--- postfix-2.9.3.orig/makedefs +++ postfix-2.9.3/makedefs @@ -297,9 +297,16 @@ # GDBM_LIBS=gdbm # fi SYSLIBS="-ldb" + SEARCHDIRS=$(${CC-gcc} -print-search-dirs 2>/dev/null | + sed -n '/^libraries: =/s/libraries: =//p' | + sed -e 's/:/\n/g' | xargs -n1 readlink -f | + grep -v 'gcc\|/[0-9.]\+$' | sort -u) + if [ -z "$SEARCHDIRS" ]; then + SEARCHDIRS="/usr/lib64 /lib64 /usr/lib /lib" + fi for name in nsl resolv $GDBM_LIBS do - for lib in /usr/lib64 /lib64 /usr/lib /lib + for lib in $SEARCHDIRS do test -e $lib/lib$name.a -o -e $lib/lib$name.so && { SYSLIBS="$SYSLIBS -l$name" @@ -365,9 +372,16 @@ exit 1 fi SYSLIBS="-ldb" + SEARCHDIRS=$(${CC-gcc} -print-search-dirs 2>/dev/null | + sed -n '/^libraries: =/s/libraries: =//p' | + sed -e 's/:/\n/g' | xargs -n1 readlink -f | + grep -v 'gcc\|/[0-9.]\+$' | sort -u) + if [ -z "$SEARCHDIRS" ]; then + SEARCHDIRS="/usr/lib64 /lib64 /usr/lib /lib" + fi for name in nsl resolv do - for lib in /usr/lib64 /lib64 /usr/lib /lib + for lib in $SEARCHDIRS do test -e $lib/lib$name.a -o -e $lib/lib$name.so && { SYSLIBS="$SYSLIBS -l$name" @@ -376,7 +390,7 @@ done done ;; - GNU.0*|GNU/kFreeBSD.[567]*) + GNU.0*|GNU/kFreeBSD.*) SYSTYPE=GNU0 # Postfix no longer needs DB 1.85 compatibility if [ -f /usr/include/db.h ] @@ -395,9 +409,16 @@ exit 1 fi SYSLIBS="-ldb" + SEARCHDIRS=$(${CC-gcc} -print-search-dirs 2>/dev/null | + sed -n '/^libraries: =/s/libraries: =//p' | + sed -e 's/:/\n/g' | xargs -n1 readlink -f | + grep -v 'gcc\|/[0-9.]\+$' | sort -u) + if [ -z "$SEARCHDIRS" ]; then + SEARCHDIRS="/usr/lib64 /lib64 /usr/lib /lib" + fi for name in nsl resolv do - for lib in /usr/lib64 /lib64 /usr/lib /lib + for lib in $SEARCHDIRS do test -e $lib/lib$name.a -o -e $lib/lib$name.so && { SYSLIBS="$SYSLIBS -l$name" --- postfix-2.9.3.orig/Makefile.in +++ postfix-2.9.3/Makefile.in @@ -8,6 +8,7 @@ src/pipe src/showq src/postalias src/postcat src/postconf src/postdrop \ src/postkick src/postlock src/postlog src/postmap src/postqueue \ src/postsuper src/qmqpd src/spawn src/flush src/verify \ + rmail \ src/virtual src/proxymap src/anvil src/scache src/discard src/tlsmgr \ src/postmulti src/postscreen src/dnsblog src/tlsproxy MANDIRS = proto man html --- postfix-2.9.3.orig/debian/compat +++ postfix-2.9.3/debian/compat @@ -0,0 +1 @@ +7 --- postfix-2.9.3.orig/debian/changelog +++ postfix-2.9.3/debian/changelog @@ -0,0 +1,3401 @@ +postfix (2.9.3-2.1) unstable; urgency=low + + * Non-maintainer upload. + * Fix pending l10n issues. Debconf translations: + - Czech (Miroslav Kure). Closes: #675574 + - Danish (Joe Hansen). Closes: #675609 + - Japanese (Kenshi Muto). Closes: #675738 + - Catalan; (Jord� Polo). Closes: #675758 + - French (Christian Perrier). Closes: #675904 + - Dutch; (Jeroen Schot). Closes: #675953 + - Swedish (Martin Bagge / brother). Closes: #675994 + - German (Helge Kreutzmann). Closes: #675999 + - Finnish (Tommi Vainikainen). Closes: #676178 + - Portuguese (Miguel Figueiredo). Closes: #676260 + - Polish (Michał Kułach). Closes: #676835 + - Turkish (Atila KOÇ). Closes: #677056 + - Russian (Sergey Alyoshin). Closes: #677135 + - Italian (Cristian Rigamonti). Closes: #677349 + - Spanish; (Matías A. Bellone). Closes: #679290 + - Slovak (Ivan Masár). Closes: #681529 + + -- Christian Perrier Tue, 17 Jul 2012 20:33:40 -0600 + +postfix (2.9.3-2) unstable; urgency=low + + [LaMont Jones] + + * add sqlite entry to dynamicmaps.cf on upgrade. Closes: #675247 + + [localization folks] + + * l10n: update spanish translations. Closes: #674938 (Francisco Javier + Cuadrado) + + -- LaMont Jones Wed, 30 May 2012 22:40:11 -0600 + +postfix (2.9.3-1) unstable; urgency=low + + * New upstream + + -- LaMont Jones Tue, 29 May 2012 20:15:26 -0600 + +postfix (2.9.2-1) unstable; urgency=low + + [Wietse Venema] + + - Bitrot: shut up useless warnings about Cyrus SASL call-back function + pointer type mis-matches. + - Bitrot: OpenSSL 1.0.1 introduces new protocols. Update the known TLS + protocol list so that protocols can be turned off selectively to + work around implementation bugs. Based on a patch by Victor Duchovni. + + [LaMont Jones] + + * Suggest: postfix-doc, for completeness. Closes: #670376 + + -- LaMont Jones Mon, 30 Apr 2012 18:58:47 -0600 + +postfix (2.9.1-5) unstable; urgency=low + + [LaMont Jones] + + * do not try to copy /etc/resolv.conf onto itself. LP: #980682 + + [localization folks] + + * l10n: updated Turkish debconf. Closes: #669095 (Atila KOÇ) + + -- LaMont Jones Mon, 23 Apr 2012 05:33:41 -0600 + +postfix (2.9.1-4) unstable; urgency=low + + [LaMont Jones] + + * postfix Depends: cpio. Closes: #617703 + * create /dev/{,u}random for SSL. Closes: #572841 + * cleanup cert copying code to handle trailing / on CApath + + [Sven Joachim] + + * add --quiet to cpio invocation. Closes: #614675 + + [localization folks] + + * l10n: Updated dutch debconf. Closes: #668531 (Jeroen Schot) + + -- LaMont Jones Fri, 13 Apr 2012 12:10:32 -0600 + +postfix (2.9.1-3) unstable; urgency=low + + [LaMont Jones] + + * Link with and use sqlite when building dict_sqlite. add sqlite + dictionary to dynamicmaps.cf. Closes: #666950 + * whitespace cleanup + * Default to version3 of ldap, instead of version2. Closes: #668095 + * address init script silent failure when cert copy fails. Closes: #667055 + * copy libgcc_s.so into the postfix chroot so that pthread_cancel stays + happy. May address launchpad bug 970921. + + [David Olrik] + + * also need to link dict_sqlite.so against -lpthread. [Based on the patch + from David.] Closes: #666693 LP: #978698 + + [localization folks] + + * l10n: updated Russian debconf. Closes: #666785 (Sergey Alyoshin) + * l10n: updated Japanese debconf. Closes: #666897 (Kenshi Muto) + * l10n: Updated German debconf. Closes: #666412 (Helge Kreutzmann) + * l10n: updated Swedish debconf. Closes: #668184 (Martin Bagge) + * l10n: updated Danish debconf. Closes: #668033 (Joe Dalton) + * l10n: updated Czech debconf. Closes: #668046 (Miroslav Kure) + * l10n: updated Portuguese debconf. Closes: #668210 (Miguel Figueiredo) + * l10n: updated French debconf. Closes: #666784 (Christian Perrier) + * l10n: Turkish debconf. Closes: #666533 (Atila KOÇ) + * l10n: updated Italian debconf. Closes: #667532 (Cristian Rigamonti) + + -- LaMont Jones Thu, 12 Apr 2012 06:55:26 -0600 + +postfix (2.9.1-2) unstable; urgency=low + + * Drop unnecessary openssl check, since sonames will save us. + + -- LaMont Jones Tue, 20 Mar 2012 13:47:16 -0600 + +postfix (2.9.1-1) unstable; urgency=low + + [Wietse Venema] + + * 2.9.1 + + [Steve Langasek] + + * debian/update-libc.d: before we try to copy the resolv.conf over, just + check if the service is running by calling /etc/init.d/postfix status. If + it's not running, there's never a need to copy, and if it's running we + know the package is installed - making other checks superfluous and + ensuring our hook doesn't exit non-zero if called before /var is mounted + read-write. LP: #927803. + * debian/init.d: if postmulti fails (which for some reason it does when + the rootfs is read-only in early boot!), the init script 'status' command + returns zero because "all" of 0 configured instances are running. Fix the + script to return non-zero in this case. LP: #927803. + + [LaMont Jones] + + * Cleanup root_address template, to reduce ambiguous meaning. LP: #877150 + * revert debian/control maintainer changes from Ubuntu + + -- LaMont Jones Sun, 11 Mar 2012 21:11:43 -0600 + +postfix (2.8.7-1ubuntu2) precise; urgency=low + + * debian/init.d: if postmulti fails (which for some reason it does when + the rootfs is read-only in early boot!), the init script 'status' + command returns zero because "all" of 0 configured instances are + running. Fix the script to return non-zero in this case. LP: #927803. + + -- Steve Langasek Fri, 17 Feb 2012 11:07:48 -0800 + +postfix (2.8.7-1ubuntu1) precise; urgency=low + + * debian/update-libc.d: before we try to copy the resolv.conf over, just + check if the service is running by calling /etc/init.d/postfix status. + If it's not running, there's never a need to copy, and if it's running + we know the package is installed - making other checks superfluous and + ensuring our hook doesn't exit non-zero if called before /var is mounted + read-write. LP: #927803. + + -- Steve Langasek Thu, 16 Feb 2012 17:53:51 -0800 + +postfix (2.8.7-1) unstable; urgency=low + + [Wietse Venema] + + * New Upstream Version + + [LaMont Jones] + + * ack NMU + * add debian/copyright file for lintian + * Add SMTPS entry to ufw profile. LP: #859658 + * Add sqlite map support. LP: #774500 Closes: #651208 + * Fix linux 3.0 + multiarch FTBFS, based on patch from Loïc Minier. + Closes: #643020 + + -- LaMont Jones Tue, 17 Jan 2012 19:48:32 -0700 + +postfix (2.8.5-1.1) unstable; urgency=high + + * Non-maintainer upload. + * Fix FTBFS on kfreebsd with patch from Christoph Egger (closes: #640012). + + -- Julien Cristau Wed, 14 Dec 2011 23:33:12 +0100 + +postfix (2.8.5-1) unstable; urgency=low + + [Wietse Venema] + + * 2.8.5 + - Workaround: report a {client_connections} Milter macro value of zero + instead of garbage, when the remote SMTP client is not subject to any + smtpd_client_* limits. Problem reported by Christian Roessner. + - Bugfix: allow for Milters that send an SMTP server reply without RFC 3463 + enhanced status code. Reported by Vladimir Vassiliev. + + [LaMont Jones] + + * remerge ubuntu fork: do not use dh_apport + + -- LaMont Jones Wed, 05 Oct 2011 14:11:54 -0600 + +postfix (2.8.4-1ubuntu2) oneiric; urgency=low + + * makedefs: fix FTBFS for Linux 3.x + multiarch with same approach as in + 2.8.1-1ubuntu1 for the backported chunk added in 2.8.3-1ubuntu1. + + -- Loïc Minier Mon, 26 Sep 2011 01:47:30 +0200 + +postfix (2.8.4-1ubuntu1) oneiric; urgency=low + + * Add back in apport. Debian lacks it, so the package is now + forked. :( + + -- LaMont Jones Sat, 20 Aug 2011 14:39:33 -0600 + +postfix (2.8.4-1) unstable; urgency=low + + [Scott Kitterman] + + * Switch to debhelper 7, use dh_prep instead of dh_clean -k + + [Friedemann Stoyan] + + * create chroots with the right ca_path. Closes: #627266 + + [Wietse Venema] + + * Upstream fix release + - Performance: a high load of DSN success notification requests + could slow down the queue manager. + - Bugfix (introduced Postfix 2.3 and Postfix 2.7): the Milter + client reported some "file too large" errors as temporary + errors. + - Bugfix (introduced in Postfix 1.1, duplicated in Postfix + 2.3, unrelated mistake in Postfix 2.7): the local(8) delivery + agent ignored table lookup errors in mailbox_command_maps, + mailbox_transport_maps, fallback_transport_maps and (while + bouncing mail to alias) alias owner lookup. + - Bugfix (introduced Postfix 2.6 with master_service_disable) + loop control error when parsing a malformed master.cf file. + - Bugfix (introduced: Postfix 2.7): "sendmail -t" reported + "protocol error" after queue file write error. + - Linux kernel version 3 support. + - Workaround: some Spamhaus RHSBL rejects lookups with "No + IP queries" even if the name has an alphanumerical prefix. + We play safe, and skip both RHSBL and RHSWL queries for + names ending in a numerical suffix. + + [LaMont Jones] + + * apport, fix FTBFS on linux 3.0 - From ubuntu. + * SASL vs multiarch. Closes: #638443, #638045 + * Update init.d script to handle multi_instance setups. Closes: #560682 + * Do not try to update resolv.conf when main.cf does not exist. LP: #530323 + * Better handle bad map names in postmap -u. LP: #647647 + * Drop apport usage, since debian lacks it and failing to build is bad. + + -- LaMont Jones Sat, 20 Aug 2011 13:48:59 -0600 + +postfix (2.8.3-1ubuntu3) oneiric; urgency=low + + * src/xsasl/xsasl_cyrus_{client,server}.c: don't set a sasl callback for + the path, only do so for the config path; we shouldn't override the + already-correct module path built into cyrus-sasl2 itself, + especially now that said path may change due to multiarch. + + -- Steve Langasek Mon, 15 Aug 2011 20:10:53 -0700 + +postfix (2.8.3-1ubuntu2) oneiric; urgency=low + + * debian/rules: pass postfix to dh_apport so packages don't all get + apport hook. (LP: #822566) + + -- Clint Byrum Mon, 08 Aug 2011 10:46:18 -0500 + +postfix (2.8.3-1ubuntu1) oneiric; urgency=low + + * debian/source.apport: Adding postfix hook to help discover what + invalid hostnames cause bug reports and stop obviously invalid + names. (LP: #782204) + * makedefs, sys/utils/sys_defs.h: Apply upstream patch to fix FTBFS + with 3.0 kernel. (LP: #821609) + + -- Clint Byrum Sat, 06 Aug 2011 08:20:40 -0700 + +postfix (2.8.3-1) unstable; urgency=low + + [Wietse Venema] + + * 2.8.3 + - Cleanup: postscreen(8) and verify(8) daemons now lock their respective + cache file exclusively upon open, to avoid massive cache corruption + by unsupported sharing. + - Bugfix (introduced with Postfix SASL patch 20000314): don't reuse a + server SASL handle after authentication failure. CVE-2011-1720 + + [LaMont Jones] + * Ack ubuntu fixes for multiarch. Closes: #620326, #625674 + + -- LaMont Jones Tue, 10 May 2011 08:40:13 -0600 + +postfix (2.8.2-1ubuntu2) natty-proposed; urgency=low + + * debian/init.d: copy both /lib/libnss_*.so and /lib/*/libnss_*.so to the + chroot; this is overbroad since it will pick up NSS modules for + architectures other than our own, but avoids a runtime dep on dpkg-dev + or build-time munging of the init script. Thanks to Kevin Sumner for + the patch. LP: #764096. + + -- Steve Langasek Wed, 04 May 2011 14:48:07 -0700 + +postfix (2.8.2-1ubuntu1) natty; urgency=low + + * Merge from debian unstable. Remaining changes: + - makedefs: search all directories known by the compiler for our + libraries, not just /lib and /lib64; fixing the build failure with + multiarch. + + -- Scott Kitterman Mon, 04 Apr 2011 23:43:56 -0400 + +postfix (2.8.2-1) unstable; urgency=low + + [Wietse Venema] + + * new upstream, various bug fixes + + -- LaMont Jones Tue, 22 Mar 2011 10:37:24 -0600 + +postfix (2.8.1-1ubuntu1) natty; urgency=low + + * makedefs: search all directories known by the compiler for our libraries, + not just /lib and /lib64; fixing the build failure with multiarch. + + -- Steve Langasek Fri, 01 Apr 2011 04:06:29 +0000 + +postfix (2.8.1-1) unstable; urgency=low + + [Wietse Venema] + + * new upstream version + + [Kees Cook] + + * debian/init.d: fix relative path problem in CA bundle chroot copying. + Closes: #614748, #614750 LP: #723312 + + -- LaMont Jones Wed, 23 Feb 2011 02:04:21 -0700 + +postfix (2.8.0-2) unstable; urgency=low + + * a little more lintian cleanup + * Fix missing format strings in smtp-sink.c + + -- LaMont Jones Tue, 22 Feb 2011 11:20:43 -0700 + +postfix (2.8.0-1) unstable; urgency=low + + [Wietse Venema] + * New Upstream + + [martin f krafft] + * copy ssl certs to the chroot at startup more completely. Closes: #287795 + + [ Scott Kitterman ] + * Update to compat 5 and bump required debhelper version to 5 + * Add Homepage: to debian/control + * Switch x-vcs* fields to vcs* in debian/control + * Bump standards version to 3.9.1.0 + * Expunge archaic references to the postfix-tls package from debian/control + * Add dovecot-common to suggests as an alternate smtp-auth provider + * Add smtp-auth providers to Should-Start and Should-Stop in init.d to + finish dependency based boot support (Closes: #543472) + * Update README.Debian to remove the obsolete reference to deviating from + upstream on smtp_line_length_limit settings (Closes: #561426) + * Include status declarartion in init script (Closes: #509922) + - Thanks to Fladischer Michael for the patch + + [ LaMont Jones ] + * A little bit more lintian cleanup. + + -- LaMont Jones Mon, 21 Feb 2011 14:38:01 -0700 + +postfix (2.7.1-2) unstable; urgency=low + + [LaMont Jones] + + * dpkg-dev changed how it handled ${newline} in vars.in. remove the space + following. Needs 1.15.5. Closes: #579668 + + [Gabriele 'LightKnight' Stilli] + + * Deliver insserv.conf.d/postfix for ordering. Closes: #592920 + + [Hideki Yamane] + + * Updates to Japanase debconf templates. Closes: #591991 + + [Thijs Kinkhorst] + + * Spelling error in Dutch templates translation. Closes: #589538 + + [Joe Dalton] + + * Danish translation of the debconf templates postfix. Closes: #601128 + + [Emanuele Aina] + + * Merge correction + + -- LaMont Jones Wed, 27 Oct 2010 11:58:50 -0600 + +postfix (2.7.1-1) unstable; urgency=low + + [Matt Moen] + + * Create ca-certificates.crt for smtp{,d}_enforce_tls case, too. + Closes: #575464 + + [Wietse Venema] + + * New upstream release. + + [LaMont Jones] + + * add freebsd 8 support. Closes: #570327 + * Drop tinycdb build-dep. Closes: #577997 + + -- LaMont Jones Sun, 13 Jun 2010 18:30:59 -0600 + +postfix (2.7.0-1) unstable; urgency=low + + * New upstream release + + -- LaMont Jones Wed, 17 Feb 2010 09:06:13 -0700 + +postfix (2.7.0~rc2-1) experimental; urgency=low + + * New upstream release + + -- LaMont Jones Tue, 09 Feb 2010 15:18:45 -0700 + +postfix (2.7.0~rc1-1) experimental; urgency=low + + * New upstream release + + [Alexandre SIMON] + + * Have postfix-script look for itself in the right place. Closes: #560051 + + -- LaMont Jones Sun, 07 Feb 2010 13:39:49 -0700 + +postfix (2.6.5-3) unstable; urgency=low + + [Andreas Olsson] + + * postrm: Remove /var/lib/postfix on purge. LP: #348990 + + [LaMont Jones] + + * Just use the first line of /etc/mailname. Closes: #484246 LP: #251433 + * SECURITY-UPDATE: correct permissions on /var/spool/postfix/pid + - adjust /var/spool/postfix/pid directory to be owned by root, not postfix. + - CVE-2009-2930 + + -- LaMont Jones Fri, 18 Sep 2009 09:52:47 -0600 + +postfix (2.6.5-1ubuntu2) karmic; urgency=low + + [Andreas Olsson] + + * Removes /var/lib/postfix on purge (LP: #348990) + + -- Thierry Carrez Tue, 15 Sep 2009 11:18:03 +0200 + +postfix (2.6.5-2) unstable; urgency=low + + [Scott Kitterman] + + * Recommend: python for postfix-add-* scripts. + + [LaMont Jones] + + * Merge ubuntu changes + + -- LaMont Jones Tue, 01 Sep 2009 22:04:01 -0600 + +postfix (2.6.5-1ubuntu1) karmic; urgency=low + + * Merge from Debian unstable (no previous delta) + * Add python recommends to postfix for postfix-add-* scripts + + -- Scott Kitterman Tue, 01 Sep 2009 09:06:43 -0400 + +postfix (2.6.5-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream release: 2.6.5 + + [Francisco Javier Cuadrado] + + * Updated spanish translations. Closes: #523463 + + -- LaMont Jones Mon, 31 Aug 2009 20:22:38 -0600 + +postfix (2.6.3-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream version + + [LaMont Jones] + + * update mysql build-deps + + -- LaMont Jones Sat, 15 Aug 2009 00:08:20 -0600 + +postfix (2.6.2~rc1-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream release: 2.6.2~rc1 + + [LaMont Jones] + + * move postfix-add-{filter,policy} manpages to section 8, and deliver + * provide: default-mta on ubuntu + + -- LaMont Jones Wed, 03 Jun 2009 14:17:08 -0600 + +postfix (2.6.1-0) experimental; urgency=low + + [Wietse Venema] + + * New upstream version. + + [LaMont Jones] + + * Ack NMU. Closes: #311812 + + -- LaMont Jones Thu, 28 May 2009 03:57:46 -0600 + +postfix (2.5.5-1.1) unstable; urgency=medium + + * Non-maintainer upload. + * Add rsyslog.d config snipped to create a /dev/log syslog socket in the + postfix chroot. Also, add a note about other syslog daemons to + README.Debian. Closes: #311812 + + -- Christoph Berg Sun, 07 Sep 2008 14:02:15 +0200 + +postfix (2.5.5-1) unstable; urgency=low + + [Wietse Venema] + + * local file descriptor leak with 2.6 kernels and epoll. + + -- LaMont Jones Tue, 02 Sep 2008 07:20:37 -0600 + +postfix (2.5.4-2) unstable; urgency=low + + [Nicolas Valcárcel] + + * Add ufw integration (from 2.5.4-1ubuntu2) + + [LaMont Jones] + + * mail_params: drop relay_domains from default + parent_domain_matches_subdomains. LP: #242383 + + [Kees Cook] + + * debian/{control,rules}: enable PIE hardening (from 2.5.4-1ubuntu1) + + [Scott Kitterman] + + * Add postfix-add-{filter,policy} scripts for easier integration of + same. LP: #247332 + + -- LaMont Jones Thu, 28 Aug 2008 22:25:32 -0600 + +postfix (2.5.4-1) unstable; urgency=low + + [Wietse Venema] + + * New upstream release: + - Bugfix: dangling pointer in vstring_sprintf_prepend() + - Harden delivery to symlink destinations. CVE-2008-2936 + + -- LaMont Jones Wed, 13 Aug 2008 21:21:10 -0600 + +postfix (2.5.3-1) unstable; urgency=low + + [Wietse Venema] + + * new upstream + - Bugfix: null-terminate CN comment string after sanitization. + - Workaround: avoid "bad address pattern" errors with non-address + patterns in namadr_list_match() calls. + - Bugfix (introduced 20080207): "cleanup -v" panic because + the new "SMTP reply" request flag did not have a printable + name. + - Cleanup: using "Before-queue content filter", RFC3848 + information was not added to the headers. Carlos Velasco. + - Cleanup: a poorly-implemented integer overflow check for + TCP MSS calculation had the unexpected effect that people + broke Postfix on LP64 systems while attempting to silence + a compiler warning. + - Paranoia: defer delivery when a mailbox file is not owned + by the recipient. Requested by Sebastian Krahmer, SuSE. + Specify "strict_mailbox_ownership=no" to ignore ownership + discrepancies. + + [LaMont Jones] + + * config: use inet_protocols from main.cf if set. Closes: #486141 + + [localization folks] + + * l10n: Swedish debconf templates. Closes: #491425 (Martin Ågren) + + -- LaMont Jones Tue, 12 Aug 2008 10:29:50 -0600 + +postfix (2.5.2-2) unstable; urgency=low + + [localization folks] + + * l10n: Catalan debconf template update. Closes: #490112 (Jordà Polo) + * l10n: Vietnamese debconf templates translation update. Closes: #483653 + (Clytie Siddall) + * l10n: Korean postfix debconf PO translation update. Closes: #484844 + (Sunjae Park) + * l10n: Updated Japanese translations. Closes: #483511 (Kenshi Muto) + * l10n: Updated Russian translations (Sergey Alyoshin) + * l10n: Updated German translations. Closes: #483648 (Helge Kreutzmann) + * l10n: Updated Finnish translation (Tommi Vainikainen) + * l10n: Updated Dutch po-debconf translation. Closes: #483652 (cobaco (aka + Bart Cornelis)) + * l10n: French debconf templates translation update. Closes: #483835 + (Christian Perrier) + * l10n: Galician debconf template translation for postfix. Closes: #483720 + (Jacobo Tarrio) + * l10n: updated Czech translations. Closes: #483978 (Miroslav Kure) + * l10n: Portuguese translation for postfix's debconf messages (Miguel + Figueiredo) + * l10n: Updated Portuguese translation. Closes: #488052 (Traduz - + Portuguese Translation Team) + * l10n: updated Italian translations. (Cristian Rigamonti) + + -- LaMont Jones Thu, 10 Jul 2008 09:54:27 -0600 + +postfix (2.5.2-1) unstable; urgency=low + + [Kenshi Muto] + + * l10n: updated Japanese debconf translation + + [Piarres Beobide] + + * l10n: Basque translation. Closes: #483238 + + [LaMont Jones] + + * postinst/init.d: blacklist common misconfiguration values for myorigin + * config: if myorigin is blacklisted, set to default