin/sendmail usr/lib/sendmail \ + usr/sbin/rmail usr/bin/rmail +# configs etc + install -m0644 \ + conf/makedefs.out \ + conf/main.cf.dist \ + conf/main.cf.debian \ + debian/main.cf.tls \ + meta/dynamicmaps.cf \ + -t ${base}/usr/share/postfix/ + install -m0644 conf/master.cf \ + -T ${base}/usr/share/postfix/master.cf.dist + install -m0644 meta/postfix-files -Dt ${base}/etc/postfix/ + sed -i -r '/(${docfiles-re})|LICENSE:/D' \ + ${base}/etc/postfix/postfix-files +# manpages + dh_installman -p ${package} \ + man/man1/*.1 man/man5/*.5 rmail/rmail.8 + for f in man/man8/*.8; do \ + sed '/^\.TH/s/ 8 / 8postfix /' $$f > ${base}/usr/share/$${f}postfix; \ done - for j in cdb ldap lmdb mongodb mysql pcre pgsql sqlite ; do \ - mkdir -m 755 -p $(base)-$${j}/etc/postfix/postfix-files.d ; \ - grep $${j} $(confdir)/postfix-files >> $(base)-$${j}/etc/postfix/postfix-files.d/$${j}.files ; \ - grep -v $${j} $(confdir)/postfix-files > $(confdir)/postfix-files.$$ ; \ - mv $(confdir)/postfix-files.$$ $(confdir)/postfix-files ; \ - install lib/postfix-$${j}.so ${base}-$${j}/${plibdir} ; \ + sed -i s'@.so man8/bounce.8@.so man8/bounce.8postfix@' \ + ${base}/usr/share/man/man8/trace.8postfix \ + ${base}/usr/share/man/man8/defer.8postfix +# docs + dh_installdocs -p ${package} RELEASE_NOTES + dh_installchangelogs -p ${package} HISTORY +# dynamic maps + for map in ${maps} ; do \ + pkgdir=${base}-$$map; \ + install lib/postfix-$$map.so -D -t $$pkgdir${prvlibdir}/ ; \ + mkdir -p $$pkgdir/etc/postfix/postfix-files.d ; \ + grep -E "\\b$$map[._]" ${base}/etc/postfix/postfix-files > \ + $$pkgdir/etc/postfix/postfix-files.d/$$map.files ; \ + sed -i "/\\b$$map[._]/D" ${base}/etc/postfix/postfix-files ; \ + { echo '. /usr/share/postfix/postinst.functions' ; \ + echo "[ configure != \"\$$1\" ] || addmap \"$$map\"" ; \ + } > debian/postfix-$$map.postinst.debhelper ; \ + { echo '. /usr/share/postfix/postinst.functions' ; \ + echo "[ remove != \"\$$1\" -a purge != \"\$$1\" ] || delmap \"$$map\"" ; \ + } > debian/postfix-$$map.prerm.debhelper ; \ done - install libexec/[a-z]* ${base}/${plibdir}/sbin - install bin/[a-z]* ${sbindir} - # See conf/postfix-files - ln ${libdir}/sbin/smtp ${libdir}/sbin/lmtp - ln ${libdir}/sbin/qmgr ${libdir}/sbin/nqmgr - install debian/postfix-add-filter ${sbindir} - install debian/postfix-add-policy ${sbindir} - cp auxiliary/collate/collate.pl debian/postfix-collate - install debian/postfix-collate ${sbindir} - install auxiliary/qshape/qshape.pl ${sbindir}/qshape - install -m 0444 HISTORY $(chlogdir)/changelog - ln -s ../sbin/rmail $(bindir)/rmail - ln -s ../sbin/sendmail $(bindir)/newaliases - ln -s ../sbin/sendmail $(bindir)/mailq - ln -s ../sbin/sendmail ${base}/usr/lib/sendmail - install -m 0755 conf/postfix-script conf/post-install $(confdir) - install -m 0644 conf/makedefs.out $(sharedir) - install -m 0644 debian/functions $(sharedir)/postinst.functions - install -m 0644 conf/master.cf $(sharedir)/master.cf.dist - install -m 0644 conf/main.cf.dist $(sharedir)/main.cf.dist - install -m 0644 conf/main.cf.debian $(sharedir)/main.cf.debian - install -m 0644 conf/main.cf.tls $(sharedir)/main.cf.tls - install -m 0644 meta/dynamicmaps.cf $(sharedir)/dynamicmaps.cf - install -m644 debian/postfix.ufw.profile ${base}/etc/ufw/applications.d/postfix - install -m644 debian/rsyslog.conf ${base}/etc/rsyslog.d/postfix.conf - install -m644 debian/postfix.insserv.conf ${base}/etc/insserv.conf.d/postfix - txt2man -t postfix-collate -r postfix-$(DEB_VERSION_UPSTREAM) -d '$(shell date -s @$(SOURCE_DATE_EPOCH))' -s 1 auxiliary/collate/README > ${base}/usr/share/man/man1/postfix-collate.1 - install man/man1/*.1 ${base}/usr/share/man/man1 - install man/man5/*.5 ${base}/usr/share/man/man5 - for j in ldap lmdb mongodb mysql pcre pgsql sqlite ; do \ - mkdir -m 755 -p $(base)-$${j}/usr/share/man/man5 ; \ - mv ${base}/usr/share/man/man5/$${j}_table.5 ${base}-$${j}/usr/share/man/man5 ; \ +# manpages for dynamic maps (there's no cdb_table manpage) + for map in $(filter-out cdb, ${maps}); do \ + pkgdir=${base}-$$map; \ + mkdir -m755 -p $$pkgdir/usr/share/man/man5 ; \ + mv ${base}/usr/share/man/man5/$${map}_table.5 \ + $$pkgdir/usr/share/man/man5 ; \ done - - for f in man/man8/*.8; do \ - sed '/^\.TH/s/ 8 / 8postfix /' $${f}>${base}/usr/share/$${f}postfix; \ - chmod 644 ${base}/usr/share/$${f}postfix; \ - done - install rmail/rmail.8 debian/*.8 ${base}/usr/share/man/man8 - sed -i s'@.so man8/bounce.8@.so man8/bounce.8postfix@' ${base}/usr/share/man/man8/trace.8postfix ${base}/usr/share/man/man8/defer.8postfix - - install debian/configure-instance.sh $(libdir) - install -d -m 755 ${sdgendir} - install debian/postfix-instance-generator ${sdgendir} - install debian/ip-up.d ${base}/etc/ppp/ip-up.d/postfix - install debian/ip-down.d ${base}/etc/ppp/ip-down.d/postfix - install debian/ip-up.d ${base}/etc/network/if-up.d/postfix - install debian/ip-down.d ${base}/etc/network/if-down.d/postfix - install debian/ip-up.d ${base}/usr/lib/networkd-dispatcher/routable.d/postfix - install debian/ip-down.d ${base}/usr/lib/networkd-dispatcher/off.d/postfix - install debian/update-libc.d ${base}/etc/resolvconf/update-libc.d/postfix - +# debian-specific and extra addons + install -m0644 debian/functions -T ${base}/usr/share/postfix/postinst.functions + install -m0755 debian/configure-instance.sh -t ${base}${prvlibdir}/ + install -m0755 \ + debian/postfix-add-filter \ + debian/postfix-add-policy \ + -t ${base}/usr/sbin/ + install -m0755 auxiliary/collate/collate.pl -T ${base}/usr/sbin/postfix-collate + txt2man -t postfix-collate -r postfix-$(DEB_VERSION_UPSTREAM) \ + -d '$(shell date -d @$(SOURCE_DATE_EPOCH))' -s 1 \ + auxiliary/collate/README \ + > ${base}/usr/share/man/man1/postfix-collate.1 + install -m0755 auxiliary/qshape/qshape.pl -T ${base}/usr/sbin/qshape + dh_installman -p ${package} debian/*.8 + install -m0644 debian/postfix.ufw.profile -DT ${base}/etc/ufw/applications.d/postfix + install -m0644 debian/rsyslog.conf -DT ${base}/etc/rsyslog.d/postfix.conf + install -m0644 debian/postfix.insserv.conf -DT ${base}/etc/insserv.conf.d/postfix + install -m0755 debian/ip-up.d -DT ${base}/etc/ppp/ip-up.d/postfix + install -m0755 debian/ip-down.d -DT ${base}/etc/ppp/ip-down.d/postfix + install -m0755 debian/ip-up.d -DT ${base}/etc/network/if-up.d/postfix + install -m0755 debian/ip-down.d -DT ${base}/etc/network/if-down.d/postfix + install -m0755 debian/ip-up.d -DT ${base}/usr/lib/networkd-dispatcher/routable.d/postfix + install -m0755 debian/ip-down.d -DT ${base}/usr/lib/networkd-dispatcher/off.d/postfix + install -m0755 debian/update-libc.d -DT ${base}/etc/resolvconf/update-libc.d/postfix if dpkg-vendor --is ubuntu; then \ - install -m 644 -D debian/postfix.apport ${base}/usr/share/apport/package-hooks/postfix.py; \ + install -m0644 debian/postfix.apport -DT ${base}/usr/share/apport/package-hooks/postfix.py; \ fi + install -m0755 debian/postfix_groups.pl -t ${base}${prvlibdir}/ override_dh_installsystemd: - dh_installsystemd -p postfix --no-enable --no-start --name postfix-resolvconf - dh_installsystemd -p postfix --no-restart-after-upgrade postfix.service + dh_installsystemd -p ${package} --no-enable --no-start --name postfix-resolvconf + dh_installsystemd -p ${package} --no-restart-after-upgrade postfix.service + install -m0755 debian/postfix-instance-generator \ + -Dt ${base}/$(shell pkg-config --variable=systemdsystemgeneratordir systemd)/ execute_before_dh_gencontrol: for i in $$(dh_listpackages) ; do \ cat debian/vars.in >> debian/$$i.substvars ; \ done - - echo postfix:Provides=default-mta >> debian/postfix.substvars + echo ${package}:Provides=default-mta \ + >> debian/${package}.substvars override_dh_auto_clean: - ${MAKE} tidy - + [ ! -f .makefiles-made ] || ${MAKE} tidy + rm -f .makefiles-made # Below here is fairly generic really diff --git a/debian/salsa-ci.yml b/debian/salsa-ci.yml index 8424db4..1e26def 100644 --- a/debian/salsa-ci.yml +++ b/debian/salsa-ci.yml @@ -1,3 +1,8 @@ --- include: - https://salsa.debian.org/salsa-ci-team/pipeline/raw/master/recipes/debian.yml + +variables: + SALSA_CI_DISABLE_REPROTEST: 1 + SALSA_CI_DISABLE_CROSSBUILD_ARM64: 1 + SALSA_CI_DISABLE_BUILD_PACKAGE_TWICE: 0 diff --git a/debian/templates b/debian/templates index a2d0ea9..345c413 100644 --- a/debian/templates +++ b/debian/templates @@ -121,15 +121,6 @@ _Description: Bad recipient delimiter The recipient delimiter must be a single character. '${enteredstring}' is what you entered. -Template: postfix/chattr -Type: boolean -Default: false -_Description: Force synchronous updates on mail queue? - If synchronous updates are forced, then mail is processed more slowly. - If not forced, then there is a remote chance of losing some mail if - the system crashes at an inopportune time, and you are not using a - journaled filesystem (such as ext3). - Template: postfix/mynetworks Type: string Default: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 @@ -168,8 +159,3 @@ _Description: Recipient for root and postmaster mail: . If you already have a /etc/aliases file and it does not have an entry for root, then you should add this entry. Leave this blank to not add one. - -Template: postfix/newaliases -Type: boolean -Default: false -_Description: Run newaliases command? diff --git a/debian/tests/postfix b/debian/tests/postfix index 5186045..d7ffd15 100644 --- a/debian/tests/postfix +++ b/debian/tests/postfix @@ -1,19 +1,24 @@ #!/bin/bash -#---------------- -# Testing postfix -#---------------- set -e -# reconfigure postfix debconf-set-selections <<< "postfix postfix/mailname string localhost" 2>&1 debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" 2>&1 -# install and modify hostname localhost apt-get install -y postfix 2>&1 hostname --fqdn > /etc/mailname +postconf -e maillog_file=/var/log/postfix.log + service postfix restart 2>&1 -python3 `dirname $0`/test-postfix.py 2>&1 -# check set-permissions -postfix set-permissions +rc=0 + +postfix check 2>&1 || rc=$? +postfix set-permissions 2>&1 || rc=$? + +python3 `dirname $0`/test-postfix.py 2>&1 || rc=$? + +echo "===== postfix.log contents:" +cat /var/log/postfix.log 2>&1 || : + +exit $rc diff --git a/debian/tests/test-postfix.py b/debian/tests/test-postfix.py index 4809095..7e18c6f 100644 --- a/debian/tests/test-postfix.py +++ b/debian/tests/test-postfix.py @@ -42,17 +42,6 @@ import unittest, subprocess, re, pexpect, smtplib, socket, os, time, tempfile import testlib import sys -''' Test for postfix check output''' -result = subprocess.run(['postconf', 'maillog_file = /dev/stdout'], capture_output=True, text=True) -result = subprocess.run(['postfix', 'check'], capture_output=True, text=True) -if result.returncode != 0: - print('postfix check failed with error code: {0}.'.format(result.returncode)) - sys.exit(1) -if result.stdout: - print('postfix check warning/error: {0}'.format(result.stdout[26:])) - subprocess.run(['postconf', 'maillog_file ='], capture_output=True, text=True) - sys.exit(1) -subprocess.run(['postconf', 'maillog_file ='], capture_output=True, text=True) class PostfixTest(testlib.TestlibCase): '''Test Postfix MTA.''' diff --git a/debian/tests/testlib.py b/debian/tests/testlib.py index 3c4026d..38dc456 100644 --- a/debian/tests/testlib.py +++ b/debian/tests/testlib.py @@ -100,7 +100,7 @@ def config_comment(path, field): contents = "" with open(path) as fh: for line in fh: - if re.search("^\s*%s\s*=" % (field), line): + if re.search(r"^\s*%s\s*=" % (field), line): line = "#" + line contents += line @@ -119,7 +119,7 @@ def config_set(path, field, value, spaces=True): found = False with open(path) as fh: for line in fh: - if re.search("^\s*%s\s*=" % (field), line): + if re.search(r"^\s*%s\s*=" % (field), line): found = True line = setting contents += line @@ -278,7 +278,7 @@ def check_pid(exe, pid): if re.match('^' + exe + '$', tmp[0]) or \ re.match('.*/' + exe + '$', tmp[0]) or \ re.match('^' + exe + ': ', tmp[0]) or \ - re.match('^\(' + exe + '\)', tmp[0]): + re.match(r'^\(' + exe + r'\)', tmp[0]): return True return False @@ -594,7 +594,7 @@ def is_apparmor_confined(path): return False for line in report.splitlines(): - if re.search('%s \(' % path, line): + if re.search(r'%s \(' % path, line): return True return False |