rpms/postfix/devel postfix-2.6.1-config.patch, NONE, 1.1 postfix-2.6.1-files.patch, NONE, 1.1 .cvsignore, 1.31, 1.32 postfix-etc-init.d-postfix, 1.12, 1.13 postfix.spec, 1.72, 1.73 sources, 1.31, 1.32 postfix-2.1.1-config.patch, 1.2, NONE postfix-2.1.1-obsolete.patch, 1.1, NONE postfix-2.1.5-aliases.patch, 1.1, NONE postfix-2.4.0-cyrus.patch, 1.1, NONE

Miroslav Lichvar mlichvar at fedoraproject.org
Tue May 26 12:52:23 UTC 2009


Author: mlichvar

Update of /cvs/pkgs/rpms/postfix/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv9207

Modified Files:
	.cvsignore postfix-etc-init.d-postfix postfix.spec sources 
Added Files:
	postfix-2.6.1-config.patch postfix-2.6.1-files.patch 
Removed Files:
	postfix-2.1.1-config.patch postfix-2.1.1-obsolete.patch 
	postfix-2.1.5-aliases.patch postfix-2.4.0-cyrus.patch 
Log Message:
- update to 2.6.1
- move non-config files out of /etc/postfix (#490983)
- fix multilib conflict in postfix-files (#502211)
- run chroot-update script in init script (#483186)
- package examples (#251677)
- provide all alternatives files
- suppress postfix output in post script


postfix-2.6.1-config.patch:

--- NEW FILE postfix-2.6.1-config.patch ---
diff -up postfix-2.6.1/conf/main.cf.config postfix-2.6.1/conf/main.cf
--- postfix-2.6.1/conf/main.cf.config	2007-12-18 14:50:25.000000000 +0100
+++ postfix-2.6.1/conf/main.cf	2009-05-22 17:04:40.000000000 +0200
@@ -113,6 +113,10 @@ mail_owner = postfix
 #inet_interfaces = all
 #inet_interfaces = $myhostname
 #inet_interfaces = $myhostname, localhost
+inet_interfaces = localhost
+
+# Enable IPv4, and IPv6 if supported
+inet_protocols = all
 
 # The proxy_interfaces parameter specifies the network interface
 # addresses that this mail system receives mail on by way of a
@@ -157,7 +161,7 @@ mail_owner = postfix
 #
 # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
 #
-#mydestination = $myhostname, localhost.$mydomain, localhost
+mydestination = $myhostname, localhost.$mydomain, localhost
 #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
 #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
 #	mail.$mydomain, www.$mydomain, ftp.$mydomain
@@ -379,7 +383,7 @@ unknown_local_recipient_reject_code = 55
 # "postfix reload" to eliminate the delay.
 #
 #alias_maps = dbm:/etc/aliases
-#alias_maps = hash:/etc/aliases
+alias_maps = hash:/etc/aliases
 #alias_maps = hash:/etc/aliases, nis:mail.aliases
 #alias_maps = netinfo:/aliases
 
@@ -390,7 +394,7 @@ unknown_local_recipient_reject_code = 55
 #
 #alias_database = dbm:/etc/aliases
 #alias_database = dbm:/etc/mail/aliases
-#alias_database = hash:/etc/aliases
+alias_database = hash:/etc/aliases
 #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
 