and prompt + * debconf: allow ==default== as an answer for myorigin, to help with + preseeding. + * update template to better explain mailname. + + -- LaMont Jones Thu, 29 May 2008 19:58:30 -0600 + +postfix (2.5.2-0) unstable; urgency=low + + [Wietse Venema] + + * New upstream release + + [Sergey Alyoshin] + + * l10n: Po debconf Russian translation. Closes: #479776 + + [LaMont Jones] + + * meta: fix changelog + * finish cherrypick of 2.5.2~rc2 fixes. + * lintian: don't depend on a -1 version of a package + * meta: fix MySQL/PostgreSQL spelling + * doc-base: change to Network/Communication + + [Rudy Godoy Guillén] + + * l10n: Spanish debconf translation update. Closes: #480750 + + [Michel Grentzinger] + + * l10n: french debconf templates update. Closes: #468392 + + [Jacobo Tarrio] + + * l10n: new Galacian translations. Closes: #480973 + + [Miroslav Kure] + + * l10n: updated Czech (cs.po). Closes: #480927 + + -- LaMont Jones Wed, 14 May 2008 21:30:25 -0600 + +postfix (2.5.1-2ubuntu1) hardy; urgency=low + + * (2.5.2-0 or later contains all these fixes.) + + [ LaMont Jones] + + * cherry-pick upstream fixes + - bounce: segv on one-line template text. + - sasl: enforce mechanism output filter on client command input. + - milter-app callbacks didn't receive {mail_addr} or {rcpt_addr} + information + - warn_if_reject reject_unlisted_recipient/sender worked incorrectly + - qmgr was incorrectly initializing client logging attributes + + [Michel Grentzinger] + + * l10n: french debconf templates update. Closes: #468392 + + -- LaMont Jones Tue, 15 Apr 2008 21:55:08 -0600 + +postfix (2.5.2~rc2-1) unstable; urgency=low + + [Wietse Venema] + + * Upstream changes, including: + - bounce: segv on one-line template text. + - sasl: enforce mechanism output filter on client command input. + + -- LaMont Jones Mon, 14 Apr 2008 09:20:11 -0600 + +postfix (2.5.1-2) unstable; urgency=low + + [Michael Vogt] + + * postfix-doc: run postconf only if there is a main.cf available. LP: #203849 + + [LaMont Jones] + + * main.cf.tls: put cache files in the right directory. LP: #207526 + + [cobaco (aka Bart Cornelis)] + + * l10n: new nl.po. Closes: #467538 + + -- LaMont Jones Wed, 02 Apr 2008 07:15:03 -0600 + +postfix (2.5.1-1) unstable; urgency=low + + [Helge Kreutzmann] + + * l10n: new de.po. Closes: #465479 + + [Wietse Venema] + + * New upstream release + + [LaMont Jones] + + * rules: add msg-email target + + -- LaMont Jones Thu, 21 Feb 2008 22:17:18 -0700 + +postfix (2.5.1~rc1-1) unstable; urgency=low + + [Scott Kitterman] + + * Add IPv6 loopback addresses to default mynetworks in debian/templates. Closes: #345047 + + [Benjamin Sonntag] + + * SSL certs are needed by the (chrooted) smtp and smtpd processes. Closes: #444951 + + [Wietse Venema] + + * 2.5.1~rc1 + + [LaMont Jones] + + * postconf.5: myhostname documenation unclear. LP: #180551 + * postinst: also set relay_transport=error on Local Only systems + * new template + + [Miguel Figueiredo] + + * l10n: new pt.po. Closes: #463188 + + -- LaMont Jones Fri, 08 Feb 2008 23:47:04 -0700 + +postfix (2.4.7-1) unstable; urgency=low + + [Wietse Venema] + + * backport of several fixes from 2.5.0 + + [LaMont Jones] + + * Package-n-upload + + -- LaMont Jones Fri, 01 Feb 2008 15:27:31 -0700 + +postfix (2.5.0-1) experimental; urgency=low + + [Sergey Alyoshin] + + * l10n: new ru.po + + [Clytie Siddall] + + * l10n: new vi.po + + [LaMont Jones] + + * init.d: running check should handle prelinked systems. Closes: #456940 + * install/upgrade: suppress 'Unknown host' errors. Closes: #259097 + * rules: suppress command output in msgstats target. + * l10n: dropped quote char in it.po + * postinst: set default transport to error on 'Local only' systems. + + [Kenshi Muto] + + * l10n: new ja.po. Closes: #462187 + + [Jordà Polo] + + * l10n: New Catalan ca.po. Closes: #461803 + + [cobaco (aka Bart Cornelis)] + + * l10n: new nl.po + + [Jacobo Tarrio] + + * l10n: new gl.po. Closes: #461777 + + [Tirumurti Vasudevan] + + * l10n: Updated Tamil translations. Closes: #461840 + + [Cristian Rigamonti] + + * l10n: new it.po. Closes: #461791 + + [Wietse Venema] + + * 2.5.0 + + [Sunjae Park] + + * l10n: new ko.po. Closes: #462195 + + -- LaMont Jones Thu, 24 Jan 2008 21:55:59 -0700 + +postfix (2.4.6-5) unstable; urgency=low + + [Sergey Alyoshin] + + * l10n: new ru.po + + [Clytie Siddall] + + * l10n: new vi.po + + [Sunjae Park] + + * l10n: new ko.po. Closes: #462195 + + [LaMont Jones] + + * Deliver /var/spool/postfix/usr/lib/sasl2. Closes: #426338 + * init.d: running check should handle prelinked systems. Closes: #456940 + * install/upgrade: suppress 'Unknown host' errors. Closes: #259097 + * rules: suppress command output in msgstats target. + * l10n: dropped quote char in it.po + * postinst: set default transport to error on 'Local only' systems. + + [Jordà Polo] + + * l10n: New Catalan ca.po. Closes: #461803 + + [Jacobo Tarrio] + + * l10n: new gl.po. Closes: #461777 + + [cobaco (aka Bart Cornelis)] + + * l10n: new nl.po + + [Michel Grentzinger] + + * l10n: new fr.po. Closes: #460086 + + [Kenshi Muto] + + * l10n: new ja.po. Closes: #462187 + + [Tirumurti Vasudevan] + + * l10n: Updated Tamil translations. Closes: #461840 + + [Cristian Rigamonti] + + * l10n: new it.po. Closes: #461791 + + -- LaMont Jones Thu, 24 Jan 2008 21:06:21 -0700 + +postfix (2.5.0~rc2-1) experimental; urgency=low + + [Wietse Venema] + + * New upstream release + + [LaMont Jones] + + * lintian: eliminate warnings + * Deliver /var/spool/postfix/usr/lib/sasl2. Closes: #426338 + * fix directory permissions on /var/lib/postfix at install + + [Michel Grentzinger] + + * l10n: new fr.po. Closes: #460086 + + -- LaMont Jones Sat, 19 Jan 2008 09:31:39 -0700 + +postfix (2.4.6-4) unstable; urgency=low + + [Piarres Beobide] + + * l10n: New Basque translations. Closes: #457293 + + [LaMont Jones] + + * control: drop deprecated Source-Version + * lintian: eliminate warnings + * postfix-doc cannot use postconf without checking for existance. LP: #173868 + + [Michel Grentzinger] + + * l10n: French debconf templates translation update. Closes: #457452 + + -- LaMont Jones Tue, 18 Dec 2007 08:04:31 -0700 + +postfix (2.5-20071224-1) experimental; urgency=low + + * New upstream release + + -- LaMont Jones Wed, 26 Dec 2007 17:41:11 -0700 + +postfix (2.5-20071221-1) experimental; urgency=low + + [Piarres Beobide] + + * l10n: New Basque translations. Closes: #457293 + + [Wietse Venema] + + * New upstream release + + [LaMont Jones] + + * control: drop deprecated Source-Version + * lintian: eliminate warnings + + [Michel Grentzinger] + + * l10n: French debconf templates translation update. Closes: #457452 + + -- LaMont Jones Sat, 22 Dec 2007 20:48:28 -0700 + +postfix (2.5-20071216-1) experimental; urgency=low + + [Wietse Venema] + * New upstream release + + -- LaMont Jones Mon, 17 Dec 2007 22:20:30 -0700 + +postfix (2.5-20071213-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Fri, 14 Dec 2007 05:10:29 -0700 + +postfix (2.5-20071208-1) experimental; urgency=low + + * New upstream version. + + [Helge Kreutzmann] + + * l10n: German translations. Closes: #454337 + + [LaMont Jones] + + * postinst: let postfix-doc exist without postconf. Closes: #453805 + * control: cleanup ancient Replaces: cruft. + + -- LaMont Jones Sun, 09 Dec 2007 18:33:28 -0700 + +postfix (2.5-20071203-1) experimental; urgency=low + + [Wietse Venema] + + * New upstream + + [Mike O'Connor] + + * init.d: LSB compliance. Closes: #451595 + + -- LaMont Jones Sat, 01 Dec 2007 08:20:30 -0700 + +postfix (2.4.6-3) unstable; urgency=low + + [Helge Kreutzmann] + + * l10n: German translations. Closes: #454337 + + [LaMont Jones] + + * postinst: let postfix-doc exist without postconf. Closes: #453805 + * control: cleanup ancient Replaces: cruft. + + -- LaMont Jones Sat, 01 Dec 2007 08:20:30 -0700 + +postfix (2.5-20071111-1) experimental; urgency=low + + [Wietse Venema] + + * New upstream release + + [LaMont Jones] + + * Merge 2.4.6-2 changes forward to 2.5 branch + + -- LaMont Jones Mon, 12 Nov 2007 09:52:01 -0700 + +postfix (2.5-20071006-1) experimental; urgency=low + + * New upstream: + - smtp-sink: per-command delays + - Logging improvements + - *qmgr: it's OK when corrupt queue files are deleted before they can + be saved. + - flush: force atime update on per-dest logfile + - util: event_mask_drain() was missing event mask init + - and more. + + -- LaMont Jones Sun, 07 Oct 2007 09:57:01 -0600 + +postfix (2.5-20070911-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones Tue, 11 Sep 2007 16:51:05 -0600 + +postfix (2.5-20070824-2) experimental; urgency=low + + * Switch to db4.6. Closes: #355434 + + -- LaMont Jones Fri, 31 Aug 2007 10:38:47 -0600 + +postfix (2.5-20070824-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones Thu, 30 Aug 2007 23:16:31 -0600 + +postfix (2.4.6-2) unstable; urgency=low + + [Jacobo Tarrio] + + * l10n: new gl.po. Closes: #447931 + + [cobaco (aka Bart Cornelis)] + + * l10n: new nl.po file. Closes: #447717 + + [Mike O'Connor] + + * init.d: LSB compliance. Closes: #451595 + + [LaMont Jones] + + * sys_defs.h: switch to using getifaddrs(3) with glibc 2.4 and later + * templates: add units to mailbox size question. LP: #35329 + * main.cf: set {readme,html}_directory when postfix-doc is installed. LP: #135851 + * postinst: add retry service as needed, which sadly changes templates again. LP: #172925 + + -- LaMont Jones Thu, 08 Nov 2007 21:20:05 -0700 + +postfix (2.4.6-1) unstable; urgency=low + + * New upstream: + - TLS client cert with unparsable canonical name -> assert + - util: event_mask_drain() was missing event mask init + - flush: force atime update on per-dest logfile + + [LaMont Jones] + + * l10n: no ca.po. Closes: #446400 + * l10n: new ja.po. Closes: #446565 + + -- LaMont Jones Fri, 19 Oct 2007 00:15:41 -0600 + +postfix (2.4.5-4) unstable; urgency=low + + [ Wietse Venema ] + * smtpd: unparsable canonical name led to an assertion failure + + [ LaMont Jones ] + * examples: add mailqfmt.pl in -doc. Closes: #440814 + * l10n: updated French translations. Closes: #440525 + * control: switch to db 4.6 + * control: Document move to git repository location, add vcs-* fields to source + * copyright: document move to git.debian.org + * l10n: Updated german translations. Closes: #438414 + + -- LaMont Jones Tue, 11 Sep 2007 23:18:43 -0600 + +postfix (2.4.5-3) unstable; urgency=low + + * LFS file changes. Closes: #434851 + * Typo in postconf.5. Closes: #426312. + * Catalan debconf templates translation update. Closes: #430852 + + -- LaMont Jones Wed, 15 Aug 2007 01:10:11 -0600 + +postfix (2.4.5-2) unstable; urgency=low + + * debconf script had some issues backing up. (LP: #43615) + * Suggest: mail-reader. Closes: #437937, #437938 + * Only add postmaster alias one time. Closes: #436269 + * Don't allow multiple relay hosts. Closes: #433321 + + -- LaMont Jones Tue, 14 Aug 2007 17:28:14 -0600 + +postfix (2.5-20070731-0) experimental; urgency=low + + * Latest snapshot release + + -- LaMont Jones Thu, 2 Aug 2007 12:33:51 -0600 + +postfix (2.4.5-1) unstable; urgency=low + + * New upstream + - various milter fixes + - performance improvements on loopback smtp connections + * Merge changes from Ubuntu + - debian/postfix.postinst: + - Rename fallback_relay to smtp_fallback_relay in generated master.cf + (LP: #121823) + - debian/update-libc: + - Don't raise an error if Postfix isn't running yet (LP: #41302) + * Korean debconf template. Closes: #430752 + * Move postfix into git: git://kernel.ubuntu.com/lamont/postfix.git + * Drop dpatch use. + + -- LaMont Jones Tue, 31 Jul 2007 21:56:24 -0600 + +postfix (2.4.3-1) unstable; urgency=low + + * New upstream version + * Cleanup merge markers in changelog. Closes: #420411 + * Remove stale code in preinst. Upgrading from pre-sarge versions no + longer works. Closes: #420413 + * Template file overhaul to go with stale code removal, and translations + Closes: #420156, #422339, #422975, #423110, #423367, #423876, #423878, + #423894, #424689, #424762, #425411, #425682, #425980, #426052, #426214, + #426329, #426833 + + -- LaMont Jones Fri, 1 Jun 2007 23:14:55 -0600 + +postfix (2.4.0-3) unstable; urgency=low + + * Have preinst get user approval before installing (and being broken) on a + pre-2.6 kernel. Closes: #417530 + + -- LaMont Jones Sun, 15 Apr 2007 16:00:44 -0600 + +postfix (2.4.0-2) unstable; urgency=low + + * TLS path should use ${config_directory}/sasl, not /etc/postfix/sasl. + * Drop libgdbm-dev, since it's not used anymore. + * switch back to libdb4.3, since libnss (and others?) haven't yet either. + Reopens: #355434. Closes: #416765, #416748 + + -- LaMont Jones Fri, 30 Mar 2007 08:41:30 -0600 + +postfix (2.4.0-1) unstable; urgency=low + + * New upstream version + + -- LaMont Jones Thu, 29 Mar 2007 12:24:22 -0600 + +postfix (2.4.0~rc9-1) experimental; urgency=low + + * new upstream version + + -- LaMont Jones Mon, 26 Mar 2007 10:55:15 -0600 + +postfix (2.4.0~rc8-1) experimental; urgency=low + + * New upstream version + * Merge 2.3.8-3 parts + - No need to call lsb_release during init + + -- LaMont Jones Sat, 24 Mar 2007 09:43:19 -0600 + +postfix (2.3.8-3) unstable-UNRELEASED; urgency=low + + * No need to call lsb_release during init.d + + -- LaMont Jones Sat, 24 Mar 2007 09:39:45 -0600 + +postfix (2.4.0~rc7-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Wed, 21 Mar 2007 12:00:43 -0600 + +postfix (2.4.0~rc6-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Mon, 19 Mar 2007 07:14:06 -0600 + +postfix (2.4.0~rc5-1) experimental; urgency=low + + * New upstream version + * Merge 2.3.8-2 released bits. + + -- LaMont Jones Tue, 13 Mar 2007 08:02:36 -0600 + +postfix (2.4.0~rc4-1) experimental; urgency=low + + * New upstream version. + * Merge from unstable as below. Closes: #414392 + + -- LaMont Jones Mon, 12 Mar 2007 12:09:59 -0600 + +postfix (2.3.8-2) unstable; urgency=low + + * Updated Czech debconf template. Closes: #414392 + + -- LaMont Jones Mon, 12 Mar 2007 22:42:23 -0600 + +postfix (2.3.8-1) unstable; urgency=low + + * New upstream version: + - Workaround: GNU POP3D creates a new mailbox and deletes the + old one. Postfix now backs off and retries delivery later, + instead of appending mail to a deleted file. File: + global/mbox_open.c. + - Workaround: Disable SSL/TLS ciphers when the underlying + symmetric algorithm is not available in the OpenSSL crypto + library at the required bit strength. Problem observed with + SunOS 5.10's bundled OpenSSL 0.9.7 and AES 256. Also possible + with OpenSSL 0.9.8 and CAMELLIA 256. Root cause fixed in + upcoming OpenSSL 0.9.7m, 0.9.8e and 0.9.9 releases. Victor + Duchovni, Morgan Stanley. Files: src/smtp/smtp_proto.c, + src/smtpd/smtpd.c, src/tls/tls.h, src/tls/tls_client.c, + src/tls/tls_misc.c and src/tls/tls_server.c. + * Correct check for new (empty) answer to root alias debconf question. + Introduced in 2.3.6-2. Closes: #413610, #413086 + + -- LaMont Jones Fri, 2 Mar 2007 16:12:26 -0700 + +postfix (2.4.0~rc2-1) experimental; urgency=low + + * New upstream version + * merge 2.3.7-4 + * Switch to libdb4.5. Closes: #355434 + + -- LaMont Jones Fri, 2 Mar 2007 11:11:11 -0700 + +postfix (2.4-20070224-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones Mon, 5 Mar 2007 21:43:22 -0700 + +postfix (2.3.7-4) unstable; urgency=low + + * New russian, portugese, spanish, galician debconf templates. + Closes: #411941, #412205, #412413, #412494 + + -- LaMont Jones Mon, 26 Feb 2007 14:04:32 -0700 + +postfix (2.3.7-3) unstable; urgency=low + + * Really fix update-inetd's verboseness, by running it after dh_stop. + Closes: #410871 + + -- LaMont Jones Wed, 14 Feb 2007 21:41:37 -0700 + +postfix (2.3.7-2) unstable; urgency=low + + * Don't let update-inetd spew garbage to debconf. Closes: #410871 + + -- LaMont Jones Tue, 13 Feb 2007 21:47:27 -0700 + +postfix (2.3.7-1) unstable; urgency=low + + * New upstream version + - Bugfix (introduced Postfix 2.3): when creating an alias map + on a NIS-enabled system, don't case-fold the YP_MASTER_NAME + and YP_LAST_MODIFIED lookup keys. This requires that an + application can turn off case folding on the fly. This is + a point fix. A complete fix requires updates to other map + types and to the proxymap protocol, which is too much change + for a stable release. + - Bugfix (introduced 20011008): after return from a nested + access restriction, possible longjump into exited stack + frame upon configuration error or table lookup error. + - Workaround: don't insert empty-line header/body separator + into malformed MIME attachments, to avoid breaking digital + signatures. This change introduces ambiguity. Postfix still + treats the remainder of the attachment as body content; + header_checks rules will not detect forbidden MIME types + inside a message/rfc822 attachment. With the empty-line + header/body separator no longer inserted by Postfix, other + software may process the malformed attachment differently, + and thus may become exposed to forbidden MIME types. This + is back-ported from Postfix 2.4. + - Bugfix: match lists didn't implement ![ipv6address]. + * New fr.po + * Updated postfix_groups.pl. Closes: #409009, #409010 + + -- LaMont Jones Wed, 31 Jan 2007 12:45:49 -0700 + +postfix (2.3.6-2) unstable; urgency=low + + * Fix preinst checking mydomain. Closes: #407790, #408089 + * Deal with debconf silliness. Closes: #387646 + * Don't directly call initscript in prerm. + * Updated Dutch, Czech, Galician templates. Closes: #407433, #407832, #407959 + * Change the "I'm stupid enough to not want a root alias" answer from the + localization-problematic 'NONE' to the empty string, and mark it + non-translatable. Closes: #389675 + - changes to ca.po, de.po, gl.po, ja.po, nl.po for same + + -- LaMont Jones Tue, 23 Jan 2007 07:46:45 -0700 + +postfix (2.4-20070218-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Tue, 20 Feb 2007 18:29:37 -0700 + +postfix (2.4-20070202-1) experimental; urgency=low + + * New upstream version + - GNU/kFreeBSD case fix in makedefs. Closes: #409036 + + -- LaMont Jones Fri, 2 Feb 2007 22:21:40 -0700 + +postfix (2.4-20070201-1) experimental; urgency=low + + * New upstream release + - various fixes incorporated upstream. Removes: 10man, 10tlsmgr, + 10warnings, 30hurd. Closes: #398396, #409036 + * prng_exch belongs in /var/lib/postfix, not in the chroot. + + -- LaMont Jones Fri, 2 Feb 2007 02:18:40 -0700 + +postfix (2.4-20070125-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Fri, 26 Jan 2007 07:00:10 -0700 + +postfix (2.4-20070123-1) experimental; urgency=low + + * New upstream + * Drop the smtplinelength patch and join upstream (since 2.0) in standards + conformance of breaking smtp lines longer than $smtp_line_length_limit. + See /usr/share/doc/postfix/NEWS.Debian.gz + * Merge 2.3.6-2 final. + + -- LaMont Jones Wed, 24 Jan 2007 07:28:15 -0700 + +postfix (2.4-20070119-1) experimental; urgency=low + + * New upstream. + + -- LaMont Jones Fri, 19 Jan 2007 10:16:39 -0700 + +postfix (2.4-20070113-1) experimental; urgency=low + + * New upstream version + * merge 2.3.6-1, and the beginnings of -2 + + -- LaMont Jones Sun, 14 Jan 2007 22:12:17 -0700 + +postfix (2.4-20061229-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones Mon, 1 Jan 2007 10:03:43 -0700 + +postfix (2.4-20061224-1) experimental; urgency=low + + * New upstream + * Merge in 2.3.5-4 + + -- LaMont Jones Mon, 25 Dec 2006 12:31:13 -0700 + +postfix (2.3.6-1) unstable; urgency=low + + * New upstream version + * French debconf template. Closes: #404132 + * Galician debconf template. Closes: #404573 + * fix typos in debconf messages. Closes: #399916 + * Catalan debconf template. Closes: #405320 + + -- LaMont Jones Fri, 5 Jan 2007 19:31:31 -0700 + +postfix (2.4-20061217-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones Mon, 18 Dec 2006 06:44:46 -0700 + +postfix (2.4-20061210-1) experimental; urgency=low + + * New upstream release + * merge in 2.3.5-3 debian changes + + -- LaMont Jones Sun, 17 Dec 2006 20:26:52 -0700 + +postfix (2.3.5-3) unstable; urgency=low + + * Fix typo. Closes: #403121 + * German translation update. Closes: #403310 + + -- LaMont Jones Sat, 16 Dec 2006 06:30:17 -0700 + +postfix (2.3.5-2) unstable; urgency=low + + * Don't call update-inetd in postinst if it's not there. Fixes Ubuntu + bug #73511. Not yet reported in Debian. + + -- LaMont Jones Wed, 13 Dec 2006 09:04:10 -0700 + +postfix (2.3.5-1) unstable; urgency=low + + * New upstream version + * mydomain needs some cleanup if we're upgrading from < 2.3.5-1 on a machine + where hostname(2) is a short name. Bug introduced in 2.3.3-2. Closes: #402788 + + -- LaMont Jones Thu, 9 Nov 2006 10:30:39 -0700 + +postfix (2.3.4-3) unstable; urgency=high + + * Fix broken tls patch. Closes: #397771, #398534 + + -- LaMont Jones Wed, 6 Dec 2006 14:09:25 -0700 + +postfix (2.3.4-2) unstable; urgency=low + + * Fix sasl patch.. Thanks again to Fabian Fagerholm. Closes: #398245 + * New ja.po. Closes: #398599 + * New de.po. Closes: #399918 + * New fr.po. Closes: #399998 + + -- LaMont Jones Thu, 23 Nov 2006 22:53:16 -0700 + +postfix (2.4-20061019-2) experimental; urgency=low + + * merge in 2.3.4-1 + * cleanup changelog to make aba and his scripts happy. + + -- LaMont Jones Thu, 9 Nov 2006 10:30:39 -0700 + +postfix (2.3.4-1) unstable; urgency=low + + * SASL split conf and plugin directories. Thanks to Fabian Fagerholm for + the patch. Closes: #397771 + * New upstream version. + + -- LaMont Jones Thu, 9 Nov 2006 10:36:45 -0700 + +postfix (2.4-20061019-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Sat, 28 Oct 2006 20:04:55 -0600 + +postfix (2.4-20061015-1) experimental; urgency=low + + * new upstream version + * merge in 2.3.3-4 + + -- LaMont Jones Wed, 18 Oct 2006 10:52:26 -0600 + +postfix (2.3.3-4) unstable; urgency=low + + * Empty /etc/mailname was incorrectly handled. Closes: #387641 + * updated spanish,french translations. Closes: #393770, #391884 + * also copy /etc/nss_mdns.config into the chroot. Closes: #393716 + + -- LaMont Jones Wed, 18 Oct 2006 10:46:48 -0600 + +postfix (2.4-20061006-1) experimental; urgency=low + + * New upstream version + * Merge in 2.3.3-3 from unstable + + -- LaMont Jones Sun, 15 Oct 2006 18:03:41 -0600 + +postfix (2.3.3-3) unstable; urgency=low + + * Fix rfc1035_violation template entry. Closes: #393087 + * Add catalan transations. (debian/po/ca.po) Closes: #393090 + * Need to have libcdb1, not just tinycdb without the .so + * Fix postfix-cdb so that it actually works. + + -- LaMont Jones Sun, 15 Oct 2006 21:11:54 -0600 + +postfix (2.3.3-2) unstable; urgency=low + + * Add postfix-cdb package, which supports tinycdb maps. + Closes: #183163 + * Detect and die nicely on emty myorigin file. Closes: #322602 + * Drop 10hostname.dpatch, which was only needed for installing + postfix inside of debian-installer. Closes: #333646 + * cleanup confusing debconf question. Closes: #387646 + + -- LaMont Jones Tue, 19 Sep 2006 09:04:02 -0600 + +postfix (2.3.3-1) unstable; urgency=low + + * New upstream