diff -u dovecot-1.1.11/debian/dovecot-postfix.postinst dovecot-1.1.11/debian/dovecot-postfix.postinst --- dovecot-1.1.11/debian/dovecot-postfix.postinst +++ dovecot-1.1.11/debian/dovecot-postfix.postinst @@ -24,10 +24,11 @@ postconf -e "smtpd_sasl_security_options = noanonymous" postconf -e "smtpd_sasl_local_domain = $myhostname" postconf -e "broken_sasl_auth_clients = yes" - postconf -e "smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated" + postconf -e "smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination" + postconf -e "smtpd_sender_restrictions = reject_unknown_sender_domain" postconf -e "mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/dovecot-postfix.conf -n -m \"\${EXTENSION}\"" - postconf -e "smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.crt" - postconf -e "smtpd_tls_key_file = /etc/ssl/private/ssl-mail.pem" + postconf -e "smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem" + postconf -e "smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key" postconf -e "smtpd_use_tls = yes" postconf -e "smtp_use_tls = yes" postconf -e "smtpd_tls_received_header = yes" diff -u dovecot-1.1.11/debian/control dovecot-1.1.11/debian/control --- dovecot-1.1.11/debian/control +++ dovecot-1.1.11/debian/control @@ -62,7 +62,7 @@ This package contains the dovecot POP3 server. Package: dovecot-postfix -Architecture: any +Architecture: all Depends: dovecot-common, dovecot-imapd, dovecot-pop3d, postfix Description: full mail server stack provided by Ubuntu server team Ubuntu's mail stack provides fully operational mail server with diff -u dovecot-1.1.11/debian/changelog dovecot-1.1.11/debian/changelog --- dovecot-1.1.11/debian/changelog +++ dovecot-1.1.11/debian/changelog @@ -1,3 +1,18 @@ +dovecot (1:1.1.11-0ubuntu2) jaunty; urgency=low + + * debian/dovecot-postfix.postinst: + - fix certificates paths in postfix' main.cf + - add reject_unauth_destination to postfix' recipient restrictions + - add reject_unknown_sender_domain to postfix' sender restrictions + * debian/patches/dovecot-postfix.conf.patch: + - enable sieve plugin + * debian/control: + - set Architecture all for dovecot-postfix (LP: #329878) + * debian/rules: + - build architecure independent packages too + + -- Ante Karamatic Sat, 14 Feb 2009 09:03:34 +0000 + dovecot (1:1.1.11-0ubuntu1) jaunty; urgency=low [ Ante Karamatic ] diff -u dovecot-1.1.11/debian/rules dovecot-1.1.11/debian/rules --- dovecot-1.1.11/debian/rules +++ dovecot-1.1.11/debian/rules @@ -136,14 +136,21 @@ rm $(CURDIR)/debian/dovecot-common/etc/dovecot/dovecot-sql-example.conf chmod 0700 $(CURDIR)/debian/dovecot-common/var/run/dovecot chmod 0750 $(CURDIR)/debian/dovecot-common/var/run/dovecot/login - cp $(CURDIR)/debian/dovecot-common/usr/share/dovecot/dovecot.conf $(CURDIR)/debian/dovecot-postfix/usr/share/dovecot/dovecot-postfix.conf - patch -p0 -d $(CURDIR)/debian/dovecot-postfix/usr/share/dovecot/ -i $(CURDIR)/debian/patches/dovecot-postfix.conf.diff - [ -f $(CURDIR)/debian/dovecot-postfix/usr/share/dovecot/dovecot-postfix.conf.orig ] && rm $(CURDIR)/debian/dovecot-postfix/usr/share/dovecot/dovecot-postfix.conf.orig || true # Build architecture-independent files here. binary-indep: build install - # nothing to do here + cp $(CURDIR)/debian/dovecot-common/usr/share/dovecot/dovecot.conf $(CURDIR)/debian/dovecot-postfix/usr/share/dovecot/dovecot-postfix.conf + patch -p0 -d $(CURDIR)/debian/dovecot-postfix/usr/share/dovecot/ -i $(CURDIR)/debian/patches/dovecot-postfix.conf.diff + [ -f $(CURDIR)/debian/dovecot-postfix/usr/share/dovecot/dovecot-postfix.conf.orig ] && rm $(CURDIR)/debian/dovecot-postfix/usr/share/dovecot/dovecot-postfix.conf.orig || true + dh_testdir -pdovecot-postfix + dh_testroot -pdovecot-postfix + dh_installdocs -pdovecot-postfix + dh_compress -pdovecot-postfix + dh_installdeb -pdovecot-postfix + dh_gencontrol -pdovecot-postfix + dh_md5sums -pdovecot-postfix + dh_builddeb -pdovecot-postfix # Build architecture-dependent files here. binary-arch: build install diff -u dovecot-1.1.11/debian/patches/dovecot-postfix.conf.diff dovecot-1.1.11/debian/patches/dovecot-postfix.conf.diff --- dovecot-1.1.11/debian/patches/dovecot-postfix.conf.diff +++ dovecot-1.1.11/debian/patches/dovecot-postfix.conf.diff @@ -1,5 +1,5 @@ ---- dovecot-example.conf 2009-02-12 20:30:08.000000000 -0500 -+++ dovecot-postfix.conf 2009-02-12 20:35:33.000000000 -0500 +--- dovecot-postfix.conf 2009-02-14 18:39:02.000000000 +0000 ++++ dovecot-postfix.conf 2009-02-14 18:36:48.000000000 +0000 @@ -32,7 +32,7 @@ # Protocols we want to be serving: imap imaps pop3 pop3s managesieve # If you only want to use dovecot-auth, you can set this to "none". @@ -110,7 +110,13 @@ # Hostname to use in various parts of sent mails, eg. in Message-Id. # Default is the system's real hostname. -@@ -728,14 +728,14 @@ +@@ -723,19 +723,19 @@ + + # Support for dynamically loadable plugins. mail_plugins is a space separated + # list of plugins to load. +- #mail_plugins = ++ mail_plugins = cmusieve + #mail_plugin_dir = /usr/lib/dovecot/modules/lda # If user is over quota, return with temporary failure instead of # bouncing the mail.