 # ADDRESS EXTENSIONS (e.g., user+foo)
@@ -458,7 +462,29 @@ unknown_local_recipient_reject_code = 55
 # the main.cf file, otherwise the SMTP server will reject mail for    
 # non-UNIX accounts with "User unknown in local recipient table".
 #
-#mailbox_transport = lmtp:unix:/file/name
+#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
+
+# If using the cyrus-imapd IMAP server deliver local mail to the IMAP
+# server using LMTP (Local Mail Transport Protocol), this is prefered
+# over the older cyrus deliver program by setting the
+# mailbox_transport as below:
+#
+# mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
+#
+# The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
+# these settings.
+#
+# local_destination_recipient_limit = 300
+# local_destination_concurrency_limit = 5
+#
+# Of course you should adjust these settings as appropriate for the
+# capacity of the hardware you are using. The recipient limit setting
+# can be used to take advantage of the single instance message store
+# capability of Cyrus. The concurrency limit can be used to control
+# how many simultaneous LMTP sessions will be permitted to the Cyrus
+# message store. 
+#
+# To use the old cyrus deliver program you have to set:
 #mailbox_transport = cyrus
 
 # The fallback_transport specifies the optional transport in master.cf
@@ -475,8 +501,7 @@ unknown_local_recipient_reject_code = 55
 # the main.cf file, otherwise the SMTP server will reject mail for    
 # non-UNIX accounts with "User unknown in local recipient table".
 #
-#fallback_transport = lmtp:unix:/file/name
-#fallback_transport = cyrus
+#fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
 #fallback_transport =
 
 # The luser_relay parameter specifies an optional destination address
diff -up postfix-2.6.1/conf/master.cf.config postfix-2.6.1/conf/master.cf
--- postfix-2.6.1/conf/master.cf.config	2008-01-30 12:57:57.000000000 +0100
+++ postfix-2.6.1/conf/master.cf	2009-05-22 16:38:30.000000000 +0200
@@ -68,7 +68,7 @@ scache    unix  -       -       n       
 # The Cyrus deliver program has changed incompatibly, multiple times.
 #
 #old-cyrus unix  -       n       n       -       -       pipe
-#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
+#  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
 #
 # ====================================================================
 #
@@ -76,7 +76,7 @@ scache    unix  -       -       n       
 # Also specify in main.cf: cyrus_destination_recipient_limit=1
 #
 #cyrus     unix  -       n       n       -       -       pipe
-#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
+#  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
 #
 # ====================================================================
 #

postfix-2.6.1-files.patch:

--- NEW FILE postfix-2.6.1-files.patch ---
diff -up postfix-2.6.1/conf/postfix-files.files postfix-2.6.1/conf/postfix-files
--- postfix-2.6.1/conf/postfix-files.files	2009-02-14 03:08:16.000000000 +0100
+++ postfix-2.6.1/conf/postfix-files	2009-05-26 11:29:57.000000000 +0200
@@ -111,20 +111,14 @@ $command_directory/postqueue:f:root:$set
 $sendmail_path:f:root:-:755
 $newaliases_path:l:$sendmail_path
 $mailq_path:l:$sendmail_path
-$config_directory/LICENSE:f:root:-:644:1
-$config_directory/TLS_LICENSE:f:root:-:644:1
 $config_directory/access:f:root:-:644:p1
-$config_directory/aliases:f:root:-:644:p1
-$config_directory/bounce.cf.default:f:root:-:644:1
 $config_directory/canonical:f:root:-:644:p1
 $config_directory/cidr_table:f:root:-:644:o
 $config_directory/generic:f:root:-:644:p1
 $config_directory/generics:f:root:-:644:o
 $config_directory/header_checks:f:root:-:644:p1
 $config_directory/install.cf:f:root:-:644:o
-$config_directory/main.cf.default:f:root:-:644:1
 $config_directory/main.cf:f:root:-:644:p
-$config_directory/makedefs.out:f:root:-:644:1
 $config_directory/master.cf:f:root:-:644:p
 $config_directory/pcre_table:f:root:-:644:o
 $config_directory/postfix-files:f:root:-:644:o
@@ -137,8 +131,8 @@ $config_directory/postfix-script:f:root:
 $config_directory/postfix-script-sgid:f:root:-:755:o
 $config_directory/postfix-script-nosgid:f:root:-:755:o
 $config_directory/post-install:f:root:-:755:o
-$manpage_directory/man1/mailq.1:f:root:-:644
-$manpage_directory/man1/newaliases.1:f:root:-:644
+$manpage_directory/man1/mailq.postfix.1:f:root:-:644
+$manpage_directory/man1/newaliases.postfix.1:f:root:-:644
 $manpage_directory/man1/postalias.1:f:root:-:644
 $manpage_directory/man1/postcat.1:f:root:-:644
 $manpage_directory/man1/postconf.1:f:root:-:644
@@ -151,9 +145,9 @@ $manpage_directory/man1/postmap.1:f:root
 $manpage_directory/man1/postmulti.1:f:root:-:644
 $manpage_directory/man1/postqueue.1:f:root:-:644
 $manpage_directory/man1/postsuper.1:f:root:-:644
-$manpage_directory/man1/sendmail.1:f:root:-:644
+$manpage_directory/man1/sendmail.postfix.1:f:root:-:644
 $manpage_directory/man5/access.5:f:root:-:644
-$manpage_directory/man5/aliases.5:f:root:-:644
+$manpage_directory/man5/aliases.postfix.5:f:root:-:644
 $manpage_directory/man5/body_checks.5:f:root:-:644
 $manpage_directory/man5/bounce.5:f:root:-:644
 $manpage_directory/man5/canonical.5:f:root:-:644


Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/postfix/devel/.cvsignore,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -p -r1.31 -r1.32
--- .cvsignore	22 Jan 2009 15:53:45 -0000	1.31
+++ .cvsignore	26 May 2009 12:51:52 -0000	1.32
@@ -1,2 +1,2 @@
 pflogsumm-1.1.1.tar.gz
-postfix-2.5.6.tar.gz
+postfix-2.6.1.tar.gz


Index: postfix-etc-init.d-postfix
===================================================================
RCS file: /cvs/pkgs/rpms/postfix/devel/postfix-etc-init.d-postfix,v
retrieving revision 1.12
retrieving revision 1.13
diff -u -p -r1.12 -r1.13
--- postfix-etc-init.d-postfix	22 Jan 2009 15:53:45 -0000	1.12
+++ postfix-etc-init.d-postfix	26 May 2009 12:51:53 -0000	1.13
@@ -36,6 +36,9 @@ prog="postfix"
 
 ALIASESDB_STAMP=/var/lib/misc/postfix.aliasesdb-stamp
 
+# Script to update chroot environment
+CHROOT_UPDATE=/etc/postfix/chroot-update
+
 status master >/dev/null 2>&1
 running=$?
 
@@ -67,6 +70,7 @@ start() {
 	# Start daemons.
 	echo -n $"Starting postfix: "
 	make_aliasesdb >/dev/null 2>&1
+	[ -x $CHROOT_UPDATE ] && $CHROOT_UPDATE
 	/usr/sbin/postfix start 2>/dev/null 1>&2 && success || failure $"$prog start"
 	RETVAL=$?
 	[ $RETVAL -eq 0 ] && touch /var/lock/subsys/postfix
@@ -88,6 +92,7 @@ stop() {
 reload() {
 	conf_check
 	echo -n $"Reloading postfix: "
+	[ -x $CHROOT_UPDATE ] && $CHROOT_UPDATE
 	/usr/sbin/postfix reload 2>/dev/null 1>&2 && success || failure $"$prog reload"
 	RETVAL=$?
 	echo


Index: postfix.spec
===================================================================
RCS file: /cvs/pkgs/rpms/postfix/devel/postfix.spec,v
retrieving revision 1.72
retrieving revision 1.73
diff -u -p -r1.72 -r1.73
--- postfix.spec	27 Feb 2009 01:41:49 -0000	1.72
+++ postfix.spec	26 May 2009 12:51:53 -0000	1.73
@@ -39,8 +39,8 @@
 