version with various bug fixes. + * use invoke-rc.d in preinst. Closes: #381167 + * Suggest: resolvconf + * Fix section 8postfix man page headers to say '8postfix', to fix lintian + errors. + + -- LaMont Jones Tue, 29 Aug 2006 08:49:35 -0600 + +postfix (2.4-20060903-1) experimental-UNRELEASED; urgency=low + + * New upstream version + + -- LaMont Jones Tue, 5 Sep 2006 00:49:52 -0600 + +postfix (2.4-20060806-1) experimental-UNRELEASED; urgency=low + + * New upstream version + * Merge changes from 2.3.2 + + -- LaMont Jones Sat, 12 Aug 2006 08:10:27 -0600 + +postfix (2.4-20060727-0) experimental; urgency=low + + * New upstream snapshot + * Merged as below. + + -- LaMont Jones Tue, 1 Aug 2006 00:01:12 -0600 + +postfix (2.3.2-1) unstable; urgency=low + + * New upstream version: more milter fixes. + * Update japanese translations. Closes: #379951 + * Move prng_exch back to $queue_directory from /etc (where it + lived for all of 2.2...) Closes: #380285 + + -- LaMont Jones Mon, 31 Jul 2006 23:50:43 -0600 + +postfix (2.3.1-1) unstable; urgency=low + + * New upstream. + + -- LaMont Jones Mon, 24 Jul 2006 23:42:21 -0600 + +postfix (2.3.0-2) unstable; urgency=low + + * init script needs to deal with queue_directory being non-standard. + Closes: #379357 + * Fix .so-using man pages. Closes: #358935 + + -- LaMont Jones Mon, 24 Jul 2006 10:42:18 -0600 + +postfix (2.4-20060722-0) experimental; urgency=low + + * New upstream snapshot + + -- LaMont Jones Mon, 24 Jul 2006 10:20:34 -0600 + +postfix (2.3.0-1) unstable; urgency=low + + * New upstream release. Closes: #378074, #378109 + Thanks to Pascal A Dupuis for the patch migration work. + + -- LaMont Jones Thu, 13 Jul 2006 08:28:02 -0600 + +postfix (2.3-20060611-1) experimental; urgency=low + + * New upstream release + + -- LaMont Jones Wed, 14 Jun 2006 15:15:50 -0600 + +postfix (2.2.10-2) unstable-UNRELEASED; urgency=low + + * Drop conffiles listed under /etc, since debhelper does that for us now. + Closes: #356768 + * Add portugese translations. Close: #363134 + + -- LaMont Jones Wed, 19 Apr 2006 11:37:05 -0600 + +postfix (2.3-20060405-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Fri, 7 Apr 2006 08:38:45 -0600 + +postfix (2.2.10-1) unstable; urgency=low + + * New upstream version + * Add Galician debconf translations. Closes: #361255 + + -- LaMont Jones Fri, 7 Apr 2006 08:20:32 -0600 + +postfix (2.2.9-4) unstable; urgency=low + + * When lo is configured, don't bother having i[pf]-up.d/postfix + restart postfix. Thanks to Scott James Remnant. + + -- LaMont Jones Wed, 5 Apr 2006 23:28:58 -0600 + +postfix (2.3-20060403-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Wed, 5 Apr 2006 22:42:03 -0600 + +postfix (2.2.9-3) unstable; urgency=low + + * Don't override the admin's changes to inet_protocols. Closes: #359272 + * Update description of satellite system, including in several + translations. Closes: #359271 + * Add buildsystem support for Hurd. Closes: #356392 + * New Czech translations. Closes: #356559 + * Include fixes for pcre maps and sendmail -t/MIME issues. + - Workaround: null-terminate the input after stripping CR, + and before passing the input to the MIME processor. Leandro + Santi. The fix, a rewrite of the MIME processor input + handling, is too much change for a stable release. File: + sendmail/sendmail.c. + - Workaround: the PCRE library reports an inappropriate error + code (invalid substring) when $number refers to a valid () + expression that matches the null string. This caused fatal + run-time errors. File: dict_pcre.c. + + -- LaMont Jones Wed, 5 Apr 2006 22:22:16 -0600 + +postfix (2.3-20060315-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones Sat, 18 Mar 2006 22:55:36 -0700 + +postfix (2.2.9-1) unstable; urgency=low + + * New upstream, fixes various TLS/SASL bugs. + + -- LaMont Jones Fri, 24 Feb 2006 10:10:26 -0700 + +postfix (2.2.8-10) unstable; urgency=low + + * Don't call permit_sasl_auth in smtpd checks if sasl is not enabled. + Thanks to Sven Mueller and Victor Duchovni. + Closes: #351675 + * if ssl-cert created a cert, then configure smtpd to use it (only + on fresh installation) + * make sure usr/lib/zoneinfo exists in the chroot before using it. + Closes: #163861 + * init.d start must return 0 when already running. Closes: #351466 + * Make mydomain selection in postinst conform to resolver library method. + Closes: #351937 + + -- LaMont Jones Thu, 23 Feb 2006 11:08:23 -0700 + +postfix (2.3-20060207-1) experimental; urgency=low + + * New upstream + + -- LaMont Jones Mon, 13 Feb 2006 08:59:02 -0700 + +postfix (2.3-20060126-1) experimental; urgency=low + + * Merge in 2.2.8-9 fix + + -- LaMont Jones Sat, 28 Jan 2006 08:36:19 -0700 + +postfix (2.2.8-9) unstable; urgency=low + + * ifup/down need to deal with /var not being writable (by exiting). + Closes: launchpad.net/29925 + + -- LaMont Jones Sat, 28 Jan 2006 08:33:43 -0700 + +postfix (2.3-20060126-0) experimental; urgency=low + + * New upstream version + * add the now-necessary -DUSE_CYRUS_SASL. Closes: #350151 + * deliver lmtp symlink. Closes: #350158 + + -- LaMont Jones Fri, 27 Jan 2006 12:06:49 -0700 + +postfix (2.2.8-8) unstable; urgency=low + + * init.d stop needs to be more thurough in killing master. Closes: #349950 + * ifup should be quiet when /usr is not mounted. Closes launchpad.net/29788 + + -- LaMont Jones Fri, 27 Jan 2006 12:09:43 -0700 + +postfix (2.3-20060123-0) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Mon, 23 Jan 2006 16:40:28 -0700 + +postfix (2.2.8-7) unstable; urgency=low + + * Drop /dev/{u,}random creation, add a note to + /usr/share/doc/postfix-ldap/README.Debian. Closes: #349244 + + -- LaMont Jones Mon, 23 Jan 2006 16:50:56 -0700 + +postfix (2.2.8-6) unstable; urgency=low + + * postfix startup issues. Closes: #348645 + * copy /dev/random and /dev/urandom into the chroot for ldaps. + Closes: #348835. + + -- LaMont Jones Thu, 19 Jan 2006 10:40:40 -0700 + +postfix (2.2.8-5) unstable; urgency=low + + * maildrop lives in /usr/bin, not /usr/local/bin. Ubuntu Bug#25069 + * bump standards version. Closes: #318913 + + -- LaMont Jones Mon, 16 Jan 2006 14:33:48 -0700 + +postfix (2.3-20060112-0) experimental; urgency=low + + * New upstream + + -- LaMont Jones Thu, 12 Jan 2006 16:19:40 -0700 + +postfix (2.3-20060103-0.1) experimental; urgency=low + + * resync with 2.2 + + -- LaMont Jones Mon, 9 Jan 2006 18:12:21 -0700 + +postfix (2.2.8-4) unstable; urgency=low + + * Fix init.d cleanup patch + + -- LaMont Jones Wed, 11 Jan 2006 14:59:00 -0700 + +postfix (2.2.8-3) unstable; urgency=low + + * Make init.d script closer to upstream. + * French and swedish debconf translations. Closes: #347609, #347619 + + -- LaMont Jones Wed, 11 Jan 2006 13:26:03 -0700 + +postfix (2.3-20060103-0) experimental; urgency=low + + * New upstream. + + -- LaMont Jones Mon, 9 Jan 2006 18:12:21 -0700 + +postfix (2.2.8-2) unstable; urgency=low + + * Fix shlib symlink error. + + -- LaMont Jones Thu, 5 Jan 2006 17:42:59 -0700 + +postfix (2.2.8-1) unstable; urgency=low + + * New upstream version + - an EHLO I/O error after STARTTLS was reported as STARTTLS error + - the *SQL, proxy and LDAP maps were not defined in user-land + commands such as postqueue + - regex maps didn't correctly convert $$ -> $ in some cases + - Anvil server terminated after max_idle seconds + - 2.2.6 server garbage response code caused delivery problems, + turned off. + + -- LaMont Jones Thu, 5 Jan 2006 00:07:53 -0700 + +postfix (2.2.7-2) unstable; urgency=low + + * Make mailman service run privileged. sigh. Closes: #315939 + * Add comment about myorigin=/etc/mailname being the default to main.cf + * Document /usr/share/postfix/main.cf.dist in README.Debian. + * Really listen on ipv6 ports in the default install. Closes: #345961 + - config selects the default answer to the low priority question based + on whether or not ipv6/ipv4 are installed at that time. + * allow libmysqlclient14-dev to satisfy build-deps as well as 15. + * Suggest: sasl2-bin, libsasl2-modules. Closes: #345664, #265375 + * Run newaliases instead of postalias with hardcoded parameters, so that we + use $alias_database like we should. + + -- LaMont Jones Wed, 4 Jan 2006 11:26:11 -0700 + +postfix (2.2.7-1) unstable; urgency=low + + * New upstream: + - LMTP client would reuse a session after a negative reply to the + RSET command. + - the best_mx_transport, mailbox_transport and fallback_transport + features did not write a per-recipient defer logfile record when + the target delivery agent was broken. + * use libmysqlclient15-dev + + -- LaMont Jones Fri, 23 Dec 2005 20:24:16 -0700 + +postfix (2.2.6-1) unstable; urgency=low + + * New upstream. + - the *SQL clients did not uniformly choose the database host from + the available pool + - raise the "policy violation" flag when a client request exceeds + a concurrency or rate limit. + - don't do smtpd_end_of_data_restrictions after the transaction + failed due to, e.g., a write error. + - two messages could get the same message ID due to a race + condition. This time window was increased when queue file creation + was postponed from MAIL FROM until the first accepted RCPT TO. The + window is closed again. + - the queue manager did not write a per-recipient defer logfile record + when the delivery agent crashed after the initial handshake with the + queue manager, and before reporting the delivery status to the queue + manager. + - moved code around from one place to another to make REDIRECT, FILTER, + HOLD and DISCARD access(5) table actions work in + smtpd_end_of_data_restrictions. PREPEND will not be fixed; it must + be specified before the message content is received. + * Updated Italian translations. Closes: #336925 + * Swedish translations. Closes: #339746 + * Switch to libdb4.3. Closes: #336488 + * Add Replaces: mail-transport-agent. Closes: #325624 + * Merge changes from ubuntu. + + -- LaMont Jones Wed, 7 Dec 2005 15:39:11 -0700 + +postfix (2.2.4-1) unstable; urgency=low + + * New upstream bug-fix version + * postgresql fix from Martin Pitt (via Ubuntu): + - transition to new PostgreSQL architecture. + - debian/control: Changed build dependency postgresql-dev to libpq-dev. + - debian/rules: Use pg_config to determine include directory. + * New translations: + * Italian from Cristian Rigamonti . Closes: #311411 + * Russian from Yuriy Talakan' . Closes: #310055 + * Fix typo in if-down.d. Closes: #313355 + * Vietnamese translations from Clytie Siddall. Closes: #317118 + + -- LaMont Jones Wed, 6 Jul 2005 09:57:05 -0600 + +postfix (2.2.3-3) unstable; urgency=low + + * Shorter, more friendly patch to have mantools/postlink work. Thanks + to Brendan O'Dea. + * Fix pgsql map initialization in the case of missing 'hosts' declaration. + Closes: #307967 + * Remove extraneous -d option from bsmtp invocation. Closes: #309114 + + -- LaMont Jones Wed, 18 May 2005 22:12:14 -0600 + +postfix (2.2.3-2) unstable; urgency=low + + * The 'hell with sdbm' release. + * provide sdbm.[ch], and define HAS_SDBM, so things still work. + + -- LaMont Jones Wed, 4 May 2005 14:23:03 -0600 + +postfix (2.2.3-1) unstable; urgency=low + + * New upstream version + * really fix sdbm entry in dynamicmaps.cf. Closes: #305586 + * provide/conflict: postfix-tls for easier upgrade. + + -- LaMont Jones Mon, 2 May 2005 20:45:57 -0600 + +postfix (2.2.2-3) unstable; urgency=low + + * Updated czech translations. Closes: #307168 + * Updated french translations. Closes: #306083 + * Updated japanese translations. Closes: #306942 + * Add RUNNING check to ip-down.d. Might fix: #306851 + * Fix libdb symlink for building. Closes: #305447 + * Missing sdbm entry in dynamicmaps.cf. Closes: #305586 + * add mailman entry. Closes: #297869 + + -- LaMont Jones Mon, 2 May 2005 10:13:22 -0600 + +postfix (2.2.2-2) unstable; urgency=low + + * Closes: #304559 + - fix shlib symlinks. + - use upstream's default for inet_protocols. Also Closes: #304753 + * Only start in postinst if the user has a main.cf. Closes: #304871 + * Include 10tls in 00list.. :-( Closes: #304920 + * At the end of postinst, warn if root has no alias. Closes: #293889 + * Fix tlsmgr entry in master.cf if needed. + + -- LaMont Jones Tue, 19 Apr 2005 10:00:57 -0600 + +postfix (2.2.2-1) unstable; urgency=low + + * New upstream version + * Restore use of /etc/postfix/sasl2 for sasl config stuff. + (/usr/lib/sasl2 is not a configuration directory, after all...) + Reported by Iacopo Spalletti, Bernhard Schmidt + Closes: #301423 + * Don't deliver /usr/share/doc/postfix-tls. Reported by Iacopo Spalletti + * cleanup README.Debian + * Fix shlib deliveries. Closes: #294207, #285111, #295789 + + -- LaMont Jones Tue, 12 Apr 2005 08:49:08 -0600 + +postfix (2.2.1-0) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Thu, 17 Mar 2005 19:23:07 -0700 + +postfix (2.2-20050211-2) UNRELEASED; urgency=low + + * re-sync changes from 2.1 tree + + -- LaMont Jones Mon, 7 Mar 2005 12:33:34 -0700 + +postfix (2.1.5-10) UNRELEASED; urgency=low + + * Create a root alias on initial install (unless ~root/.forward + exists), even if /etc/aliases exists from some previous MTA. + Closes: #293889 + * Get rid of failure messages during _shutdown_, too. + + -- LaMont Jones Mon, 7 Mar 2005 12:33:34 -0700 + +postfix (2.1.5-9) unstable; urgency=low + + * more cleanup in if-up.d script. Closes: #297127 + + -- LaMont Jones Sun, 27 Feb 2005 09:33:07 -0700 + +postfix (2.1.5-8) unstable; urgency=low + + * Only force queue run in if-up.d script if postfix is running. + Closes: #296817 + + -- LaMont Jones Sat, 26 Feb 2005 22:03:17 -0700 + +postfix (2.1.5-7) unstable; urgency=low + + * Fix stupid typo: /etc/network/ip-* -> /etc/network/if-*. + Thanks to Andrew Bennetts. Closes: #296525 + + -- LaMont Jones Tue, 22 Feb 2005 20:10:19 -0700 + +postfix (2.2-20050211-1) experimental; urgency=low + + * New upstream version + + -- LaMont Jones Sat, 12 Feb 2005 00:20:00 -0700 + +postfix (2.2-20050209-1) experimental; urgency=low + + * New upstream version. + * Merge postfix-tls package into postfix package. + + -- LaMont Jones Wed, 9 Feb 2005 16:57:00 -0700 + +postfix (2.2-20050206-1) experimental; urgency=low + + * New upstream version + * output address rewriting + * mx_session_limit fixes + + -- LaMont Jones Mon, 7 Feb 2005 12:46:02 -0700 + +postfix (2.2-20050205-1) experimental; urgency=low + + * New upstream version + - Feature: REPLACE command in header/body_checks (implemented + as a combination of PREPEND and IGNORE) by Bastiaan Bakker. + - Cleanup: linted the manual pages for consistency in the + way manuals are referenced, and in the presentation of + command examples. + + -- LaMont Jones Sun, 6 Feb 2005 16:13:53 -0700 + +postfix (2.2-20050203-1) experimental; urgency=low + + * New upstream version, includes TLS and IPv6 support. + - Postfix version 2.2 IP version 6 support is based on the Postfix/IPv6 + patch by Dean Strik, but differs in a few minor ways. + - Network protocol support including DNS lookup is selected with + the inet_protocols parameter instead of the inet_interfaces parameter. + This is needed so that Postfix will not attempt to deliver mail + via IPv6 when the system has no IPv6 connectivity. + - The lmtp_bind_address6 feature was omitted. The Postfix LMTP + client will be absorbed into the SMTP client, so there is no reason + to keep adding features to the LMTP client. + - The cidr-based address matching code was rewritten. The new + behavior is believed to be closer to expectation. The results may + be incompatible with that of the Postfix/IPv6 patch. + + -- LaMont Jones Sat, 5 Feb 2005 11:51:06 -0700 + +postfix (2.1.5-6) unstable; urgency=low + + * inet_interfaces=loopback-only from 2.2 snapshot. Closes: #293250, #292086 + * Add relay entry to master.cf if missing. Closes: #260593 + + -- LaMont Jones Thu, 3 Feb 2005 11:57:06 -0700 + +postfix (2.1.5-5) unstable; urgency=low + + * Actually stop postfix in preinst. Closes: #290855 + + -- LaMont Jones Mon, 17 Jan 2005 20:24:49 -0700 + +postfix (2.1.5-4) unstable; urgency=low + + * cleanup 50tls. Closes: #288557 + + -- LaMont Jones Tue, 4 Jan 2005 12:03:29 -0700 + +postfix (2.1.5-3) unstable; urgency=low + + * postmap and postalias would segv on map types that do not support + creation. + * restart when postfix-not-running needs to start + * clone ppp ifup/down scripts into etc/network as well. + * Switch to using dpatch to manage patches. + + -- LaMont Jones Tue, 28 Dec 2004 08:37:23 -0700 + +postfix (2.1.5-2) unstable; urgency=low + + * Update pt_BR debconf template. Closes: #281986 + * Update es debconf template. Closes: #283165 + * Update ja debconf template. Closes: #280114 + * Update fr debconf template. Closes: #281214 + * Fix broken upgrade case in postfix-tls. + * Drop duplicate debconf Depends. Closes: #284003 + + -- LaMont Jones Sat, 11 Dec 2004 03:39:58 -0700 + +postfix (2.1.5-1) unstable; urgency=low + + * New upstream version + * Drop 'HP' config option from the templates. + * Build-Depend: groff-base + * Deliver man pages for master.cf services in 8postfix section. + Remove smtpd.8.gz diversion. Closes: #274777 + * Add a README.Debian. Closes: #274323, #272087 + * Fix typo in postmap man page. Closes: #271369 + * Add Czech translations. Closes: #275338 + + -- LaMont Jones Sat, 30 Oct 2004 21:59:51 -0600 + +postfix (2.1.4-5) unstable; urgency=low + + * Only listen on loopback for local-only client. + * updated Brazilian Portugese translations. Closes: #263857 + * ipv6 patch version of own_inet_addr behaved incorrectly. + * Deal with null domain names better. + * Properly cleanup on purge. Closes: #166913, #251668 + * Only listen on loopback for local-only and satellite config. + * tls_random_exchange_name needs to default to /var/spool/postfix/prng_exch + Closes: #270122 + + -- LaMont Jones Sun, 5 Sep 2004 19:33:39 -0600 + +postfix (2.1.4-4) unstable; urgency=low + + * New italian translations. Closes: #262705 + * Use invoke-rc.d if present. Closes: #262621 + + -- LaMont Jones Sun, 1 Aug 2004 10:47:00 -0600 + +postfix (2.1.4-3) unstable; urgency=low + + * Cleanup typos in postinst. Closes: #262194,#262127 + * Fix typo in smtp/TLS. Closes: #258775 + + -- LaMont Jones Fri, 30 Jul 2004 01:39:49 -0600 + +postfix (2.1.4-2) unstable; urgency=low + + * use start-stop-daemon to launch postfix. + * Update japanese translations. Closes: #260822 + * Update French translations. Closes: #261124 + * Update Dutch translations. Closes: #261336 + * Need to handle sdbm map creation. Closes: #261842 + + -- LaMont Jones Wed, 28 Jul 2004 09:29:53 -0600 + +postfix (2.1.4-1) unstable; urgency=low + + * New upstream + * Deal with being configured _really_ early. Closes: #255884 + * Fix typo in spf.pl. Closes: #256912 + * Clean up log message in smtp_connect. Closes: #257052 + * Correct debconf template. Closes: #258876 + * Better dynamicmaps.cf conversion. Closes: #257326 + * Always ask about root email address, not just after preinst + decides that we need to. Closes: #256055 + + -- LaMont Jones Sun, 11 Jul 2004 18:25:31 -0600 + +postfix (2.1.3-1) unstable; urgency=medium + + * New upstream + * New translations. Closes: #254405, #255675 + * Deliver qshape. Closes: #254414 + * remove (default) setgid_group decl from main.cf. + * Add trace and verify to master.cf in postinst. Closes: #255260 + + -- LaMont Jones Tue, 22 Jun 2004 13:39:08 -0600 + +postfix (2.1.1-8) unstable; urgency=low + + * dpkg-divert revisited. Closes: #254211, #252162 + + -- LaMont Jones Sun, 13 Jun 2004 12:23:32 -0600 + +postfix (2.1.1-7) unstable; urgency=low + + * Missing html pages. Closes: #254164 + * Really add back in gdbm support. Sigh. + + -- LaMont Jones Sun, 13 Jun 2004 11:49:52 -0600 + +postfix (2.1.1-6) unstable; urgency=low + + * Force rename of nqmgr->qmgr in master.cf if needed. Closes: #254043 + + -- LaMont Jones Sat, 12 Jun 2004 19:41:21 -0600 + +postfix (2.1.1-5) unstable; urgency=low + + * Prototypes missing from pfixtls stuff cause broken sdbm maps on + 64-bit architectures. Closes: #254025 + + -- LaMont Jones Sat, 12 Jun 2004 09:23:55 -0600 + +postfix (2.1.1-4) unstable; urgency=low + + * Can't drop gdbm completely until sarge actually ships. :-( + * Deliver more examples. (greylisting, etc.) Closes: #252838 + * Fix typo in postinst. Closes: #250105 + * Don't ask procmail question if procmail is not installed. Closes: #229280 + * Italian templates. Closes: #253501 + * Make postconf diversion from ancient postfix-tls go away. + Closes: #253277, #252398, #250404 + * Don't complain when trying to bind ipv6 addresses on a machine without + ipv6. Closes: #253371 + * Remove all references to cyrus from master.cf, at the request of the + Cyrus maintainer (hmh@debian.org). See README.postfix in the cyrus + packages. Closes: #253952, #228721 + * Better master.cf handling. Closes: #232715 + * Apply patch from Victor to fix va_arg usage (ppc broke.) Closes: #253228 + + -- LaMont Jones Sat, 12 Jun 2004 07:46:39 -0600 + +postfix (2.1.1-3) unstable; urgency=low + + * add back postfix-files. Closes: #252316 + * Remove unused variable from init.d script. Closes: #252371 + + -- LaMont Jones Wed, 2 Jun 2004 21:35:29 -0600 + +postfix (2.1.1-2) unstable; urgency=low + + * Add IPv6 support. This may change when upstream incorporates IPv6, + but is based on the most likely configuration interface. + Closes: #144840. + * clean up config files that aren't needed under /etc/postfix + + -- LaMont Jones Wed, 2 Jun 2004 06:44:15 -0600 + +postfix (2.1.1-1) unstable; urgency=low + + * New upstream. Closes: #250507, #144128, #220674, #170691 + GDBM support is now turned off, results in a fatal error. + * Add Russian debconf template. Closes: #135847 + * Patch from upstream fixing get_hostname failures. + + -- LaMont Jones Sun, 30 May 2004 17:07:10 -0600 + +postfix (2.0.19-1) unstable; urgency=low + + * New upstream version + * Minor tweaks to main.cf.debian. (Shorten it some more.) + * Have update-libc.d/postfix check to make sure postfix is installed. + Closes: #230330 + * Cleanup resolvconf output. Closes: #225797 + * Add abort option to /etc/init.d/postfix. Closes: #230573 + * Recommend: resolvconf. Closes: #154669 + * Update Japanese translation. Closes: #237787 + * Change the default smtp_line_length_limit to unlimited. + * Add spanish debconf template. Closes: #239096 + + -- LaMont Jones Sat, 20 Mar 2004 18:02:39 -0700 + +postfix (2.0.18-1) unstable; urgency=low + + * New upstream release. Closes: #229045 + + -- LaMont Jones Thu, 22 Jan 2004 08:13:50 -0700 + +postfix (2.0.17-1) unstable; urgency=low + + * New upstream release + * update Japanese debconf template. Closes: #224139 + * Add some directory decls to default main.cf (match config.) Closes: #226238 + * it's regex(7), not re_format(7). Closes: #228773 + + -- LaMont Jones Tue, 20 Jan 2004 16:41:40 -0700 + +postfix (2.0.16-4) unstable; urgency=low + + * /etc/resolvconf/update-libc.d/postfix is a conffile. Closes: #212552 + + -- LaMont Jones Mon, 8 Dec 2003 14:46:22 -0700 + +postfix (2.0.16-3) unstable; urgency=low + + * Fix NEED_CHROOT in init.d to handle 'y' as well as '-'. Closes: #218512 + * Change cyrus invocation. Closes: #222893, #174206 + * Stop delivering HISTORY in postfix-doc (it's in + /usr/share/doc/postfix/changelog). Closes: #146959 + * Make wildcard dynamicmaps.cf entry be a warning, not fatal. + Closes: #159988 + * Add resolfconf support. Closes: #212552 + + -- LaMont Jones Mon, 8 Dec 2003 10:02:34 -0700 + +postfix (2.0.16-2) unstable; urgency=low + + * Make some centarian happy with the debconf descriptions. Closes: #215019 + * postfix-tls needs to conflict: postfix-snap-tls. Closes: #215958 + * Clean up debconf template wrt root mail. Closes: #215104 + + -- LaMont Jones Sun, 26 Oct 2003 18:48:55 -0700 + +postfix (2.0.16-1) unstable; urgency=low + + * New upstream release. + + -- LaMont Jones Sat, 20 Sep 2003 13:14:50 -0600 + +postfix (2.0.14-3) unstable; urgency=low + + * Cleanup dependency screwup. + + -- LaMont Jones Sun, 14 Sep 2003 09:08:34 -0600 + +postfix (2.0.14-2) unstable; urgency=low + + * New Brazilian Portuguese, Japanese, Dutch, and French translations. + Closes: #207818, #206705, #208048, #210717 + * Don't set /etc/mailname if hostname has only one label. + * Clean up descriptions. Closes: #209874 + * Quit suggesting cyrus-common, Remove recommends for sasl2 modules, + since "that is the sasl2 packages' responsibility." Closes: #209266 + * Cleanup SASL_README. Closes: #202815 + * Change the default location for prng_exch to /var/spool/postfix. + Closes: #190285 + * No need for a separate postconf for tls now, get rid of it. + + -- LaMont Jones Sat, 13 Sep 2003 17:47:38 -0600 + +postfix (2.0.14-1) unstable; urgency=low + + * New upstream version + + -- LaMont Jones Tue, 12 Aug 2003 23:44:09 -0600 + +postfix (2.0.13-4) unstable; urgency=high + + * Ignore errors from chattr, patch based on Gerry Patterson's. Closes: #203279 + * High urgency because testing (1.1.11) is broken now that openldap 2.1 + is there. + + -- LaMont Jones Mon, 28 Jul 2003 20:49:26 -0600 + +postfix (2.0.13-3) unstable; urgency=low + + * Default to non-synchronous mail queue metadata updates, new debconf + question. Closes: #202720 + + -- LaMont Jones Sun, 27 Jul 2003 20:05:21 -0600 + +postfix (2.0.13-2) unstable; urgency=low + + * Incorporate tls-0.8.15. Closes: #200642 + + -- LaMont Jones Wed, 23 Jul 2003 09:36:34 -0600 + +postfix (2.0.13-1) unstable; urgency=low + + * New upstream version + * Add --system to addgroup's in postinst. Closes: #176905 + + -- LaMont Jones Mon, 30 Jun 2003 12:23:48 -0600 + +postfix (2.0.12-1) unstable; urgency=low + + * New upstream version. 2.0.11 broke sendmail -bs. Closes: #197660 + + -- LaMont Jones Wed, 18 Jun 2003 20:33:01 -0600 + +postfix (2.0.11-2) unstable; urgency=low + + * Roll to new gdbm libs. + * Fix postfix-tls recommends. Closes: #195032, #191905, #145861, #144636 + * Deal with missing /etc/postfix/sasl better. Closes: #155246 + * Don't use -a in [ or test calls. Closes: #196549 + + -- LaMont Jones Wed, 11 Jun 2003 23:18:05 -0600 + +postfix (2.0.11-1) unstable; urgency=low + + * New upstream version + + -- LaMont Jones Wed, 11 Jun 2003 10:02:22 -0600 + +postfix (2.0.10-2) unstable; urgency=low + + * Dynamicmap.cf cleanup needs to happen before db conversion. + * Remove ldap cache support (no longer present in ldap 2.1 + * Add ldap limits. + + -- LaMont Jones Sun, 25 May 2003 18:12:51 -0600 + +postfix (2.0.10-1) unstable; urgency=low + + * New upstream version + * Include translations: Closes: #190707 + * restore copyright file for postfix-tls. oops. + * Clean up chroot handling. Closes: #193721 + + -- LaMont Jones Thu, 22 May 2003 17:07:11 -0600 + +postfix (2.0.9-3) unstable; urgency=low + + * Somehow dropped the upstream change in the version number. Closes: #190112 + + -- LaMont Jones Tue, 22 Apr 2003 00:22:40 -0600 + +postfix (2.0.9-2) unstable; urgency=low + + * Rebuild against ldap 2.1 and sasl2. Closes: #146627, #177153 + * Use --system in addgroup. Closes: #189833 + + -- LaMont Jones Sun, 20 Apr 2003 20:08:19 -0600 + +postfix (2.0.9-1) unstable; urgency=low + + * New upstream release. + - Refuses to run if netblocks have non-zero host parts, since too many + people can't seem to get them right... (2.0.8) + - The SMTP client did not deliver a partial last line when someone + submitted 8BITMIME mail not ending in newline via /usr/sbin/sendmail + while MIME input processing was turned off (not the default), and + MIME 8bit->7bit conversion was requested upon delivery. (2.0.9) + * Fix debconf dependency. Closes: #188401 + * Switch to db4.1 - auto convert all databases: This is a low priority + debconf question... + * Incorporate upstream feedback in dict_pgsql.[ch] (Now part of the + upstream snapshot releases.) + * Fix hp-ux build again.. + + -- LaMont Jones Fri, 18 Apr 2003 23:58:30 -0600 + +postfix (2.0.7-3) unstable; urgency=low + + * Real upstream 2.0.7 release... + - The SMTP server access map actions HOLD, DISCARD, FILTER (and + REDIRECT in snapshots) dumped core with smtpd_delay_reject=no, + and with ETRN. + - The DISCARD action now works as expected and causes Postfix to + skip other restrictions such as REJECT. + - The postsuper manual page documented support for the -c command + line option, but the feature was not implemented. + - The VRFY command was broken as of Postfix 2.0, and would always + reply with 252 (neutral) unless the service was disabled. + * rename the french templates file. Closes: #184314 + * Add german template translations. Closes: #185626 + * Add a commented out delay_warning_time = 4h. Closes: #171704 + * Allow empty mynetworks --> no mynetworks in the file. Closes: #160493 + + -- LaMont Jones Thu, 20 Mar 2003 12:33:27 -0700 + +postfix (2.0.7-2) unstable; urgency=low + + * The "there is no 2.0.7 yet" relase. Sigh. This is 2.0.7-1 minus the + upstream patch-that-isn't. sigh. + + -- LaMont Jones Mon, 17 Mar 2003 18:40:55 -0700 + +postfix (2.0.7-1) unstable; urgency=low + + * New upstream release, cosmetic fixes. + * Add French templates. Closes: #184314 + * have postfix-tls Recommend libsasl-modules-plain, libsasl-digestmd5-plain. + Closes: #176048 + * Fix code for dealing with dynamicmaps.cf. Closes: #184759 + * Make sure we ask about dynamicmaps upgrade when we should. Closes: #184106 + + -- LaMont Jones Sun, 16 Mar 2003 22:19:04 -0700 + +postfix (2.0.6-1) unstable; urgency=low + + * New upstream release: + Postfix truncates non-address information in message address headers + (comments, etc.) to 250 characters per address, in order to protect + vulnerable Sendmail systems against exploitation of a remote buffer + overflow problem (CERT advisory CA-2003-07). + + -- LaMont Jones Thu, 6 Mar 2003 22:25:25 -0700 + +postfix (2.0.5-1) unstable; urgency=low + + * New upstream release. + The smtpd_hard_error_limit and smtpd_soft_error_limit values now + behave as documented, that is, smtpd_hard_error_limit=1 causes + Postfix to disconnect upon the first client error. Previously, + there was an off-by-one error causing Postfix to change behavior + after smtpd_hard/soft_error_limit+1 errors. + * Switch to gettext based template translations. Closes: #183455, #140699 + * Fix typo in postinst. Closes: #156654 + + -- LaMont Jones Tue, 4 Mar 2003 22:06:34 -0700 + +postfix (2.0.4-1) unstable; urgency=low + + * New upstream release. Closes: #181831 + * more template cleanup. Closes: #178523 + + -- LaMont Jones Sun, 23 Feb 2003 09:12:04 -0700 + +postfix (2.0.3-5) unstable; urgency=low + + * Add pgsql support (by Lenart Janos ), based on + http://downloads.rhyme.com.au/postfix/postfix-1.1.11-20020613pg_020626.patch.gz + * Explicitly link libraries. Closes: #180678 + * Fix debconf prompts. Closes: #179365 + + -- LaMont Jones Mon, 17 Feb 2003 20:27:54 -0700 + +postfix (2.0.3-4) unstable; urgency=low + + * Switch to -O1 for all archs, since it's not just sparc that has + optimization issues with gcc 3.2. Closes: #179246 + + -- LaMont Jones Sat, 1 Feb 2003 13:21:14 -0700 + +postfix (2.0.3-3) unstable; urgency=low + + * Use -O1 on sparc. Closes: #179087 + + -- LaMont Jones Thu, 30 Jan 2003 14:17:27 -0700 + +postfix (2.0.3-2) unstable; urgency=low + + * Fix bashism in init.d script. Closes: #178368, #178424 + * Cleanup the error message for missing maps. Closes: #177774 + + -- LaMont Jones Sun, 26 Jan 2003 10:35:01 -0700 + +postfix (2.0.3-1) unstable; urgency=low + + * New upstream version. + + -- LaMont Jones Fri, 24 Jan 2003 20:45:03 -0700 + +postfix (2.0.2-3) unstable; urgency=low + + * Handle dynamicmaps upgrade for 'No configuration' users. Closes: #178037 + * Force proxymap service into master.cf. Closes: #177914 + * Make chroot-syncing configurable. Closes: #165326 + + -- LaMont Jones Thu, 23 Jan 2003 15:37:33 -0700 + +postfix (2.0.2-2) unstable; urgency=low + + * make sasl paths autoswitch for sasl1 vs sasl2. + * deal with maps transition for sdbm and tcp maps. Closes:#177592 + + -- LaMont Jones Mon, 20 Jan 2003 09:40:51 -0700 + +postfix (2.0.2-1) unstable; urgency=low + + * New upstream release + * Fix postconf -m. Closes: #150072 + + -- LaMont Jones Sat, 18 Jan 2003 22:10:01 -0700 + +postfix (2.0.1-3) unstable; urgency=low + + * Fix typo in preinst. Closes: #176897 + + -- LaMont Jones Wed, 15 Jan 2003 12:51:31 -0700 + +postfix (2.0.1-2) unstable; urgency=low + + * Patch from upstream for sendmail -bs. Closes: #176783 + * Clean up postfix-dev Depends. Closes: #176851 + + -- LaMont Jones Wed, 15 Jan 2003 07:12:39 -0700 + +postfix (2.0.1-1) unstable; urgency=low + + * New upstream version. Adds proxymap service. Closes: #96157 + * Deal with multiple alias maps in preinst. Closes: #175384, #156661 + + -- LaMont Jones Mon, 13 Jan 2003 22:43:22 -0700 + +postfix (2.0.0.1-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + * Fix SASL v1 paths. This closes Bug#174191 (the opposite of + Bug#159724). Thanks to Jonas Smedegard (dr@jones.dk) for the patch. + * Correct s/certficate/certificate/. Closes Bug#156345. Ditto. + + -- LaMont Jones Fri, 27 Dec 2002 01:02:55 -0700 + +postfix (1.1.12-1) unstable; urgency=low + + * New upstream relase. + * Fix postfix-tls description. Closes: #160697 + * New upstream TLS (0.8.11a). + * Fix wildcard transport initialization. Closes: #167093 + * Use libsasl-dev: libldap2-dev conflicts with it. Closes: #160670 + + -- LaMont Jones Mon, 23 Dec 2002 10:34:17 -0700 + +postfix (1.1.11.0-3) unstable; urgency=low + + * setting wrong flags in config. Closes: #159882 + * Enhancements to rbl support. + * Make nqmgr the default. + * One more tls screwup, it would appear. Closes: #144968 + + -- LaMont Jones Thu, 12 Sep 2002 10:37:36 -0600 + +postfix (1.1.11.0-2) unstable; urgency=low + + * Fix sasl2 roll screwup. Closes: #159724 + * Fix template typo. Closes: #159734 + + -- LaMont Jones Thu, 5 Sep 2002 09:44:40 -0600 + +postfix (1.1.11.0-1) unstable; urgency=low + + * Merge in tls stuff from snapshots, using tls-0.8.7. Requires a bump + of the upstream version number because of the old postfix-tls version + numbering. + * Need to deliver /etc/postfix/sasl. + * If we couldn't set the LDAP protocol version, we didn't remember that. + Closes: #158730, #158288 + * Read system values for mynetworks and mydestination if main.cf exists. + (Once mydestination is set, we'll always read it from main.cf if it + exists...) Closes: #145072, #142726 + * Add flush to the list of directories that get created/chowned. + Closes: #156791 + * Quit depending on postfix-pcre and postfix-ldap, just suggests. + Closes: #144201 + * Handle == VERP as well as -= VERP. Makes murphy happy. + * Make /usr/lib/postfix the default daemon directory. Closes: #155250. + + -- LaMont Jones Tue, 3 Sep 2002 23:48:01 -0600 + +postfix (1.1.11-2) unstable; urgency=low + + * reincorporate lost fixes from upstream merge. + + -- LaMont Jones Sun, 14 Jul 2002 10:11:31 -0600 + +postfix (1.1.11-1) unstable; urgency=low + + * New upstream version. + + -- LaMont Jones Fri, 12 Jul 2002 21:32:06 -0600 + +postfix (1.1.11-0.woody1) testing; urgency=medium + + * New upstream version. Closes: #150298, #146626 + + -- LaMont Jones Thu, 11 Jul 2002 12:03:14 -0600 + +postfix (1.1.7-7) unstable; urgency=low + + * Actually fix wildcard transports. Was dying if transport map didn't + hit, and there wasn't a wildcard. Closes: #145884 + + -- LaMont Jones Sun, 5 May 2002 22:18:57 -0600 + +postfix (1.1.7-6) unstable; urgency=low + + * HP config, and root address setting in postinst were broken. + * Fix wildcard transport change. Closes: #145745, #145792 + * Turn off optimization on hppa for now. + + -- LaMont Jones Sat, 4 May 2002 11:19:13 -0600 + +postfix (1.1.7-5) unstable; urgency=low + + * Changes to transport maps: add wildcard, and have ':' to tell + postfix to pretend that there is no match for this entry, which + allows a relayhost-for-all-but-these type config. + * Patch from Victor.Duchovni@morganstanley.com to implement timeouts + in LDAP bind. + * Add 'HP' option to mailer type, does HP-esque config (transport map + entries). + * Only copy everything to the chroot if something is being run chrooted. + Closes: #139782 + + -- LaMont Jones Thu, 2 May 2002 23:27:22 -0600 + +postfix (1.1.7-4) unstable; urgency=low + + * Can't touch files in directories that don't exist. + + -- LaMont Jones Mon, 22 Apr 2002 23:30:28 -0600 + +postfix (1.1.7-3) unstable; urgency=medium + + * The keep-the-maintainer sane release, to keep postfix and postfix-tls + source sane in the CVS tree. + * Mention package names in the README files. + * Make things happier for postfix-tls. + + -- LaMont Jones Mon, 22 Apr 2002 21:57:58 -0600 + +postfix (1.1.7-2) unstable; urgency=medium + + * If $myorigin bears no resemblance to $myhostname, then include it in + $mydestination by default. Closes: #142296 + * Prompt for a root alias (and add it _iff_ creating /etc/aliases). + + -- LaMont Jones Fri, 19 Apr 2002 12:50:08 -0600 + +postfix (1.1.7-1) unstable; urgency=low + + * New upstream patch-release. Various minor bug fixes. + * Cause a 'no' answer to append_dot_mydomain to re-prompt for destinations, + since localhost needs to be added. Closes: #141129, #123745. + * Do a restart instead of start for dpkg-reconfigure. Closes: #140163 + * Add support for ldap_version and ldap_chase_referrals, patch from + Sami Haahtinen . Closes: #139756 + * Deliver upstream changelog in postfix package (as well as postfix-doc) + + -- LaMont Jones Sun, 7 Apr 2002 15:47:54 -0600 + +postfix (1.1.6-1) unstable; urgency=low + + * New upstream patch-release. + * Add ldap_result_filter (from postfix-snap ldap map) into released bits. + * Add a pointer to SASL being in postfix-tls. + * Add debconf question about append_dot_mydomain. Closes: #131167 + * Fix ldap map screwup in 1.1.4-3. Closes: #139872 + + -- LaMont Jones Thu, 28 Mar 2002 12:26:40 -0700 + +postfix (1.1.4-3) unstable; urgency=low + + * Call ber_free in dict_ldap.c, get rid of memory leak. + * Break %u %d (in dict_ldap) on rightmost @, not leftmost. + * Unset TZ when launching postfix. Closes: #125658. + * Upstream dropped creation of flush service. Closes: #136793 + + -- LaMont Jones Fri, 22 Mar 2002 22:53:00 -0700 + +postfix (1.1.4-2) unstable; urgency=low + + * Let the user say to not fix master.cf. Closes: #136113. + * Fix queue related perms. Closes: #136118, #136296. + * /usr/share/doc/postfix/changelog is (still) delivered by postfix-doc, + not postfix. Closes: #136133. + * Templates now indicate just when relayhost's MX RR's are used. + Closes: #103738 + + -- LaMont Jones Sat, 2 Mar 2002 01:54:49 -0700 + +postfix (1.1.4-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + Corner case problem in qmgr with certain length addrs, resulting + in SEGV. + + -- LaMont Jones Tue, 26 Feb 2002 02:34:34 -0700 + +postfix (1.1.3-2) unstable; urgency=low + + * postfix-script link needs removed on install too. Closes: #135051 + * Comment on ciriticality of directory settings in main.cf.debian. + + -- LaMont Jones Thu, 21 Feb 2002 12:43:35 -0700 + +postfix (1.1.3-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + + -- LaMont Jones Sun, 3 Feb 2002 21:40:49 -0700 + +postfix (1.1.1-3) unstable; urgency=low + + * If postfix-script is a link, then nuke it in preinst. Closes: #130635 + + -- LaMont Jones Mon, 28 Jan 2002 08:59:38 -0700 + +postfix (1.1.1-2) unstable; urgency=low + + * Fix postfix-dev depends, so that postfix-tls and friends build from + source. Closes: #130743 + * Use LD_LIBRARY_PATH when building shlibdeps. + * remove statoverrides on remoev, and postdrop group on purge. + Closes: #130786 + + -- LaMont Jones Fri, 25 Jan 2002 11:52:09 -0700 + +postfix (1.1.1-1) unstable; urgency=high + + * New upstream version. + When the postmap command creates a non-existent result file, the + new file inherits the group/other read permissions of the source + file. Closes: #130315 + * Move dict_ldap.so build point to global, instead of util, to correct + build order. (hp-ux build now actually works.) + + -- LaMont Jones Tue, 22 Jan 2002 12:38:45 -0700 + +postfix (1.1.0-1) unstable; urgency=low + + * New upstream version. Closes: #129735 + pickup now unpriv, cleanup and flush public. + * Add postfix-dev package to allow loadable modules to be built. + * use $DAEMON in init.d script to facilitate passing it arguments. + Closes: #126288 + * make default (on new install only) biff = no. Closes: #105914 + * Allow (but warn about) permit_sasl_authenticated in main.cf, even with + no SASL support. (Helps out postfix-tls.) + * Fix shlibs file. + * Fix segv in postqueue -s. + * Cleanup hpux diff + + -- LaMont Jones Tue, 22 Jan 2002 10:44:20 -0700 + +postfix (0.0.20011217.SNAPSHOT-1) unstable; urgency=high + + * New upstream version. Closes: #123734, #124149 + Postfix configuration file comments no longer continue on the next + line when that next line starts with whitespace. This change avoids + surprises, but it may cause unexpected behavior with existing, + poorly formatted, configuration files. Caveat user. + * Handle iPlanet 5.0 (and probably other SDK's) in dict_ldap.c, by defining + LDAP_CONST and LDAP_OPT_SUCCESS if doesn't. + * Only enable lber logging when debuglevel>0. Closes: #125919. + + -- LaMont Jones Sat, 22 Dec 2001 21:54:33 -0700 + +postfix (0.0.20011210.SNAPSHOT-2) unstable; urgency=high + * Various fixes in (hp-ux) build rules + + -- LaMont Jones Wed, 12 Dec 2001 15:56:04 -0700 + +postfix (0.0.20011210.SNAPSHOT-1) unstable; urgency=high + + * New upstream version. + * High urgency to get sendmail -bs fix into testing (0.0.20011125.SNAPSHOT-1 + should have been.) + * Make lack of /etc/postfix/dynamicmaps.cf be a warning, instead of + an obscure failure (SIGBUS). + * Include LDAP patch from Will Day willday@rom.oit.gatech.edu (deal with + timeouts from LDAP server by reconnecting, instead of saying '451', + other cleanup.) + * Upstream version of ia64 alignment fix added. + * main.cf.dist is not gziped. Closes: #122709. + * add diversion of smtpd package's smtpd.8 (to smtpd.real.8). + + -- LaMont Jones Tue, 11 Dec 2001 09:18:57 -0700 + +postfix (0.0.20011125.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + * Fix smtpd session-rest bug. (patch from upstream.) + * Move default config file to /usr/share/postfix, per policy. + * Fix procmail invocation. (quotes around $EXTENSION). + * Fix sendmail -bs, broken as of 20011115.SNAPSHOT-1. Closes: #120375 + + -- LaMont Jones Sun, 25 Nov 2001 20:11:43 -0700 + +postfix (0.0.20011115.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + + -- LaMont Jones Fri, 16 Nov 2001 05:39:39 -0700 + +postfix (0.0.20011008.SNAPSHOT-2) unstable; urgency=low + + * Make the default mailbox_size_limit (in debconf) be unlimited. + Closes: #117101. + + -- LaMont Jones Thu, 25 Oct 2001 17:12:53 -0600 + +postfix (0.0.20011008.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. See /usr/share/doc/postfix/changelog. + * Treat bogus DN's in _special_result_attributes the same as DN's that + have no _result_attribute (that is, ignore them.) + * Change default SMTP banner to include Debian/GNU. + * Add a bit more descriptive text to postfix-* packages. Closes: #110227 + * Fix how mailbox_command gets set (support extensions.) Closes: #109867 + + -- LaMont Jones Tue, 16 Oct 2001 07:04:33 -0600 + +postfix (0.0.20010808.