 Name: postfix
 Summary: Postfix Mail Transport Agent
-Version: 2.5.6
-Release: 3%{?dist}
+Version: 2.6.1
+Release: 1%{?dist}
 Epoch: 2
 Group: System Environment/Daemons
 URL: http://www.postfix.org
@@ -54,7 +54,7 @@ Requires(preun): /sbin/service
 Requires(preun): %{_sbindir}/alternatives
 Requires(postun): /sbin/service
 
-Provides: MTA smtpd smtpdaemon server(smtp) /usr/bin/newaliases
+Provides: MTA smtpd smtpdaemon server(smtp)
 
 Source0: ftp://ftp.porcupine.org/mirrors/postfix-release/official/%{name}-%{version}.tar.gz
 Source1: postfix-etc-init.d-postfix
@@ -74,12 +74,10 @@ Source101: postfix-pam.conf
 
 # Patches
 
-Patch1: postfix-2.1.1-config.patch
+Patch1: postfix-2.6.1-config.patch
+Patch2: postfix-2.6.1-files.patch
 Patch3: postfix-alternatives.patch
-Patch6: postfix-2.1.1-obsolete.patch
-Patch7: postfix-2.1.5-aliases.patch
 Patch8: postfix-large-fs.patch
-Patch9: postfix-2.4.0-cyrus.patch
 
 # Optional patches - set the appropriate environment variables to include
 #                    them when building the package/spec file
@@ -122,7 +120,11 @@ Requires: openssl
 BuildRequires: openssl-devel >= 0.9.6
 %endif
 
-Provides: /usr/sbin/sendmail /usr/bin/mailq /usr/bin/rmail
+Provides: %{_sbindir}/sendmail %{_bindir}/mailq %{_bindir}/newaliases
+Provides: %{_bindir}/rmail /usr/lib/sendmail
+Provides: %{_sysconfdir}/pam.d/smtp
+Provides: %{_mandir}/man1/mailq.1.gz %{_mandir}/man1/newaliases.1.gz
+Provides: %{_mandir}/man5/aliases.5.gz %{_mandir}/man8/sendmail.8.gz
 
 %description
 Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL),
@@ -153,14 +155,9 @@ qshape prints Postfix queue domain and a
 %setup -q
 # Apply obligatory patches
 %patch1 -p1 -b .config
+%patch2 -p1 -b .files
 %patch3 -p1 -b .alternatives
-%patch6 -p1 -b .obsolete
-%patch7 -p1 -b .aliases
 %patch8 -p1 -b .large-fs
-%patch9 -p1 -b .cyrus
-
-# resolve multilib conflict for makedefs.out: rename to makedefs.out-%{_arch}
-perl -pi -e "s/makedefs.out/makedefs.out-%{_arch}/g" conf/postfix-files Makefile.in */Makefile.in */*/Makefile.in HISTORY
 
 %if %{PFLOGSUMM}
 gzip -dc %{SOURCE53} | tar xf -
@@ -222,17 +219,19 @@ CCARGS="${CCARGS} -fsigned-char"
   CCARGS="${CCARGS} -DNO_IPV6"
 %endif
 
+CCARGS="${CCARGS} -DDEF_CONFIG_DIR=\\\"%{postfix_config_dir}\\\""
+CCARGS="${CCARGS} $(getconf LFS_CFLAGS)"
+
 AUXLIBS="${AUXLIBS} -pie -Wl,-z,relro"
 
-export CCARGS AUXLIBS
-make -f Makefile.init makefiles
+make -f Makefile.init makefiles CCARGS="${CCARGS}" AUXLIBS="${AUXLIBS}" \
+  DEBUG="" OPT="$RPM_OPT_FLAGS -Wno-comment"
 
-unset CCARGS AUXLIBS
-make %{?_smp_mflags} DEBUG="" OPT="$RPM_OPT_FLAGS $(getconf LFS_CFLAGS) -Wno-comment"
+make %{?_smp_mflags} 
 