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. + * Include brazilian templates translation. Closes: #105281. + + -- LaMont Jones Mon, 13 Aug 2001 13:18:14 -0600 + +postfix (0.0.20010714.SNAPSHOT-3) unstable; urgency=low + + * Remove needless use File::Copy from config. Closes: #107795 + * Don't run newaliases if there's no main.cf. + * Restore nuked man pages. Closes: #107632 + + -- LaMont Jones Wed, 8 Aug 2001 12:18:19 -0600 + +postfix (0.0.20010714.SNAPSHOT-2) unstable; urgency=low + + * Fix typo in debconf usage. Closes: #107531. + + -- LaMont Jones Thu, 2 Aug 2001 17:22:32 -0600 + +postfix (0.0.20010714.SNAPSHOT-1) unstable; urgency=low + + * New upstream version. + * Dynamically load various maps at runtime. This splits the package + into the base postfix package, and various map-support packages. + * Add mysql support (suggests libmysqlclient10) Closes: #64923 + * Move shared libs to /usr/lib. Closes: #101688. + * use Debian::Debconf::Client::ConfModule, which works with all revs of + debconf. Closes: #103947. + + -- LaMont Jones Wed, 1 Aug 2001 12:56:39 -0600 + +postfix (0.0.20010610.SNAPSHOT-1) unstable; urgency=high + * New upstream version. Includes RFC282[12] support, and other changes. + See /usr/share/doc/postfix/changelog. + + -- LaMont Jones Mon, 11 Jun 2001 08:54:52 -0600 + +postfix (0.0.20010502.SNAPSHOT-5) unstable; urgency=high + * Fix corner case where newaliases did not get run. Closes: #99165. + * Don't purge /etc/postfix and /var/spool/postfix at purge. Closes: #98987. + + -- LaMont Jones Tue, 29 May 2001 23:30:15 -0600 + +postfix (0.0.20010502.SNAPSHOT-4) unstable; urgency=high + * Reduce the disk/memory footprint of Postfix by using shlibs for util, + global, dns, and master libraries. + * Support 'debug' and 'nostrip' options in DEB_BUILD_OPTIONS + * dpkg-statoverride exits (correctly) with non-zero status in places + where it didn't before. + + -- LaMont Jones Wed, 23 May 2001 22:13:25 -0600 + +postfix (0.0.20010502.SNAPSHOT-3) unstable; urgency=high + * No-maps case wasn't handled well for upgrades. + Closes: #98008, #97763, #98116. + * Make no-config case more prominant in selections, partially addresses + #97670. + * Correct sample-ldap.cf to correctly specify timeout parm. Closes: #93978. + + -- LaMont Jones Sun, 20 May 2001 08:17:33 -0600 + +postfix (0.0.20010502.SNAPSHOT-2) unstable; urgency=low + * Cleanup warning for db2->db3 upgrade, try to restart + even if they say no to auto-conversion. Closes: #97587. + + -- LaMont Jones Tue, 15 May 2001 10:41:16 -0600 + +postfix (0.0.20010502.SNAPSHOT-1) unstable; urgency=low + * New upstream version. Includes all fixes through 20010228-pl02. + See /usr/share/doc/postfix/changelog. + * Add 'Conflicts: libnss-db (<<2.2-3)' to force db3 version of + libnss-db, if libnss-db is on the machine. + * Auto-convert postfix maps when upgrading to db3. Closes: #94954, #95587. + * Add || true on removing overrides. Closes: #96820. + * Add scalemail support into the default master.cf. + + -- LaMont Jones Sun, 6 May 2001 08:53:21 -0600 + +postfix (0.0.20010329.SNAPSHOT-5) unstable; urgency=low + * compromise with upstream on how to do the db3 changeover... + * With libdb3 change, libdb2/3 interactions go away. Closes: #94379. + + -- LaMont Jones Fri, 20 Apr 2001 23:43:37 -0600 + +postfix (0.0.20010329.SNAPSHOT-4) unstable; urgency=low + * Change to use libdb3 to avoid any libdb2/3 interactions in libc. + + -- LaMont Jones Wed, 18 Apr 2001 07:56:37 -0600 + +postfix (0.0.20010329.SNAPSHOT-3) unstable; urgency=low + * Eliminate useless notes from LDAP dictionaries. + * If relayhost was manually set on an internet site, upgrades would + clear the relayhost. Closes: #93161. + + -- LaMont Jones Sat, 7 Apr 2001 22:14:47 -0600 + +postfix (0.0.20010329.SNAPSHOT-2) unstable; urgency=low + * Somehow lost dbm support. + + -- LaMont Jones Wed, 4 Apr 2001 11:47:12 -0600 + +postfix (0.0.20010329.SNAPSHOT-1) unstable; urgency=low + * New upstream version. + * Add ia64 workaround in mymalloc.c (was causing SIGBUS). + * Lintian (debconf config) fixes. + + -- LaMont Jones Fri, 30 Mar 2001 22:39:24 -0700 + +postfix (0.0.20010228-2) unstable; urgency=low + * No configuration on install failed. Closes: #88085 + + -- LaMont Jones Thu, 1 Mar 2001 11:47:45 -0700 + +postfix (0.0.20010228-1) unstable; urgency=low + * FIRST NON-BETA RELEASE!!! Otherwise, no change from + 0.0.20010225.SNAPSHOT-1. Differences from upstream are: + - nqmgr and virtual delivery agents are included (these are + still pretty fluid, and therefore not in the upstream + release, although they remain in the upstream snapshots.) + - rmail client from Sendmail is included. + - minor bug fixes in LDAP maps (to be incorporated upstream + very soon - they just didn't make the cut for first release.) + + -- LaMont Jones Wed, 28 Feb 2001 16:03:40 -0700 + +postfix (0.0.20010225.SNAPSHOT-1) unstable; urgency=low + * New upstream revision. + * Introduces mynetworks_style config parameter, which affects how + mynetworks is built by default. + + -- LaMont Jones Mon, 26 Feb 2001 09:41:28 -0700 + +postfix (0.0.20010222.SNAPSHOT-1) unstable; urgency=low + * New upstream revision, release candidtate. See + /usr/share/doc/postfix/changelog and .../RELEASE_NOTES for details. + - Postfix no longer automatically delivers recipients one at a time + when their domain is listed in $mydestination. This change solves + delivery performance problems with delivery via LMTP, and with + firewall relays that forward all mail for $mydestination to an + inside host. See xxx_destination_recipient_limit. + - Virtual mailbox delivery agent (actually introduced in 0.0.20010128) + - Closes: #87255. + * Fix core dump in closing ldap maps without _domain specified. + * Always ask whether to use a world-writable maildrop (even for "No + configuration" case.) Closes: #86408. + * Teach init.d script about force-reload. Closes: #86399. + + -- LaMont Jones Fri, 23 Feb 2001 08:03:53 -0700 + +postfix (0.0.20010204.SNAPSHOT-1) unstable; urgency=low + * New upstream release. + * Make 'No configuration' the default if main.cf exists. Closes: #84335. + * Make sure to handle maildrop perms even in 'No configuration' case. + Reported by Branden Robinson on IRC. + + -- LaMont Jones Sun, 4 Feb 2001 18:16:02 -0700 + +postfix (0.0.20010128.SNAPSHOT-1) unstable; urgency=low + * New upstream release, near-to-release. + * it's mydestination, not destinations. Closes: #83606. + + -- LaMont Jones Sun, 28 Jan 2001 21:15:18 -0700 + +postfix (0.0.20001217.SNAPSHOT-7) unstable; urgency=high + * Fix stupid mistake with move of main.cf.dist to examples. (install fails) + + -- LaMont Jones Tue, 23 Jan 2001 15:24:58 -0700 + +postfix (0.0.20001217.SNAPSHOT-6) unstable; urgency=low + * When copying /etc/passwd into chroot (because of local_maps), strip + passwords... + * Leave the source-default for myorigin set to the upstream default. + Move main.cf.{default,dist} to /usr/share/doc/postfix/examples. + Reported by Marco d'Itri. Closes: #82905. + * Remove pointless README's from the binary. + * /etc/postfix/{pcre_table,regexp_table} were not listed as config + files. + + -- LaMont Jones Sat, 20 Jan 2001 10:51:30 -0700 + +postfix (0.0.20001217.SNAPSHOT-5) unstable; urgency=low + * If using local_recipient_maps = ... unix:passwd.byname, then copy + /etc/passwd into the chroot jail so that local users get mail. + Closes: #65473. + * remove dpkg-statoverride workaround. + * If 'No configuration' is specified, leave main.cf ALONE. + + -- LaMont Jones Sat, 13 Jan 2001 21:02:25 -0700 + +postfix (0.0.20001217.SNAPSHOT-4) unstable; urgency=low + * Fix ldap_domain. Closes: #81558. + * Fix version comparison in preinst. Closes: #81044. + * Give procmail question a default answer (on iff procmail exists). + * Use dpkg-statoverride to deal with postdrop. Closes: #65083, #65089 + * Remove contents of /var/spool/postfix/{lib,etc} in prerm. + + -- LaMont Jones Thu, 11 Jan 2001 18:43:37 -0700 + +postfix (0.0.20001217.SNAPSHOT-2) unstable; urgency=low + * maildrop was created in /etc/postfix. Closes: #80117. + + -- LaMont Jones Wed, 20 Dec 2000 07:50:35 -0700 + +postfix (0.0.20001217.SNAPSHOT-1) unstable; urgency=low + * New upstream version. See /usr/share/doc/postfix/RELEASE_NOTES. + - All time-related config parameters (except for LDAP and MYSQL) + now take a 1 letter suffix to indicate units: (s)econd, (m)inute, + (h)our, (d)ay, (w)eek. + - Partial rewrite of MYSQL client around memory problems - needs + more work and a production test. Please report any problems. + - local_transport and default_transport now accept transport:destination + notation. The :destination is optional. + - Fix for postconf -m defect. + - Starting with snapshot-20000531, mail submitted via the sendmail + interface (SMTP was OK) had unterminated text records, and parts of + lines longer than 2048 bytes deleted from message content. + - Failure to connect to an LDAP server could result in coredumps + due to a dangling pointer. + * Don't set myhostname in postinst if main.cf exists. Closes: #79390. + * Allow myorigin=/etc/mailname, which will help eliminate stomping on + main.cf. Setting the mailname with debconf will result in /etc/mailname + having the new mailname, and myorigin=/etc/mailname. + + -- LaMont Jones Sun, 17 Dec 2000 21:31:04 -0700 + +postfix (0.0.20001210.SNAPSHOT-1) unstable; urgency=low + * New upstream version. See /usr/share/doc/postfix/RELEASE_NOTES. + - local delivery agent now logs warning when unable to create + /file/name.lock (on /file/name deliveries). Delivery continues + as before. + - The queue manager could deadlock for 10 seconds when bouncing + mail under extreme load from one-to-one mass mailings. + - Local delivery performance was substandard, because the per-user + concurrency limit accidentally applied to the entire local + domain. + - smtp client skips "CODE TEXT" (instead of treating it as "CODE + SPACE TEXT". + - Changes in libutil and libglobal routines, may affect third party + code. + - mailbox locking now fully run-time configurable. + - "import_environment" and "export_environment" parameters now + provide explicit control over the environment of postfix daemons. + - "mailbox_transport" and "fallback_transport" parameters now + understand the form "transport:nexthop", with suitable defaults. + + -- LaMont Jones Sun, 10 Dec 2000 22:56:06 -0700 + +postfix (0.0.20001121.SNAPSHOT-1) unstable; urgency=low + * New upstream version, support for sendmail style virtual domains. + Upstream fix for #76760. (sendmail now supports -G option.) + * Defaults were handled poorly in config code. Closes: #77444. + * More debconf cleanup. Closes: #77094. + * Only set myorigin in /etc/init.d/postfix if /etc/mailname is newer + than /etc/postfix/main.cf (was unconditional). Closes: #77789. + * Prior rev had problems if upgrading a non-world-writable mailspool + from -3. Closes: #78222. + + -- LaMont Jones Mon, 27 Nov 2000 20:34:27 -0700 + +postfix (0.0.20001030.SNAPSHOT-4) unstable; urgency=low + * Remove -G option from rmail's invocation of sendmail. Closes: #76760. + * Cleanup debconf config file. Closes: #76759, #76770. + + -- LaMont Jones Wed, 11 Nov 2000 19:16:40 -0600 + +postfix (0.0.20001030.SNAPSHOT-3) unstable; urgency=low + * If /etc/mailname doesn't exist, don't set myorigin at startup. + Closes: #76546, #76584. + * LDAP queries were broken if _domain was not specified. + * Integrated debconf support, based on patches by Colin Walters + and John Goerzen , + and some Perl help from Tommi Virtanen on IRC. + * Change default 'mynetworks' to just 127.0.0.0/8. If the machine + is supposed to relay mail for other hosts, main.cf needs to be + edited. Closes: #72744, #56287, #74288. + * Upgrade rmail to the copy from sendmail 8.11.1. + + -- LaMont Jones Wed, 10 Nov 2000 08:11:46 -0600 + +postfix (0.0.20001030.SNAPSHOT-2) unstable; urgency=low + * Remove bash-ism in /etc/init.d/postfix. Closes: #76292. + + -- LaMont Jones Sun, 5 Nov 2000 12:35:04 -0600 + +postfix (0.0.20001030.SNAPSHOT-1) unstable; urgency=low + + * New upstream version: DSN-style bounce messages, better LDAP support + Closes: #72659, #75017, #75962. + * Fix bsmtp line. Closes: #72504 + * Fix build-depends line. Closes: #73678 + * Copy resolv.conf at ppp startup. Closes: #74497 + * Remove SASL support (introduced in prior NMU). Waiting for + the upstream author to support SASL. + * Add quotes in postinst. Closes: #68351 + + -- LaMont Jones Tue, 31 Oct 2000 16:09:40 -0600 + +postfix (0.0.20000531.SNAPSHOT-1.1) unstable; urgency=low + + * NMU for libdb2/glibc upgrade + * Move build-deps to general control section + * Add version to libdb2 build-dep, also changed libopenldap-dev to + libldap2-dev and libpcre2-dev to libpcre3-dev. + * Fixed some minor compilation problems with dict_ldap.c for libldap2 + * debian/rules: modify AUXLIBS to include libgdbm, libsasl and libdb2, + and add -ldl to LIBS. + + -- Ben Collins Wed, 27 Sep 2000 16:22:15 -0400 + +postfix (0.0.20000531.SNAPSHOT-1) unstable; urgency=low + * New upstream SNAPSHOT. FEATURES IN SNAPSHOTS ARE SUBJECT TO CHANGE + WITHOUT WARNING. Future uploads to unstable may or may not roll + such changes into your configuration. You have been warned... + See /usr/share/doc/postfix/RELEASE_NOTES. + + Note that queue files from this version and later will not be accepted + by earlier versions of Postfix, so downgrading would be a challenge... + (Old queue files work just fine with this version.) + + * Content filtering support. See /usr/share/doc/postfix/FILTER_README. + * LMTP support. See /usr/share/doc/postfix/LMTP_README. + * nroff commands are gone from the config files. Closes: #49674. + + -- LaMont Jones Wed, 31 May 2000 22:39:40 -0600 + +postfix (0.0.19991231pl08-1) unstable; urgency=low + * New upstream version: adds body_checks for content filter looking + at non-header lines one at a time (including MIME headers in the + message body.) + + -- LaMont Jones Sun, 28 May 2000 21:29:16 -0600 + +postfix (0.0.19991231pl07-1) unstable; urgency=low + * New upstream version, see RELEASE_NOTES for changes. + * Makefile cleanup, switch to using doc-base. Closes: #64086. + Also gets rid of /usr/share/doc/postfix/index.html. + + -- LaMont Jones Wed, 24 May 2000 10:24:17 -0600 + +postfix (0.0.19991231pl05-2) frozen unstable; urgency=low + * Provide /usr/share/doc/postfix/index.html. Closes: #60801. + * Change cyrus delivery agent in master.cf. Closes: #62512. + * Handle case where admin created postfix user, but not group before + installing. Closes: #61049. + * Add -e to startup script, avoiding nuking libnss_*so*. Closes: #62330. + * Quit creating /usr/man/man[158]. Closes: #61430. + * lintian fixes. + * Suggest procmail, rather than recommend. + + -- LaMont Jones Wed, 24 May 2000 07:21:27 -0600 + +postfix (0.0.19991231pl05-1) frozen unstable; urgency=low + * New upstream patch rev. + * Postdrop should be owned by root. Closes: #59058 + * Better detection of when postfix user already exists. Closes: #59417 + * If hostname is not set, figure it out at runtime. Closes: #58199 + # Upload to unstable and frozen. Closes: #60343 + + -- LaMont Jones Wed, 15 Mar 2000 09:41:54 -0600 + +postfix (0.0.19991231pl04-1) frozen; urgency=low + * New upstream version. + * Make postfix run chrooted, like it's supposed to. + * Eliminate complaints about different libnss* versions in chroot. Closes + #58364, #58181. + + -- LaMont Jones Sun, 20 Feb 2000 10:57:28 -0600 + +postfix (0.0.19991231pl02-1) unstable; urgency=low + * New upstream version, with incompatible changes in transport map + processing. Many other enhancements, see the upstream changelog + for more detail. + * RELEASE_NOTES didn't make it into the package before, because it + was overwritten by HISTORY (as changelog). + + -- LaMont Jones Mon, 10 Jan 1999 22:22:53 -0600 + +postfix (0.0.19990906pl07-1) unstable; urgency=low + * New upstream patch. + * Make console messages match standard. Closes #44677,45209 + * Rename HISTORY to changelog, per policy. Closes #46034 + * Move docs to /usr/share/doc/postfix, per current policy. Closes #47279 + * Only automatically start Postfix on an upgrade. Close #48855 + + -- LaMont Jones Sun, 14 Nov 1999 11:06:56 -0600 + +postfix (0.0.19990906pl02-1) unstable; urgency=low + * New upstream patch. + * Add in the rest of the README files, and BEWARE file. + + -- LaMont Jones Tue, 7 Sep 1999 12:49:06 -0600 + +postfix (0.0.19990906pl01-1) unstable; urgency=low + * New upstream version. + * process check_sender_access (without a warning) when no sender has + been specified. + + -- LaMont Jones Tue, 7 Sep 1999 09:39:02 -0600 + +postfix (0.0.19990627-6) unstable; urgency=low + * Missing several files from /usr/doc/postfix/html. Closes Bug#43407 + * Upstream patch: possible core dump from VRFY with check_relay_domains + * Copy files into the chroot at startup time, add comment to the same + effect in ip-up.d/postfix. + * Rebuild with gcc 2.95-1.1, Closes Bug#43676 + * New dict_ldap.c from upstream (and sideways). I understand that this + should be in the next beta. Add LDAP support (static built with + libopenldap1 1.2.6-1) Closes Bug#43609 + * Upstream patch: lock around DB open to avoid race with DB rebuilds. + + -- LaMont Jones Tue, 31 Aug 1999 20:13:23 -0600 + +postfix (0.0.19990627-5) unstable; urgency=low + * Bad port number in error message from smtp_connect (Bug#43178) + * Better fix for always_bcc problem (Bug#43235) + + -- LaMont Jones Thu, 19 Aug 1999 20:52:11 -0600 + +postfix (0.0.19990627-4) unstable; urgency=low + * Fix postinstall script's check for NIS. (Bug #43036) + + -- LaMont Jones Mon, 16 Aug 1999 07:05:23 -0600 + +postfix (0.0.19990627-3) unstable; urgency=low + * Various upstream fixes: + * Fix to build with libpcre2 2.07 (don't try to build with < 2.06) Bug #43004 + * Fix sendmail exit status. + * Add $SENDER to supported mailbox_command arguments. + * always_bcc and sendmail -t didn't mix well (sendmail only sent to the + always_bcc recipient.) + + -- LaMont Jones Sat, 14 Aug 1999 19:00:14 -0600 + +postfix (0.0.19990627-2) unstable; urgency=low + * Postinst failed copying stuff into the chroot if the file did not exist + on the system. (Bug #41013) + + -- LaMont Jones Thu, 8 Jul 1999 17:29:34 -0600 + +postfix (0.0.19990627-0) unstable; urgency=low + * New upstream SNAPSHOT (pre-beta). + * DFSG compatible license!!!! + * Cleanup init.d to just let postfix-script say it's piece. (Bug #39822) + * Don't deliver /etc/postfix files that aren't conffiles... (Bug #40313) + + -- LaMont Jones Sun, 27 Jun 1999 23:15:57 -0600 + +postfix (0.0.19990601-3) unstable; urgency=low + * /usr/include/paths.h has a bad value for _PATH_MAILDIR. Fixed by getting + a good copy of libc6-dev (2.1.1-10, not -5...) + + -- LaMont Jones Sun, 6 Jun 1999 23:23:21 -0600 + +postfix (0.0.19990601-2) unstable; urgency=low + * Have postinst take care of installing postfix-script, + instead of defaulting it in the package. (Bug #39009) + + -- LaMont Jones Sat, 5 Jun 1999 22:13:41 -0600 + +postfix (0.0.19990601-1) unstable; urgency=low + * New upstream version + * Fix handling of mailname (Bug #37593) + * Remove prompt in preinst (Bug #35413) + * Only prompt when absolutely necessary during install/upgrade. + * Add PCRE support, using libpcre.a (Bug #36780) + * See /usr/doc/postfix/changelog for incompatible changes from + prior version. + * The supported map types in this build are: environ, unix, hash, + btree, nis, pcre, and regexp. + + -- LaMont Jones Tue, 1 Jun 1999 22:27:21 -0600 + +postfix (0.0.19990317pl01-2) unstable; urgency=low + * add dhelp support + + -- LaMont Jones Wed, 12 May 1999 17:25:00 -0600 + +postfix (0.0.19990317pl01-1) unstable; urgency=low + * New upstream release + * If suidmanager is being used, unregister /usr/sbin/sendmail (Bug #33995). + This works around a sendmail defect (#33656), fixed in sendmail 8.9.3-2. + * Don't override CC setting in debian/rules (Bug #34720). + * Add rmail: actually, copy the source over from sendmail 8.9.3-2, and + wrap a Postfix-style makefile around it. (Bug #31814) + * Actually list the dependency on adduser. (Bug #34979) + + -- LaMont Jones Wed, 24 Mar 1999 01:00:15 -0700 + +postfix (0.0.19990122pl01-1) unstable; urgency=low + * Upstream patch release, see /usr/doc/postfix/changelog. + * Fix upload to include orig and .diff. Sigh. + * Add /usr/lib/sendmail symlink (bug 30940) + + -- LaMont Jones Mon, 1 Feb 1999 20:10:59 -0600 + +postfix (0.0.19990122-1) unstable; urgency=low + * New upstream version. See /usr/doc/postfix/changelog. + * Use dot locks, in conformance with Debian standards. (bug 32683) + + -- LaMont Jones Wed, 22 Jan 1999 23:30:14 -0600 + +postfix (0.0.19981230pl01-1) unstable; urgency=low + * Upstream patch for > 50 recipients per delivery. Refused recipients + (with transient errors) would not be retried. + + -- LaMont Jones Wed, 13 Jan 1999 20:31:10 -0600 + +postfix (0.0.19981230-3) unstable; urgency=low + * Make sure that postdrop and maildrop have the right permissions + in all of the permutations of writable/non world-writable + maildrop. + + -- LaMont Jones Sat, 9 Jan 1999 18:31:10 -0600 + +postfix (0.0.19981230-2) unstable; urgency=low + * Fix erroneous symlink /usr/lib/zoneinfo - should be in + /var/spool/postfix/usr/lib, not the system root... + * Fix sed screwup in post-inst alias_maps expansion. + + -- LaMont Jones Fri, 8 Jan 1999 23:10:20 -0600 + +postfix (0.0.19981230-1) unstable; urgency=low + * New upstream version. See /usr/doc/postfix/HISTORY for changes. + Still suffers from the same not-quite-DFSG license. + * This version allows you to have a non-world-writable maildrop, + if you desire. The (additional) group used for this purpose is + 'postdrop', as is the setgid program in /usr/sbin. + * Split daemon and user commands. post* now live in /usr/sbin, + and the daemon programs live in /usr/lib/postfix. + * Check if NIS is installed, and do (or do not) include nis:mail.aliases + accordingly. + * Make /etc/aliases not be a conffile, and don't delete it during + dpkg --purge. The correct answer here is probably to have all of + the MTA's that use /etc/aliases depend on a package that provides + just that, and that way switching MTA's won't nuke the alias + file... + + -- LaMont Jones Sun, 3 Jan 1999 19:40:30 -0600 + +postfix (0.0.19981211-1) unstable; urgency=low + + * Fix lintian errors, other minor cleanup. + + -- LaMont Jones Mon, 14 Dec 1998 11:22:32 -0600 + +postfix (0.0.19981211-0) unstable; urgency=low + + * Initial beta release, contains IBM code and contrib diretcory. + Claims to be Beta-19981211 internally... + + -- LaMont Jones Fri, 11 Dec 1998 22:31:37 -0600 + --- postfix-2.9.3.orig/debian/postfix-add-filter.8 +++ postfix-2.9.3/debian/postfix-add-filter.8 @@ -0,0 +1,68 @@ +.TH POSTFIX-ADD-FILTER 8 +.ad +.fi +.SH NAME +postfix-add-filter +\- +add filter service to Postfix master.cf +.SH "SYNOPSIS" +.na +.nf +\fBpostfix-add-filter\fR [\fIsmtp service name\fR...] [\fIsmtpd port\fR...] +.SH DESCRIPTION +.ad +.fi +The \fBpostfix-add-filter\fR(8) command adds an smtp service named +\fIsmtp service name\fR and and smtpd server listening on \fIsmtpd port\fR to +\/etc/postfix/master.cf to facilitate integration of SMTP filters such as +amavisd-new or clamsmtp. The configuration is based on the upstream +recommendations for amavisd-new 2.6.0. Adminstrators should verify it is +appropriate for their requirements. + +The original file is copied prior to modification and left in /etc/postfix to +make it possible to revert changes easily. + +Available in the Debian package for Postfix version 2.5.3 and later. + +.SH DIAGNOSTICS +.ad +.fi +If the given \fIsmtp service name\fR or \fIsmtpd port\fR already appear in the +master.cf, a message will be printed to standard out and master.cf will not be +modified. + +.SH "ENVIRONMENT" +.na +.nf +.ad +.fi +.IP \fBMAIL_CONFIG\fR +Directory with Postfix configuration files. + +The \fBpostfix-add-filter\fR(8) command should use this, but it currently +doesn't. It is hard coded to /etc/postfix. This should be changed. +.SH "CONFIGURATION PARAMETERS" +.na +.nf +.ad +.fi +None +.SH "FILES" +.na +.nf +/etc/postfix/master.cf +.SH "SEE ALSO" +.na +.nf +postconf(5), Postfix configuration +.SH "LICENSE" +.na +.nf +.ad +.fi +This software is licensed under the MIT open source license. +.SH "AUTHOR(S)" +.na +.nf +Scott Kitterman + --- postfix-2.9.3.orig/debian/main.cf.in +++ postfix-2.9.3/debian/main.cf.in @@ -0,0 +1,18 @@ +# See /usr/share/postfix/main.cf.dist for a commented, more complete version + + +# Debian specific: Specifying a file name will cause the first +# line of that file to be used as the name. The Debian default +# is /etc/mailname. +#myorigin = /etc/mailname + +smtpd_banner = $myhostname ESMTP $mail_name (@@DISTRO@@) +biff = no + +# appending .domain is the MUA's job. +append_dot_mydomain = no + +# Uncomment the next line to generate "delayed mail" warnings +#delay_warning_time = 4h + +readme_directory = no --- postfix-2.9.3.orig/debian/functions +++ postfix-2.9.3/debian/functions @@ -0,0 +1,26 @@ +DISTRO=$(lsb_release -is 2>/dev/null || echo Debian) +addmap() +{ + name=$1 + if [ "x$2" != "x" ]; then + mkmap=${2:=} + fi + FILE=/etc/postfix/dynamicmaps.cf + if ! grep -q "^${name}[[:space:]]" ${FILE}; then + echo "Adding ${name} map entry to ${FILE}" + echo "${name} /usr/lib/postfix/dict_${name}.so dict_${name}_open ${mkmap}" >> ${FILE} + fi + return 0 +} +delmap() +{ + name=$1 + FILE=/etc/postfix/dynamicmaps.cf + if grep -q "^${name}[[:space:]]" ${FILE}; then + echo "Removing ${name} map entry from ${FILE}" + sed "/^${name}[[:space:]]/d" ${FILE} > ${FILE}.$$ && \ + cp ${FILE}.$$ ${FILE} && \ + rm ${FILE}.$$ + fi + return 0 +} --- postfix-2.9.3.orig/debian/mailqfmt.pl +++ postfix-2.9.3/debian/mailqfmt.pl @@ -0,0 +1,78 @@ +#! /usr/bin/perl -wT + +# Postfix mailq file reformatter, (C) 2003 by Matthias Andree + +# This file is licensed to you under the conditions of the +# GNU General Public License v2. + +# $Id: mailqfmt.pl,v 0.6 2004/01/20 00:30:26 emma Exp $ + +use strict; + +my ($rec, $rsn); +use HTTP::Date; + +my $cmd = '/usr/bin/mailq'; + +my %q = ( ' ' => 'normal', + '!' => 'hold ', + '*' => 'active' ); + +delete $ENV{'PATH'}; + +if ($ENV{'SSH_CLIENT'} and not $ENV{'SSH_TTY'}) { + print STDERR "Warning: If you aren't redirecting input, type EOF (^D) now and re-run me with ssh -t.\n"; +} + +if (@ARGV == 0 and -t STDIN) { + open STDIN, "$cmd|" or die "cannot run $cmd: $!"; +} + +while(<>) { + if (/^Mail queue is empty/) { print; next; } + if (/^--/) { print; next; } # print trailer + if (/^-/) { next; } # skip header + # empty line + if (/^$/) { + if ($rsn) { $rec .= " reason=$rsn"; } + print "$rec\n"; + $rec = $rsn = ''; + next; + } + # line with queue id + if (/^([0-9A-F]+)\s*([ !*])\s+(\d+)\s+(\S+\s+\S+\s+\d+\s+\d+:\d+:\d+)\s+(.+)$/) + { + my ($qid, $qfl, $siz, $dat, $from) = ($1, $2, $3, $4, $5); + $dat = HTTP::Date::time2isoz(str2time($dat)); + $dat =~ s/ /T/g; + $siz = sprintf "%08d", $siz; + $rec="$qid queue=$q{$qfl} size=$siz date=$dat from=$from"; + next; + } + if (/^\s*\((.+)\)$/) { $rsn = $1; $rsn =~ tr/ /_/; next; } + if (/^\s+(.+)$/) { $rec .= " to=$1"; next; } +} + +exit +__END__ +# $Log: mailqfmt.pl,v $ +# Revision 0.6 2004/01/20 00:30:26 emma +# When in an SSH session without pseudo terminal, +# warn the user that program expects input +# +# Revision 0.5 2003/12/19 13:38:18 emma +# Do not require space before a bounce reason (which made mailqfmt.pl +# ignore long bounce reasons.) +# +# Revision 0.4 2003/01/09 11:59:47 ma +# Pass "Mail queue is empty". +# +# Revision 0.3 2003/01/09 11:55:59 ma +# Use delete, not undef, to dispose of $ENV{PATH}. +# +# Revision 0.2 2003/01/09 11:53:11 ma +# Add -wT to shebang line. Undefine $ENV{PATH}. Fix __end__ to __END__. +# +# Revision 0.1 2003/01/09 11:50:56 ma +# first release +# --- postfix-2.9.3.orig/debian/postfix-cdb.dirs +++ postfix-2.9.3/debian/postfix-cdb.dirs @@ -0,0 +1 @@ +usr/lib/postfix --- postfix-2.9.3.orig/debian/postfix-add-filter +++ postfix-2.9.3/debian/postfix-add-filter @@ -0,0 +1,126 @@ +#!/usr/bin/python +''' +postfix-add-filter - A script to append new services to Postfix master.cf to +simplify integration of content filters. + +Copyright (c) 2008 Scott Kitterman +Permission is hereby granted, free of charge, to any person obtaining a copy + of this software and associated documentation files (the "Software"), to deal + in the Software without restriction, including without limitation the rights + to use, copy, modify, merge, publish, distribute, sublicense, and/or sell + copies of the Software, and to permit persons to whom the Software is + furnished to do so, subject to the following conditions: +The above copyright notice and this permission notice shall be included in + all copies or substantial portions of the Software. +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR + IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, + FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE + AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER + LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, + OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN + THE SOFTWARE. +''' +__author__ = "Scott Kitterman" +__email__ = "scott@kitterman.com" +__version__ = "0.11: August 2, 2008" + +import sys +import shutil +import os +import time + +def makeservice(name, port): + # Recommendations from amavisd-new 2.6.0 documentation plus chrooted to + # match Debian Postfix package defaults. + header = """# ========================================================================== +# service type private unpriv chroot wakeup maxproc command + args +# (yes) (yes) (yes) (never) (100) +# ========================================================================== +# Added using postfix-add-filter script: +""" + smtp = ("""%s unix - - - - 2 smtp + -o smtp_data_done_timeout=1200 + -o smtp_send_xforward_command=yes + -o smtp_tls_note_starttls_offer=no + +""" % (name)) + + smtpd = ("""127.0.0.1:%s inet n - - - - smtpd + -o content_filter= + -o smtpd_delay_reject=no + -o smtpd_client_restrictions=permit_mynetworks,reject + -o smtpd_helo_restrictions= + -o smtpd_sender_restrictions= + -o smtpd_recipient_restrictions=permit_mynetworks,reject + -o smtpd_data_restrictions=reject_unauth_pipelining + -o smtpd_end_of_data_restrictions= + -o smtpd_restriction_classes= + -o mynetworks=127.0.0.0/8 + -o smtpd_error_sleep_time=0 + -o smtpd_soft_error_limit=1001 + -o smtpd_hard_error_limit=1000 + -o smtpd_client_connection_count_limit=0 + -o smtpd_client_connection_rate_limit=0 + -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters + -o local_header_rewrite_clients= + -o smtpd_milters= + -o local_recipient_maps= + -o relay_recipient_maps= +""" % (port)) + additions = header + smtp + smtpd + return (additions) + + +USAGE = """To add a new filter service to your master.cf: + % sudo postfix-add-filter {smtp client name} {smtpd service port} + +Example: + % sudo postfix-add-filter amavisfeed 10025 + +Adds the following to master.cf: +""" + makeservice('amavisfeed', '10025') + """ +To output this usage message: + % postfix-add-filter +""" + + +if __name__ == '__main__': + import sys + if len(sys.argv) < 3: + print USAGE + elif len(sys.argv) == 3: + servicename = sys.argv[1] + listenerport = sys.argv[2] + # Read in master.cf and check to make sure specified names aren't + # already used + masterfile = open('/etc/postfix/master.cf', mode='r') + master = masterfile.readlines() + masterfile.close() + bailout = False + for line in master: + if servicename in line or listenerport in line: + # Service name or listen port already used, print error and bail + print ('Selected service name, %s, or smtpd port, %s, \ + already in master.cf. Master.cf not updated.' + % (servicename, listenerport)) + bailout = True + break + if not bailout: + # Make backup copy + backupname = '/etc/postfix/master.cf.' + str(int(time.time())) + shutil.copy2('/etc/postfix/master.cf', backupname) + # Make working copy + shutil.copy2('/etc/postfix/master.cf', \ + '/etc/postfix/master.cf.working') + # Add stuff in + stuff = makeservice(servicename, listenerport) + # Append stuff to the working copy: + newmaster = open('/etc/postfix/master.cf.working', mode='a') + newmaster.writelines(stuff) + newmaster.close() + # Put working copy in place. + shutil.move('/etc/postfix/master.cf.working', \ + '/etc/postfix/master.cf') + else: + print USAGE + --- postfix-2.9.3.orig/debian/ip-up.d +++ postfix-2.9.3/debian/ip-up.d @@ -0,0 +1,43 @@ +#!/bin/sh -e +# Called when a new interface comes up +# Written by LaMont Jones + +# don't bother to restart postfix when lo is configured. +if [ "$IFACE" = "lo" ]; then + exit 0 +fi + +# If /usr isn't mounted yet, silently bail. +if [ ! -d /usr/lib/postfix ]; then + exit 0 +fi + +RUNNING="" +# If master is running, force a queue run to unload any mail that is +# hanging around. Yes, sendmail is a symlink... +if [ -f /var/spool/postfix/pid/master.pid ]; then + pid=$(sed 's/ //g' /var/spool/postfix/pid/master.pid) + exe=$(ls -l /proc/$pid/exe 2>/dev/null | sed 's/.* //;s/.*\///') + if [ "X$exe" = "Xmaster" ]; then + RUNNING="y" + fi +fi + +# start or reload Postfix as needed +if [ ! -x /sbin/resolvconf ]; then + f=/etc/resolv.conf + if ! cp $f $(postconf -h queue_directory)$f 2>/dev/null; then + exit 0 + fi + if [ -n "$RUNNING" ]; then + /etc/init.d/postfix reload >/dev/null 2>&1 + fi +fi + +# If master is running, force a queue run to unload any mail that is +# hanging around. Yes, sendmail is a symlink... +if [ -n "$RUNNING" ]; then + if [ -x /usr/sbin/sendmail ]; then + /usr/sbin/sendmail -q >/dev/null 2>&1 + fi +fi --- postfix-2.9.3.orig/debian/postfix.preinst +++ postfix-2.9.3/debian/postfix.preinst @@ -0,0 +1,215 @@ +#!/bin/sh -e + +# Debian Postfix preinst +# LaMont Jones +# Modified to use debconf by Colin Walters + +# do we have debconf? +if [ -f /usr/share/debconf/confmodule ]; then + . /usr/share/debconf/confmodule + DEBCONF=true +else + DEBCONF= +fi + +dpkg_vers=$(dpkg --status dpkg | sed -n '/Version: /s/^Version: //p') +CONFIG=/etc/postfix/main.cf +MASTER=/etc/postfix/master.cf +POSTDROP=/usr/sbin/postdrop + +sqlite_warning() { + if [ -n "$DEBCONF" ]; then + db_input medium postfix/sqlite_warning || true + db_go || true + db_get postfix/sqlite_warning + if [ "$RET" != "false" ]; then + touch /var/spool/postfix/sqlite_addition + fi + else + cat << EOF +Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf does +not reflect that. Accept this option to add support for sqlite maps. +EOF + echo -n "Shall I make the change? " + read line + case ${line} in + [nN]*) ;; + *) touch /var/spool/postfix/sqlite_addition;; + esac + fi +} + +mydomain_warning() { + if [ -n "$DEBCONF" ]; then + db_fset postfix/mydomain_warning seen false + db_input medium postfix/mydomain_warning || true + db_go || true + db_get postfix/mydomain_warning + if [ "$RET" = "false" ]; then + echo "aborting postfix install" + exit 1 + fi + else + # no debconf, fall back + cat << EOF +Postfix version 2.3.3-2 and later require changes in main.cf. +Specifically, mydomain must be specified, since hostname(2) is not +an FQDN. +EOF + echo -n "Shall I make the change? " + read line + case ${line} in + [nN]*) echo "aborting postfix install" + exit 1 + ;; + esac + fi +} +retry_warning() { + if [ -n "$DEBCONF" ]; then + db_fset postfix/retry_upgrade_warning seen false + db_input medium postfix/retry_upgrade_warning || true + db_go || true + db_get postfix/retry_upgrade_warning + if [ "$RET" = "false" ]; then + echo "aborting postfix install" + exit 1 + fi + else + # no debconf, fall back + cat << EOF +Postfix version 2.4 requires that the retry service be added to master.cf +EOF + echo -n "Shall I make the change? " + read line + case ${line} in + [nN]*) echo "aborting postfix install" + exit 1 + ;; + esac + fi +} +tlsmgr_warning() { + if [ -n "$DEBCONF" ]; then + db_fset postfix/tlsmgr_upgrade_warning seen false + db_input medium postfix/tlsmgr_upgrade_warning || true + db_go || true + db_get postfix/tlsmgr_upgrade_warning + if [ "$RET" = "false" ]; then + echo "aborting postfix install" + exit 1 + fi + else + # no debconf, fall back + cat << EOF +Postfix version 2.2 has changed the invocation of tlsmgr. +EOF + echo -n "Shall I make the change? " + read line + case ${line} in + [nN]*) echo "aborting postfix install" + exit 1 + ;; + esac + fi +} + +kernel_version_warning() { + if [ -n "$DEBCONF" ]; then + db_fset postfix/kernel_version_warning seen false + db_input low postfix/kernel_version_warning || true + db_go || true + db_get postfix/kernel_version_warning + else + cat << EOF +Postfix uses features that are not found in kernels prior to 2.6. If you +proceeed with the installation, Postfix will not run. +EOF + RET=false + fi + if [ "$RET" = "false" ]; then + echo "Aborting postfix install" + exit 1 + fi +} + +(umask 022; mkdir -p /var/spool/postfix) + +case "$1" in + install) + rm -f /var/spool/postfix/restart /var/spool/postfix/reload + # workaround sendmail not unregistering itself... + if [ -e /etc/suid.conf ] && [ -x /usr/sbin/suidunregister ]; then + if grep -q sendmail /etc/suid.conf; then + /usr/sbin/suidunregister -s postfix /usr/sbin/sendmail + fi + fi + + if [ -L /etc/postfix/postfix-script ]; then + rm -f /etc/postfix/postfix-script + fi + + ;; + + upgrade) + version=$2 + if [ -d /var/spool/postfix ] && [ -f /etc/postfix/main.cf ]; then + touch /var/spool/postfix/restart + fi + export LANG=C # for the comparison of mail version... + + if dpkg --compare-versions "`uname -r`" lt 2.6.0 ; then + kernel_version_warning + fi + + if [ -L /etc/postfix/postfix-script ]; then + rm -f /etc/postfix/postfix-script + fi + + if grep -q '^tlsmgr[[:space:]]*fifo' $MASTER; then + tlsmgr_warning + fi + + if dpkg --compare-versions $version lt 2.3.5-1; then + # droping 10hostname.dpatch forces cleanup. + if [ -z "$(postconf -n mydomain 2>/dev/null || true)" ]; then + myhost=$(hostname 2>/dev/null) + if [ "X${myhost%.*}" = "X${myhost}" ]; then + mydomain_warning + touch /var/spool/postfix/mydomain-upgrade + fi + fi + fi + + if dpkg --compare-versions $version lt 2.9.3-2; then + # if sqlite is already in dynamicmaps.cf, then don't bother to ask + DM=/etc/postfix/dynamicmaps.cf + if [ ! -f ${DM} ] || ! grep -q "^sqlite[[:space:]]" ${DM}; then + sqlite_warning + fi + fi + + if ! grep -q '^retry[[:space:]]' $MASTER; then + retry_warning + fi + invoke-rc.d --quiet postfix stop || true + ;; + + abort-upgrade) + ;; + + *) + echo "preinst called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + +if [ install = "$1" -o upgrade = "$1" ]; then + # cleanup after past mistakes. + rm -f /usr/sbin/postconf.postfix + dpkg-divert --package postfix-tls --remove \ + --divert /usr/sbin/postconf.postfix \ + /usr/sbin/postconf >/dev/null 2>/dev/null +fi + +#DEBHELPER# --- postfix-2.9.3.orig/debian/postfix-pcre.copyright +++ postfix-2.9.3/debian/postfix-pcre.copyright @@ -0,0 +1,318 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema ; the Debian +package has been assembled by LaMont Jones from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + + IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC + LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE + PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + + 1. DEFINITIONS + + "Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + + "Contributor" means IBM and any other entity that distributes the Program. + + "Licensed Patents " mean patent claims licensable by a Contributor which + are necessarily infringed by the use or sale of its Contribution alone + or when combined with the Program. + + "Original Program" means the original version of the software accompanying + this Agreement as released by IBM, including source code, object code + and documentation, if any. + + "Program" means the Original Program and Contributions. + + "Recipient" means anyone who receives the Program under this Agreement, + including all Contributors. + + 2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + + 3. REQUIREMENTS + + A Contributor may choose to distribute the Program in object code form + under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + + When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + + Each Contributor must include the following in a conspicuous location + in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + + In addition, each Contributor must identify itself as the originator of + its Contribution, if any, in a manner that reasonably allows subsequent + Recipients to identify the originator of the Contribution. + + 4. COMMERCIAL DISTRIBUTION + + Commercial distributors of software may accept certain responsibilities + with respect to end users, business partners and the like. While this + license is intended to facilitate the commercial use of the Program, the + Contributor who includes the Program in a commercial product offering + should do so in a manner which does not create potential liability for + other Contributors. Therefore, if a Contributor includes the Program in + a commercial product offering, such Contributor ("Commercial Contributor") + hereby agrees to defend and indemnify every other Contributor + ("Indemnified Contributor") against any losses, damages and costs + (collectively "Losses") arising from claims, lawsuits and other legal + actions brought by a third party against the Indemnified Contributor to + the extent caused by the acts or omissions of such Commercial Contributor + in connection with its distribution of the Program in a commercial + product offering. The obligations in this section do not apply to any + claims or Losses relating to any actual or alleged intellectual property + infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, + and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + + For example, a Contributor might include the Program in a commercial + product offering, Product X. That Contributor is then a Commercial + Contributor. If that Commercial Contributor then makes performance + claims, or offers warranties related to Product X, those performance + claims and warranties are such Commercial Contributor's responsibility + alone. Under this section, the Commercial Contributor would have to + defend claims against the other Contributors related to those performance + claims and warranties, and if a court requires any other Contributor to + pay any damages as a result, the Commercial Contributor must pay those + damages. + + 5. NO WARRANTY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED + ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER + EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR + CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A + PARTICULAR PURPOSE. Each Recipient is solely responsible for determining + the appropriateness of using and distributing the Program and assumes + all risks associated with its exercise of rights under this Agreement, + including but not limited to the risks and costs of program errors, + compliance with applicable laws, damage to or loss of data, programs or + equipment, and unavailability or interruption of operations. + + 6. DISCLAIMER OF LIABILITY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR + ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING + WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION + OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF + ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 7. GENERAL + + If any provision of this Agreement is invalid or unenforceable under + applicable law, it shall not affect the validity or enforceability of + the remainder of the terms of this Agreement, and without further action + by the parties hereto, such provision shall be reformed to the minimum + extent necessary to make such provision valid and enforceable. + + If Recipient institutes patent litigation against a Contributor with + respect to a patent applicable to software (including a cross-claim or + counterclaim in a lawsuit), then any patent licenses granted by that + Contributor to such Recipient under this Agreement shall terminate + as of the date such litigation is filed. In addition, If Recipient + institutes patent litigation against any entity (including a cross-claim + or counterclaim in a lawsuit) alleging that the Program itself (excluding + combinations of the Program with other software or hardware) infringes + such Recipient's patent(s), then such Recipient's rights granted under + Section 2(b) shall terminate as of the date such litigation is filed. + + All Recipient's rights under this Agreement shall terminate if it fails + to comply with any of the material terms or conditions of this Agreement + and does not cure such failure in a reasonable period of time after + becoming aware of such noncompliance. If all Recipient's rights under + this Agreement terminate, Recipient agrees to cease use and distribution + of the Program as soon as reasonably practicable. However, Recipient's + obligations under this Agreement and any licenses granted by Recipient + relating to the Program shall continue and survive. + + IBM may publish new versions (including revisions) of this Agreement + from time to time. Each new version of the Agreement will be given a + distinguishing version number. The Program (including Contributions) + may always be distributed subject to the version of the Agreement under + which it was received. In addition, after a new version of the Agreement + is published, Contributor may elect to distribute the Program (including + its Contributions) under the new version. No one other than IBM has the + right to modify this Agreement. Except as expressly stated in Sections + 2(a) and 2(b) above, Recipient receives no rights or licenses to the + intellectual property of any Contributor under this Agreement, whether + expressly, by implication, estoppel or otherwise. All rights in the + Program not expressly granted under this Agreement are reserved. + + This Agreement is governed by the laws of the State of New York and the + intellectual property laws of the United States of America. No party to + this Agreement will bring a legal action under this Agreement more than + one year after the cause of action arose. Each party waives its rights + to a jury trial in any resulting litigation. + +The following license applies to rmail, distributed with Postfix: + + SENDMAIL LICENSE + + The following license terms and conditions apply, unless a different + license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, + Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + + License Terms: + + Use, Modification and Redistribution (including distribution of any + modified or derived work) in source and binary forms is permitted only if + each of the following conditions is met: + + 1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + + 2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + + 3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + + 4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + + 5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + + 6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + --- postfix-2.9.3.orig/debian/postfix-dev.copyright +++ postfix-2.9.3/debian/postfix-dev.copyright @@ -0,0 +1,318 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema ; the Debian +package has been assembled by LaMont Jones from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + + IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC + LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE + PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + + 1. DEFINITIONS + + "Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + + "Contributor" means IBM and any other entity that distributes the Program. + + "Licensed Patents " mean patent claims licensable by a Contributor which + are necessarily infringed by the use or sale of its Contribution alone + or when combined with the Program. + + "Original Program" means the original version of the software accompanying + this Agreement as released by IBM, including source code, object code + and documentation, if any. + + "Program" means the Original Program and Contributions. + + "Recipient" means anyone who receives the Program under this Agreement, + including all Contributors. + + 2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + + 3. REQUIREMENTS + + A Contributor may choose to distribute the Program in object code form + under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + + When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + + Each Contributor must include the following in a conspicuous location + in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + + In addition, each Contributor must identify itself as the originator of + its Contribution, if any, in a manner that reasonably allows subsequent + Recipients to identify the originator of the Contribution. + + 4. COMMERCIAL DISTRIBUTION + + Commercial distributors of software may accept certain responsibilities + with respect to end users, business partners and the like. While this + license is intended to facilitate the commercial use of the Program, the + Contributor who includes the Program in a commercial product offering + should do so in a manner which does not create potential liability for + other Contributors. Therefore, if a Contributor includes the Program in + a commercial product offering, such Contributor ("Commercial Contributor") + hereby agrees to defend and indemnify every other Contributor + ("Indemnified Contributor") against any losses, damages and costs + (collectively "Losses") arising from claims, lawsuits and other legal + actions brought by a third party against the Indemnified Contributor to + the extent caused by the acts or omissions of such Commercial Contributor + in connection with its distribution of the Program in a commercial + product offering. The obligations in this section do not apply to any + claims or Losses relating to any actual or alleged intellectual property + infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, + and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + + For example, a Contributor might include the Program in a commercial + product offering, Product X. That Contributor is then a Commercial + Contributor. If that Commercial Contributor then makes performance + claims, or offers warranties related to Product X, those performance + claims and warranties are such Commercial Contributor's responsibility + alone. Under this section, the Commercial Contributor would have to + defend claims against the other Contributors related to those performance + claims and warranties, and if a court requires any other Contributor to + pay any damages as a result, the Commercial Contributor must pay those + damages. + + 5. NO WARRANTY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED + ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER + EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR + CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A + PARTICULAR PURPOSE. Each Recipient is solely responsible for determining + the appropriateness of using and distributing the Program and assumes + all risks associated with its exercise of rights under this Agreement, + including but not limited to the risks and costs of program errors, + compliance with applicable laws, damage to or loss of data, programs or + equipment, and unavailability or interruption of operations. + + 6. DISCLAIMER OF LIABILITY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR + ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING + WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION + OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF + ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 7. GENERAL + + If any provision of this Agreement is invalid or unenforceable under + applicable law, it shall not affect the validity or enforceability of + the remainder of the terms of this Agreement, and without further action + by the parties hereto, such provision shall be reformed to the minimum + extent necessary to make such provision valid and enforceable. + + If Recipient institutes patent litigation against a Contributor with + respect to a patent applicable to software (including a cross-claim or + counterclaim in a lawsuit), then any patent licenses granted by that + Contributor to such Recipient under this Agreement shall terminate + as of the date such litigation is filed. In addition, If Recipient + institutes patent litigation against any entity (including a cross-claim + or counterclaim in a lawsuit) alleging that the Program itself (excluding + combinations of the Program with other software or hardware) infringes + such Recipient's patent(s), then such Recipient's rights granted under + Section 2(b) shall terminate as of the date such litigation is filed. + + All Recipient's rights under this Agreement shall terminate if it fails + to comply with any of the material terms or conditions of this Agreement + and does not cure such failure in a reasonable period of time after + becoming aware of such noncompliance. If all Recipient's rights under + this Agreement terminate, Recipient agrees to cease use and distribution + of the Program as soon as reasonably practicable. However, Recipient's + obligations under this Agreement and any licenses granted by Recipient + relating to the Program shall continue and survive. + + IBM may publish new versions (including revisions) of this Agreement + from time to time. Each new version of the Agreement will be given a + distinguishing version number. The Program (including Contributions) + may always be distributed subject to the version of the Agreement under + which it was received. In addition, after a new version of the Agreement + is published, Contributor may elect to distribute the Program (including + its Contributions) under the new version. No one other than IBM has the + right to modify this Agreement. Except as expressly stated in Sections + 2(a) and 2(b) above, Recipient receives no rights or licenses to the + intellectual property of any Contributor under this Agreement, whether + expressly, by implication, estoppel or otherwise. All rights in the + Program not expressly granted under this Agreement are reserved. + + This Agreement is governed by the laws of the State of New York and the + intellectual property laws of the United States of America. No party to + this Agreement will bring a legal action under this Agreement more than + one year after the cause of action arose. Each party waives its rights + to a jury trial in any resulting litigation. + +The following license applies to rmail, distributed with Postfix: + + SENDMAIL LICENSE + + The following license terms and conditions apply, unless a different + license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, + Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + + License Terms: + + Use, Modification and Redistribution (including distribution of any + modified or derived work) in source and binary forms is permitted only if + each of the following conditions is met: + + 1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + + 2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + + 3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + + 4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + + 5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + + 6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + --- postfix-2.9.3.orig/debian/postfix.postrm +++ postfix-2.9.3/debian/postfix.postrm @@ -0,0 +1,36 @@ +#!/bin/sh -e + +# Debian Postfix postrm + +# LaMont Jones + +case "$1" in + remove) + ldconfig + dpkg-statoverride --remove /usr/sbin/postdrop >/dev/null 2>&1 || true + dpkg-statoverride --remove /var/spool/postfix/public >/dev/null 2>&1 || true + dpkg-statoverride --remove /usr/sbin/postqueue >/dev/null 2>&1 || true + ;; + + upgrade) + ;; + + purge) + rm -rf /var/spool/postfix + rm -rf /var/lib/postfix + rm -rf /etc/postfix + update-rc.d postfix remove >/dev/null + userdel postfix >/dev/null 2>&1 || true + groupdel postdrop >/dev/null 2>&1 || true + groupdel postfix >/dev/null 2>&1 || true + ;; + + failed-upgrade|abort-install|abort-upgrade|disappear) + ;; + + *) + echo "postrm called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac +#DEBHELPER# --- postfix-2.9.3.orig/debian/postfix-doc.copyright +++ postfix-2.9.3/debian/postfix-doc.copyright @@ -0,0 +1,318 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema ; the Debian +package has been assembled by LaMont Jones from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + + IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC + LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE + PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + + 1. DEFINITIONS + + "Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + + "Contributor" means IBM and any other entity that distributes the Program. + + "Licensed Patents " mean patent claims licensable by a Contributor which + are necessarily infringed by the use or sale of its Contribution alone + or when combined with the Program. + + "Original Program" means the original version of the software accompanying + this Agreement as released by IBM, including source code, object code + and documentation, if any. + + "Program" means the Original Program and Contributions. + + "Recipient" means anyone who receives the Program under this Agreement, + including all Contributors. + + 2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + + 3. REQUIREMENTS + + A Contributor may choose to distribute the Program in object code form + under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + + When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + + Each Contributor must include the following in a conspicuous location + in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + + In addition, each Contributor must identify itself as the originator of + its Contribution, if any, in a manner that reasonably allows subsequent + Recipients to identify the originator of the Contribution. + + 4. COMMERCIAL DISTRIBUTION + + Commercial distributors of software may accept certain responsibilities + with respect to end users, business partners and the like. While this + license is intended to facilitate the commercial use of the Program, the + Contributor who includes the Program in a commercial product offering + should do so in a manner which does not create potential liability for + other Contributors. Therefore, if a Contributor includes the Program in + a commercial product offering, such Contributor ("Commercial Contributor") + hereby agrees to defend and indemnify every other Contributor + ("Indemnified Contributor") against any losses, damages and costs + (collectively "Losses") arising from claims, lawsuits and other legal + actions brought by a third party against the Indemnified Contributor to + the extent caused by the acts or omissions of such Commercial Contributor + in connection with its distribution of the Program in a commercial + product offering. The obligations in this section do not apply to any + claims or Losses relating to any actual or alleged intellectual property + infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, + and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + + For example, a Contributor might include the Program in a commercial + product offering, Product X. That Contributor is then a Commercial + Contributor. If that Commercial Contributor then makes performance + claims, or offers warranties related to Product X, those performance + claims and warranties are such Commercial Contributor's responsibility + alone. Under this section, the Commercial Contributor would have to + defend claims against the other Contributors related to those performance + claims and warranties, and if a court requires any other Contributor to + pay any damages as a result, the Commercial Contributor must pay those + damages. + + 5. NO WARRANTY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED + ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER + EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR + CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A + PARTICULAR PURPOSE. Each Recipient is solely responsible for determining + the appropriateness of using and distributing the Program and assumes + all risks associated with its exercise of rights under this Agreement, + including but not limited to the risks and costs of program errors, + compliance with applicable laws, damage to or loss of data, programs or + equipment, and unavailability or interruption of operations. + + 6. DISCLAIMER OF LIABILITY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR + ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING + WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION + OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF + ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 7. GENERAL + + If any provision of this Agreement is invalid or unenforceable under + applicable law, it shall not affect the validity or enforceability of + the remainder of the terms of this Agreement, and without further action + by the parties hereto, such provision shall be reformed to the minimum + extent necessary to make such provision valid and enforceable. + + If Recipient institutes patent litigation against a Contributor with + respect to a patent applicable to software (including a cross-claim or + counterclaim in a lawsuit), then any patent licenses granted by that + Contributor to such Recipient under this Agreement shall terminate + as of the date such litigation is filed. In addition, If Recipient + institutes patent litigation against any entity (including a cross-claim + or counterclaim in a lawsuit) alleging that the Program itself (excluding + combinations of the Program with other software or hardware) infringes + such Recipient's patent(s), then such Recipient's rights granted under + Section 2(b) shall terminate as of the date such litigation is filed. + + All Recipient's rights under this Agreement shall terminate if it fails + to comply with any of the material terms or conditions of this Agreement + and does not cure such failure in a reasonable period of time after + becoming aware of such noncompliance. If all Recipient's rights under + this Agreement terminate, Recipient agrees to cease use and distribution + of the Program as soon as reasonably practicable. However, Recipient's + obligations under this Agreement and any licenses granted by Recipient + relating to the Program shall continue and survive. + + IBM may publish new versions (including revisions) of this Agreement + from time to time. Each new version of the Agreement will be given a + distinguishing version number. The Program (including Contributions) + may always be distributed subject to the version of the Agreement under + which it was received. In addition, after a new version of the Agreement + is published, Contributor may elect to distribute the Program (including + its Contributions) under the new version. No one other than IBM has the + right to modify this Agreement. Except as expressly stated in Sections + 2(a) and 2(b) above, Recipient receives no rights or licenses to the + intellectual property of any Contributor under this Agreement, whether + expressly, by implication, estoppel or otherwise. All rights in the + Program not expressly granted under this Agreement are reserved. + + This Agreement is governed by the laws of the State of New York and the + intellectual property laws of the United States of America. No party to + this Agreement will bring a legal action under this Agreement more than + one year after the cause of action arose. Each party waives its rights + to a jury trial in any resulting litigation. + +The following license applies to rmail, distributed with Postfix: + + SENDMAIL LICENSE + + The following license terms and conditions apply, unless a different + license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, + Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + + License Terms: + + Use, Modification and Redistribution (including distribution of any + modified or derived work) in source and binary forms is permitted only if + each of the following conditions is met: + + 1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + + 2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + + 3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + + 4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + + 5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + + 6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + --- postfix-2.9.3.orig/debian/postfix.prerm +++ postfix-2.9.3/debian/postfix.prerm @@ -0,0 +1,49 @@ +#!/bin/sh -e + +# Debian Postfix prerm +# LaMont Jones + +case "$1" in + upgrade) + new=$2 # get new version + [ -x /usr/sbin/invoke-rc.d ] && \ + INIT="invoke-rc.d postfix" || \ + INIT="/etc/init.d/postfix" + ${INIT} stop + if dpkg --compare-versions $new lt 0.0.20020113.SNAPSHOT-1; then + # Need to handle some changes in services. + MASTER=/etc/postfix/master.cf + if grep -qE '^cleanup[[:space:]]+unix[[:space:]]+n' ${MASTER}; then + echo "in master.cf:" + echo " forcing pickup=privileged, cleanup=private, flush=private" + sed 's/^\(cleanup[[:space:]]*unix[[:space:]]*\)n/\1-/ + s/^\(flush[[:space:]]*unix[[:space:]]*\)n/\1-/ + s/^\(pickup[[:space:]]*fifo[[:space:]]*.[[:space:]]*\)-/\1n/ + ' ${MASTER} > ${MASTER}.$$ + mv ${MASTER}.$$ ${MASTER} + fi + fi + ;; + + deconfigure) + ;; + + remove) + [ -x /usr/sbin/invoke-rc.d ] && \ + INIT="invoke-rc.d postfix" || \ + INIT="/etc/init.d/postfix" + ${INIT} stop + rm -rf /var/spool/postfix/lib + rm -rf /var/spool/postfix/etc + ;; + + failed-upgrade) + ;; + + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac +#DEBHELPER# +exit 0 --- postfix-2.9.3.orig/debian/postfix-pcre.postinst +++ postfix-2.9.3/debian/postfix-pcre.postinst @@ -0,0 +1,49 @@ +#! /bin/sh +# postinst script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ +# +# quoting from the policy: +# Any necessary prompting should almost always be confined to the +# post-installation script, and should be protected with a conditional +# so that unnecessary prompting doesn't happen if a package's +# installation fails and the `postinst' is called with `abort-upgrade', +# `abort-remove' or `abort-deconfigure'. + +. /usr/share/postfix/postinst.functions + +case "$1" in + configure) + addmap pcre + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix-mysql.README.Debian +++ postfix-2.9.3/debian/postfix-mysql.README.Debian @@ -0,0 +1,2 @@ +The postfix-doc package contains documentation on how to configure this +map type. See /usr/share/doc/postfix/html/MYSQL_README.html --- postfix-2.9.3.orig/debian/postfix-mysql.dirs +++ postfix-2.9.3/debian/postfix-mysql.dirs @@ -0,0 +1 @@ +usr/lib/postfix --- postfix-2.9.3.orig/debian/postfix-mysql.copyright +++ postfix-2.9.3/debian/postfix-mysql.copyright @@ -0,0 +1,318 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema ; the Debian +package has been assembled by LaMont Jones from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + + IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC + LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE + PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + + 1. DEFINITIONS + + "Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + + "Contributor" means IBM and any other entity that distributes the Program. + + "Licensed Patents " mean patent claims licensable by a Contributor which + are necessarily infringed by the use or sale of its Contribution alone + or when combined with the Program. + + "Original Program" means the original version of the software accompanying + this Agreement as released by IBM, including source code, object code + and documentation, if any. + + "Program" means the Original Program and Contributions. + + "Recipient" means anyone who receives the Program under this Agreement, + including all Contributors. + + 2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + + 3. REQUIREMENTS + + A Contributor may choose to distribute the Program in object code form + under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + + When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + + Each Contributor must include the following in a conspicuous location + in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + + In addition, each Contributor must identify itself as the originator of + its Contribution, if any, in a manner that reasonably allows subsequent + Recipients to identify the originator of the Contribution. + + 4. COMMERCIAL DISTRIBUTION + + Commercial distributors of software may accept certain responsibilities + with respect to end users, business partners and the like. While this + license is intended to facilitate the commercial use of the Program, the + Contributor who includes the Program in a commercial product offering + should do so in a manner which does not create potential liability for + other Contributors. Therefore, if a Contributor includes the Program in + a commercial product offering, such Contributor ("Commercial Contributor") + hereby agrees to defend and indemnify every other Contributor + ("Indemnified Contributor") against any losses, damages and costs + (collectively "Losses") arising from claims, lawsuits and other legal + actions brought by a third party against the Indemnified Contributor to + the extent caused by the acts or omissions of such Commercial Contributor + in connection with its distribution of the Program in a commercial + product offering. The obligations in this section do not apply to any + claims or Losses relating to any actual or alleged intellectual property + infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, + and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + + For example, a Contributor might include the Program in a commercial + product offering, Product X. That Contributor is then a Commercial + Contributor. If that Commercial Contributor then makes performance + claims, or offers warranties related to Product X, those performance + claims and warranties are such Commercial Contributor's responsibility + alone. Under this section, the Commercial Contributor would have to + defend claims against the other Contributors related to those performance + claims and warranties, and if a court requires any other Contributor to + pay any damages as a result, the Commercial Contributor must pay those + damages. + + 5. NO WARRANTY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED + ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER + EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR + CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A + PARTICULAR PURPOSE. Each Recipient is solely responsible for determining + the appropriateness of using and distributing the Program and assumes + all risks associated with its exercise of rights under this Agreement, + including but not limited to the risks and costs of program errors, + compliance with applicable laws, damage to or loss of data, programs or + equipment, and unavailability or interruption of operations. + + 6. DISCLAIMER OF LIABILITY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR + ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING + WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION + OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF + ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 7. GENERAL + + If any provision of this Agreement is