 %install
-/bin/rm -rf   $RPM_BUILD_ROOT
-/bin/mkdir -p $RPM_BUILD_ROOT
+rm -rf $RPM_BUILD_ROOT
+mkdir -p $RPM_BUILD_ROOT
 
 # install postfix into $RPM_BUILD_ROOT
 
@@ -278,12 +277,9 @@ done
 ## RPM compresses man pages automatically.
 ## - Edit postfix-files to reflect this, so post-install won't get confused
 ##   when called during package installation.
-perl -i -pe "s#(/man[158]/.*.[158]):f#\1.gz:f#" $RPM_BUILD_ROOT%{postfix_config_dir}/postfix-files
-perl -i -pe 's/\$config_directory\/aliases:f/\#/' $RPM_BUILD_ROOT%{postfix_config_dir}/postfix-files
+sed -i -r "s#(/man[158]/.*.[158]):f#\1.gz:f#" $RPM_BUILD_ROOT%{postfix_daemon_dir}/postfix-files
 
-perl -i -pe 's:/cyrus/bin/deliver:/usr/lib/cyrus-imapd/deliver:' $RPM_BUILD_ROOT%{postfix_config_dir}/master.cf
-
-cat $RPM_BUILD_ROOT%{postfix_config_dir}/postfix-files
+cat $RPM_BUILD_ROOT%{postfix_daemon_dir}/postfix-files
 %if %{SASL}
 # Install the smtpd.conf file for SASL support.
 # See README-Postfix-SASL-RedHat.txt for why we need to set saslauthd_version
@@ -299,9 +295,20 @@ install -m 644 %{SOURCE100} $RPM_BUILD_R
 mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/pam.d
 install -m 644 %{SOURCE101} $RPM_BUILD_ROOT%{_sysconfdir}/pam.d/smtp.postfix
 
-# Install Postfix Red Hat HOWTO.
+# prepare documentation
 mkdir -p $RPM_BUILD_ROOT%{postfix_doc_dir}
-install -c %{SOURCE3} $RPM_BUILD_ROOT%{postfix_doc_dir}
+cp -p %{SOURCE3} COMPATIBILITY LICENSE TLS_ACKNOWLEDGEMENTS TLS_LICENSE $RPM_BUILD_ROOT%{postfix_doc_dir}
+
+mkdir -p $RPM_BUILD_ROOT%{postfix_doc_dir}/examples{,/chroot-setup}
+cp -pr examples/{qmail-local,smtpd-policy} $RPM_BUILD_ROOT%{postfix_doc_dir}/examples
+cp -p examples/chroot-setup/LINUX2 $RPM_BUILD_ROOT%{postfix_doc_dir}/examples/chroot-setup
+
+cp conf/{main,bounce}.cf.default $RPM_BUILD_ROOT%{postfix_doc_dir}
+sed -i 's#%{postfix_config_dir}\(/bounce\.cf\.default\)#%{postfix_doc_dir}\1#' $RPM_BUILD_ROOT%{_mandir}/man5/bounce.5
+rm -f $RPM_BUILD_ROOT%{postfix_config_dir}/{TLS_,}LICENSE
+
+find $RPM_BUILD_ROOT%{postfix_doc_dir} -type f | xargs chmod 644
+find $RPM_BUILD_ROOT%{postfix_doc_dir} -type d | xargs chmod 755
 
 %if %{PFLOGSUMM}
 install -c -m 644 pflogsumm-%{pflogsumm_ver}/pflogsumm-faq.txt $RPM_BUILD_ROOT%{postfix_doc_dir}/pflogsumm-faq.txt
@@ -323,12 +330,6 @@ pushd $RPM_BUILD_ROOT/usr/lib
 ln -sf ../sbin/sendmail.postfix .
 popd
 
-# enable all protocols
-cat >> $RPM_BUILD_ROOT%{postfix_config_dir}/main.cf <<EOF
-# Enable IPv4, and IPv6 if supported
-inet_protocols = all
-EOF
-
 mkdir -p $RPM_BUILD_ROOT%{_var}/lib/misc
 touch $RPM_BUILD_ROOT%{_var}/lib/misc/postfix.aliasesdb-stamp
 
@@ -344,7 +345,7 @@ touch $RPM_BUILD_ROOT%{_var}/lib/misc/po
 	setgid_group=%{maildrop_group} \
 	manpage_directory=%{_mandir} \
 	sample_directory=%{postfix_sample_dir} \
-	readme_directory=%{postfix_readme_dir}
+	readme_directory=%{postfix_readme_dir} &> /dev/null
 
 %{_sbindir}/alternatives --install %{postfix_command_dir}/sendmail mta %{postfix_command_dir}/sendmail.postfix 30 \
         --slave %{_bindir}/mailq mta-mailq %{_bindir}/mailq.postfix \
@@ -383,17 +384,14 @@ fi
 exit 0
 
 %clean
-/bin/rm -rf $RPM_BUILD_ROOT
+rm -rf $RPM_BUILD_ROOT
 
 
 %files
 
 # For correct directory permissions check postfix-install script.
 # It reads the file postfix-files which defines the ownership
-# and permissions for all files postfix installs, we avoid explicitly
-# setting anything in the %files sections that is handled by
-# the upstream install script so we don't have an issue with keeping
-# the spec file and upstream in sync.
+# and permissions for all files postfix installs.
 
 %defattr(-, root, root)
 
@@ -406,6 +404,13 @@ exit 0
 %config(noreplace) %{_sysconfdir}/pam.d/smtp.postfix
 %attr(0755, root, root) %{_initrddir}/postfix
 
+# Documentation
+
+%{postfix_doc_dir}
+%if %{PFLOGSUMM}
+%exclude %{postfix_doc_dir}/pflogsumm-faq.txt
+%endif
+
 # Misc files
 
 %attr(0755, root, root) %{_bindir}/rmail.postfix
@@ -414,13 +419,6 @@ exit 0
 %attr(0755, root, root) %{postfix_command_dir}/smtp-source
 %attr(0755, root, root) /usr/lib/sendmail.postfix
 
-%dir %attr(0755, root, root) %{postfix_doc_dir}
-%doc %attr(0644, root, root) %{postfix_doc_dir}/README-*
-%dir %attr(0755, root, root) %{postfix_readme_dir}
-%doc %attr(0644, root, root) %{postfix_readme_dir}/*
-#%dir %attr(0755, root, root) %{postfix_sample_dir}
-#%doc %attr(0644, root, root) %{postfix_sample_dir}/*
-
 %dir %attr(0755, root, root) %{postfix_config_dir}
 %dir %attr(0755, root, root) %{postfix_daemon_dir}
 %dir %attr(0755, root, root) %{postfix_queue_dir}
@@ -440,9 +438,11 @@ exit 0
 %dir %attr(0710, %{postfix_user}, %{maildrop_group}) %{postfix_queue_dir}/public
 %dir %attr(0700, %{postfix_user}, root) %{postfix_data_dir}
 
-%attr(0644, root, root) %{_mandir}/man1/[a-n]*
-%attr(0644, root, root) %{_mandir}/man1/post*
-%attr(0644, root, root) %{_mandir}/man1/[s-z]*
+%attr(0644, root, root) %{_mandir}/man1/*
+%exclude %{_mandir}/man1/qshape.1*
+%if %{PFLOGSUMM}
+%exclude %{_mandir}/man1/pflogsumm.1*
+%endif
 %attr(0644, root, root) %{_mandir}/man5/*
 %attr(0644, root, root) %{_mandir}/man8/*
 
@@ -455,26 +455,30 @@ exit 0
 %attr(0755, root, root) %{postfix_command_dir}/postlock
 %attr(0755, root, root) %{postfix_command_dir}/postlog
 %attr(0755, root, root) %{postfix_command_dir}/postmap
+%attr(0755, root, root) %{postfix_command_dir}/postmulti
 %attr(2755, root, %{maildrop_group}) %{postfix_command_dir}/postqueue
 %attr(0755, root, root) %{postfix_command_dir}/postsuper
-%attr(0644, root, root) %{postfix_config_dir}/LICENSE
 %attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/access
-%attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/bounce.cf.default
 %attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/canonical
 %attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/generic
 %attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/header_checks
 %attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/main.cf
-%attr(0644, root, root) %{postfix_config_dir}/main.cf.default
-%attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/makedefs.out-*
 %attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/master.cf
-%attr(0755, root, root) %{postfix_config_dir}/post-install
-%attr(0644, root, root) %{postfix_config_dir}/postfix-files
-%attr(0755, root, root) %{postfix_config_dir}/postfix-script
 %attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/relocated
-%attr(0644, root, root) %{postfix_config_dir}/TLS_LICENSE
 %attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/transport
 %attr(0644, root, root) %config(noreplace) %{postfix_config_dir}/virtual
-%attr(0755, root, root) %{postfix_daemon_dir}/*
+%attr(0755, root, root) %{postfix_daemon_dir}/[^mp]*
+%attr(0644, root, root) %{postfix_daemon_dir}/main.cf
+%attr(0644, root, root) %{postfix_daemon_dir}/master.cf
+%attr(0755, root, root) %{postfix_daemon_dir}/master
+%attr(0755, root, root) %{postfix_daemon_dir}/pickup
+%attr(0755, root, root) %{postfix_daemon_dir}/pipe
+%attr(0755, root, root) %{postfix_daemon_dir}/post-install
+%attr(0644, root, root) %{postfix_daemon_dir}/postfix-files
+%attr(0755, root, root) %{postfix_daemon_dir}/postfix-script
+%attr(0755, root, root) %{postfix_daemon_dir}/postfix-wrapper
+%attr(0755, root, root) %{postfix_daemon_dir}/postmulti-script
+%attr(0755, root, root) %{postfix_daemon_dir}/proxymap
 %attr(0755, root, root) %{_bindir}/mailq.postfix
 %attr(0755, root, root) %{_bindir}/newaliases.postfix
 %attr(0755, root, root) %{_sbindir}/sendmail.postfix
@@ -491,6 +495,15 @@ exit 0
 %endif
 
 %changelog
+* Tue May 26 2009 Miroslav Lichvar <mlichvar at redhat.com> 2:2.6.1-1
+- update to 2.6.1
+- move non-config files out of /etc/postfix (#490983)
+- fix multilib conflict in postfix-files (#502211)
+- run chroot-update script in init script (#483186)
+- package examples (#251677)
+- provide all alternatives files
+- suppress postfix output in post script
+
 * Thu Feb 26 2009 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 2:2.5.6-3
 - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
 


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/postfix/devel/sources,v
retrieving revision 1.31
retrieving revision 1.32
diff -u -p -r1.31 -r1.32
--- sources	22 Jan 2009 15:53:45 -0000	1.31
+++ sources	26 May 2009 12:51:53 -0000	1.32
@@ -1,2 +1,2 @@
 2f570477b2e205f9dfc1df13f00b5c0d  pflogsumm-1.1.1.tar.gz
-ec2cb63b53f5f36c3ca91da8f3bc9407  postfix-2.5.6.tar.gz
+737bbc245da9c72c174893397f70ae86  postfix-2.6.1.tar.gz


--- postfix-2.1.1-config.patch DELETED ---


--- postfix-2.1.1-obsolete.patch DELETED ---


--- postfix-2.1.5-aliases.patch DELETED ---


--- postfix-2.4.0-cyrus.patch DELETED ---




More information about the scm-commits mailing list