invalid or unenforceable under + applicable law, it shall not affect the validity or enforceability of + the remainder of the terms of this Agreement, and without further action + by the parties hereto, such provision shall be reformed to the minimum + extent necessary to make such provision valid and enforceable. + + If Recipient institutes patent litigation against a Contributor with + respect to a patent applicable to software (including a cross-claim or + counterclaim in a lawsuit), then any patent licenses granted by that + Contributor to such Recipient under this Agreement shall terminate + as of the date such litigation is filed. In addition, If Recipient + institutes patent litigation against any entity (including a cross-claim + or counterclaim in a lawsuit) alleging that the Program itself (excluding + combinations of the Program with other software or hardware) infringes + such Recipient's patent(s), then such Recipient's rights granted under + Section 2(b) shall terminate as of the date such litigation is filed. + + All Recipient's rights under this Agreement shall terminate if it fails + to comply with any of the material terms or conditions of this Agreement + and does not cure such failure in a reasonable period of time after + becoming aware of such noncompliance. If all Recipient's rights under + this Agreement terminate, Recipient agrees to cease use and distribution + of the Program as soon as reasonably practicable. However, Recipient's + obligations under this Agreement and any licenses granted by Recipient + relating to the Program shall continue and survive. + + IBM may publish new versions (including revisions) of this Agreement + from time to time. Each new version of the Agreement will be given a + distinguishing version number. The Program (including Contributions) + may always be distributed subject to the version of the Agreement under + which it was received. In addition, after a new version of the Agreement + is published, Contributor may elect to distribute the Program (including + its Contributions) under the new version. No one other than IBM has the + right to modify this Agreement. Except as expressly stated in Sections + 2(a) and 2(b) above, Recipient receives no rights or licenses to the + intellectual property of any Contributor under this Agreement, whether + expressly, by implication, estoppel or otherwise. All rights in the + Program not expressly granted under this Agreement are reserved. + + This Agreement is governed by the laws of the State of New York and the + intellectual property laws of the United States of America. No party to + this Agreement will bring a legal action under this Agreement more than + one year after the cause of action arose. Each party waives its rights + to a jury trial in any resulting litigation. + +The following license applies to rmail, distributed with Postfix: + + SENDMAIL LICENSE + + The following license terms and conditions apply, unless a different + license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, + Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + + License Terms: + + Use, Modification and Redistribution (including distribution of any + modified or derived work) in source and binary forms is permitted only if + each of the following conditions is met: + + 1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + + 2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + + 3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + + 4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + + 5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + + 6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + --- postfix-2.9.3.orig/debian/postfix-dev.dirs +++ postfix-2.9.3/debian/postfix-dev.dirs @@ -0,0 +1,2 @@ +usr/include/postfix +usr/lib --- postfix-2.9.3.orig/debian/postfix.apport +++ postfix-2.9.3/debian/postfix.apport @@ -0,0 +1,67 @@ +#!/usr/bin/python +# +# postfix apport package hook +# +# Copyright (C) 2011 Canonical Ltd. All Rights Reserved. +# Author: Clint Byrum +# +# This program is free software: you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation, either version 3 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program. If not, see . +# + +import os +import apport +import re +import gettext + +gettext.install('postfix-apport-hook') + +msg = _('In order for the developers to determine the cause of this, some' + ' potentially sensitive information from your system configuration may' + ' be helpful. Specifically, your hostname and DNS configuration. Please' + ' note that this will be included in a *PUBLIC* bug report.' ) + +msg2 = _('Do you want to add this extra information to the bug report?') + +host_re = re.compile('^[a-zA-Z0-9][a-zA-Z0-9\-\.]*$') + +def add_info(report, ui): + extra_info=dict() + + if os.path.exists('/etc/mailname'): + extra_info['EtcMailname'] = open('/etc/mailname').read().strip() + else: + extra_info['EtcMailname'] = _('*** /etc/mailname does not exist ***') + extra_info['Hostname'] = apport.hookutils.command_output(['hostname','--fqdn']) + extra_info['PostconfMyhostname'] = apport.hookutils.command_output(['/usr/sbin/postconf','-h','myhostname']) + extra_info['PostconfMydomain'] = apport.hookutils.command_output(['/usr/sbin/postconf','-h','mydomain']) + + """ Note that even if the user opts not to send the info, we get this key """ + for k,v in extra_info.iteritems(): + if not host_re.match(v): + report['DuplicateSignature'] = 'InvalidHostOrDomain' + break + + # Do not include this in the dupes since it is usually "/etc/mailname" + extra_info['PostconfMyorigin'] = apport.hookutils.command_output(['/usr/sbin/postconf','-h','myorigin']) + + if os.path.exists('/etc/resolv.conf'): + extra_info['ResolvConf'] = open('/etc/resolv.conf').read() + else: + extra_info['ResolvConf'] = _('*** /etc/resolv.conf does not exist ***') + + eeinfo = [("%s: %s" % (k,v)) for k,v in extra_info.iteritems()] + answer = ui.yesno("%s\n\n%s\n\n%s" % (msg, msg2 ,"\n".join(eeinfo))) + if answer: + report.update(extra_info) + return --- postfix-2.9.3.orig/debian/postfix-dev.prerm +++ postfix-2.9.3/debian/postfix-dev.prerm @@ -0,0 +1,37 @@ +#! /bin/sh +# prerm script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `remove' +# * `upgrade' +# * `failed-upgrade' +# * `remove' `in-favour' +# * `deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ + +case "$1" in + remove|upgrade|deconfigure) +# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz + ;; + failed-upgrade) + ;; + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix-add-policy +++ postfix-2.9.3/debian/postfix-add-policy @@ -0,0 +1,99 @@ +#!/usr/bin/python +''' +postfix-add-filter - A script to append new services to Postfix master.cf to +simplify integration of content filters. + +Copyright (c) 2008 Scott Kitterman +Permission is hereby granted, free of charge, to any person obtaining a copy + of this software and associated documentation files (the "Software"), to deal + in the Software without restriction, including without limitation the rights + to use, copy, modify, merge, publish, distribute, sublicense, and/or sell + copies of the Software, and to permit persons to whom the Software is + furnished to do so, subject to the following conditions: +The above copyright notice and this permission notice shall be included in + all copies or substantial portions of the Software. +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR + IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, + FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE + AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER + LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, + OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN + THE SOFTWARE. +''' +__author__ = "Scott Kitterman" +__email__ = "scott@kitterman.com" +__version__ = "0.1: August 3, 2008" + +import sys +import shutil +import os +import time + +def makepolicy(name, user, argv): + # Recommendations from the Postfix SMTPD_POLICY_README. + header = """# ========================================================================== +# service type private unpriv chroot wakeup maxproc command + args +# (yes) (yes) (yes) (never) (100) +# ========================================================================== +# Added using postfix-add-policy script: +""" + policy = ("""%s unix - n n - 0 spawn + user=%s argv=%s +""" % (name, user, argv)) + additions = header + policy + return (additions) + + +USAGE = """To add a new policy service to your master.cf: + % sudo postfix-policy-add {policy service name} {user} {file (full path)} + +Example: + % sudo postfix-policy-add policyd noboby /usr/bin/policyd + +Adds the following to master.cf: +""" + makepolicy('policyd', 'nobody', '/usr/bin/policyd') + """ +To output this usage message: + % postfix-add-policy +""" + + +if __name__ == '__main__': + import sys + if len(sys.argv) < 4: + print USAGE + elif len(sys.argv) == 4: + policyname = sys.argv[1] + user = sys.argv[2] + argv = sys.argv[3] + # Read in master.cf and check to make sure specified name isn't + # already used + masterfile = open('/etc/postfix/master.cf', mode='r') + master = masterfile.readlines() + masterfile.close() + bailout = False + for line in master: + if policyname in line: + # Policy name already used, print error and bail + print ('Selected policy name, %s, already in master.cf. \ + Master.cf not updated.' % (policyname)) + bailout = True + break + if not bailout: + # Make backup copy + backupname = '/etc/postfix/master.cf.' + str(int(time.time())) + shutil.copy2('/etc/postfix/master.cf', backupname) + # Make working copy + shutil.copy2('/etc/postfix/master.cf', \ + '/etc/postfix/master.cf.working') + # Add stuff in + stuff = makepolicy(policyname, user, argv) + # Append stuff to the working copy: + newmaster = open('/etc/postfix/master.cf.working', mode='a') + newmaster.writelines(stuff) + newmaster.close() + # Put working copy in place. + shutil.move('/etc/postfix/master.cf.working', \ + '/etc/postfix/master.cf') + else: + print USAGE + --- postfix-2.9.3.orig/debian/postfix-cdb.prerm +++ postfix-2.9.3/debian/postfix-cdb.prerm @@ -0,0 +1,37 @@ +#! /bin/sh +# prerm script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `remove' +# * `upgrade' +# * `failed-upgrade' +# * `remove' `in-favour' +# * `deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ + +case "$1" in + remove|upgrade|deconfigure) +# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz + ;; + failed-upgrade) + ;; + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix-mysql.postinst +++ postfix-2.9.3/debian/postfix-mysql.postinst @@ -0,0 +1,49 @@ +#! /bin/sh +# postinst script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ +# +# quoting from the policy: +# Any necessary prompting should almost always be confined to the +# post-installation script, and should be protected with a conditional +# so that unnecessary prompting doesn't happen if a package's +# installation fails and the `postinst' is called with `abort-upgrade', +# `abort-remove' or `abort-deconfigure'. + +. /usr/share/postfix/postinst.functions + +case "$1" in + configure) + addmap mysql + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix-doc.dirs +++ postfix-2.9.3/debian/postfix-doc.dirs @@ -0,0 +1,4 @@ +usr/share/doc/postfix +usr/share/doc/postfix/html +usr/share/doc/postfix/examples +usr/share/doc/postfix-doc --- postfix-2.9.3.orig/debian/postfix-ldap.README.Debian +++ postfix-2.9.3/debian/postfix-ldap.README.Debian @@ -0,0 +1,6 @@ +The postfix-doc package contains documentation on how to configure this +map type. See /usr/share/doc/postfix/html/LDAP_README.html + +To use ldaps maps, you will need to have access to /dev/random and +/dev/urandom. Either create them in the chroot, or use a proxy: map to +escape the chroot for lookups. --- postfix-2.9.3.orig/debian/control +++ postfix-2.9.3/debian/control @@ -0,0 +1,86 @@ +Source: postfix +Section: mail +Priority: extra +Maintainer: LaMont Jones +Standards-Version: 3.9.1.0 +Homepage: http://www.postfix.org +Build-Depends: debhelper (>= 7), po-debconf (>= 0.5.0), groff-base, patch, lsb-release, libdb-dev (>=4.6.19), libldap2-dev (>=2.1), libpcre3-dev, libmysqlclient-dev|libmysqlclient15-dev|libmysqlclient14-dev, libssl-dev (>=0.9.7), libsasl2-dev, libpq-dev, libcdb-dev, hardening-wrapper, dpkg-dev (>= 1.15.5), libsqlite3-dev +Vcs-Browser: http://git.debian.org/?p=users/lamont/postfix.git +Vcs-Git: git://git.debian.org/~lamont/postfix.git + +Package: postfix +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, netbase, adduser (>=3.48), dpkg (>= 1.8.3), lsb-base (>=3.0-6), ssl-cert, cpio +Replaces: mail-transport-agent +Recommends: python +Suggests: procmail, postfix-mysql, postfix-pgsql, postfix-ldap, postfix-pcre, sasl2-bin, libsasl2-modules, dovecot-common, resolvconf, postfix-cdb, mail-reader, ufw, postfix-doc +Conflicts: mail-transport-agent, smail, libnss-db (<< 2.2-3) +Provides: mail-transport-agent, ${postfix:Provides} +Description: High-performance mail transport agent + ${Description} + +Package: postfix-ldap +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Description: LDAP map support for Postfix + ${Description} + . + This provides support for LDAP maps in Postfix. If you plan to use LDAP maps + with Postfix, you need this. + +Package: postfix-cdb +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Description: CDB map support for Postfix + ${Description} + . + This provides support for CDB (constant database) maps in Postfix. If you + plan to use CDB maps with Postfix, you need this. + +Package: postfix-pcre +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Description: PCRE map support for Postfix + ${Description} + . + This provides support for PCRE (perl compatible regular expression) maps in + Postfix. If you plan to use PCRE maps with Postfix, you need this. + +Package: postfix-mysql +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Description: MySQL map support for Postfix + ${Description} + . + This provides support for MySQL maps in Postfix. If you plan to use MySQL + maps with Postfix, you need this. + +Package: postfix-pgsql +Architecture: any +Depends: ${shlibs:Depends}, ${misc:Depends}, postfix (= ${binary:Version}) +Description: PostgreSQL map support for Postfix + ${Description} + . + This provides support for PostgreSQL maps in Postfix. If you plan to use + PostgreSQL maps with Postfix, you need this. + +Package: postfix-dev +Architecture: all +Section: devel +Depends: ${misc:Depends}, postfix (>= ${Upstream}-0), postfix (<< ${Upstream}.0-0) +Description: Loadable modules development environment for Postfix + ${Description} + . + This provides the headers and library links to build additional map + types for Postfix. If you're not developing postfix modules, then you + do not need this. + +Package: postfix-doc +Architecture: all +Section: doc +Suggests: postfix +Depends: ${misc:Depends} +Description: Documentation for Postfix + ${Description} + . + This package provides the documentation for Postfix. --- postfix-2.9.3.orig/debian/postfix-pcre.README.Debian +++ postfix-2.9.3/debian/postfix-pcre.README.Debian @@ -0,0 +1,2 @@ +The postfix-doc package contains documentation on how to configure this +map type. See /usr/share/doc/postfix/html/PCRE_README.html --- postfix-2.9.3.orig/debian/rsyslog.conf +++ postfix-2.9.3/debian/rsyslog.conf @@ -0,0 +1,4 @@ +# Create an additional socket in postfix's chroot in order not to break +# mail logging when rsyslog is restarted. If the directory is missing, +# rsyslog will silently skip creating the socket. +$AddUnixListenSocket /var/spool/postfix/dev/log --- postfix-2.9.3.orig/debian/postfix-cdb.files +++ postfix-2.9.3/debian/postfix-cdb.files @@ -0,0 +1 @@ +usr/lib/postfix/dict_cdb.so --- postfix-2.9.3.orig/debian/postfix-pgsql.copyright +++ postfix-2.9.3/debian/postfix-pgsql.copyright @@ -0,0 +1,318 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema ; the Debian +package has been assembled by LaMont Jones from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + + IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC + LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE + PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + + 1. DEFINITIONS + + "Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + + "Contributor" means IBM and any other entity that distributes the Program. + + "Licensed Patents " mean patent claims licensable by a Contributor which + are necessarily infringed by the use or sale of its Contribution alone + or when combined with the Program. + + "Original Program" means the original version of the software accompanying + this Agreement as released by IBM, including source code, object code + and documentation, if any. + + "Program" means the Original Program and Contributions. + + "Recipient" means anyone who receives the Program under this Agreement, + including all Contributors. + + 2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + + 3. REQUIREMENTS + + A Contributor may choose to distribute the Program in object code form + under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + + When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + + Each Contributor must include the following in a conspicuous location + in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + + In addition, each Contributor must identify itself as the originator of + its Contribution, if any, in a manner that reasonably allows subsequent + Recipients to identify the originator of the Contribution. + + 4. COMMERCIAL DISTRIBUTION + + Commercial distributors of software may accept certain responsibilities + with respect to end users, business partners and the like. While this + license is intended to facilitate the commercial use of the Program, the + Contributor who includes the Program in a commercial product offering + should do so in a manner which does not create potential liability for + other Contributors. Therefore, if a Contributor includes the Program in + a commercial product offering, such Contributor ("Commercial Contributor") + hereby agrees to defend and indemnify every other Contributor + ("Indemnified Contributor") against any losses, damages and costs + (collectively "Losses") arising from claims, lawsuits and other legal + actions brought by a third party against the Indemnified Contributor to + the extent caused by the acts or omissions of such Commercial Contributor + in connection with its distribution of the Program in a commercial + product offering. The obligations in this section do not apply to any + claims or Losses relating to any actual or alleged intellectual property + infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, + and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + + For example, a Contributor might include the Program in a commercial + product offering, Product X. That Contributor is then a Commercial + Contributor. If that Commercial Contributor then makes performance + claims, or offers warranties related to Product X, those performance + claims and warranties are such Commercial Contributor's responsibility + alone. Under this section, the Commercial Contributor would have to + defend claims against the other Contributors related to those performance + claims and warranties, and if a court requires any other Contributor to + pay any damages as a result, the Commercial Contributor must pay those + damages. + + 5. NO WARRANTY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED + ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER + EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR + CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A + PARTICULAR PURPOSE. Each Recipient is solely responsible for determining + the appropriateness of using and distributing the Program and assumes + all risks associated with its exercise of rights under this Agreement, + including but not limited to the risks and costs of program errors, + compliance with applicable laws, damage to or loss of data, programs or + equipment, and unavailability or interruption of operations. + + 6. DISCLAIMER OF LIABILITY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR + ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING + WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION + OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF + ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 7. GENERAL + + If any provision of this Agreement is invalid or unenforceable under + applicable law, it shall not affect the validity or enforceability of + the remainder of the terms of this Agreement, and without further action + by the parties hereto, such provision shall be reformed to the minimum + extent necessary to make such provision valid and enforceable. + + If Recipient institutes patent litigation against a Contributor with + respect to a patent applicable to software (including a cross-claim or + counterclaim in a lawsuit), then any patent licenses granted by that + Contributor to such Recipient under this Agreement shall terminate + as of the date such litigation is filed. In addition, If Recipient + institutes patent litigation against any entity (including a cross-claim + or counterclaim in a lawsuit) alleging that the Program itself (excluding + combinations of the Program with other software or hardware) infringes + such Recipient's patent(s), then such Recipient's rights granted under + Section 2(b) shall terminate as of the date such litigation is filed. + + All Recipient's rights under this Agreement shall terminate if it fails + to comply with any of the material terms or conditions of this Agreement + and does not cure such failure in a reasonable period of time after + becoming aware of such noncompliance. If all Recipient's rights under + this Agreement terminate, Recipient agrees to cease use and distribution + of the Program as soon as reasonably practicable. However, Recipient's + obligations under this Agreement and any licenses granted by Recipient + relating to the Program shall continue and survive. + + IBM may publish new versions (including revisions) of this Agreement + from time to time. Each new version of the Agreement will be given a + distinguishing version number. The Program (including Contributions) + may always be distributed subject to the version of the Agreement under + which it was received. In addition, after a new version of the Agreement + is published, Contributor may elect to distribute the Program (including + its Contributions) under the new version. No one other than IBM has the + right to modify this Agreement. Except as expressly stated in Sections + 2(a) and 2(b) above, Recipient receives no rights or licenses to the + intellectual property of any Contributor under this Agreement, whether + expressly, by implication, estoppel or otherwise. All rights in the + Program not expressly granted under this Agreement are reserved. + + This Agreement is governed by the laws of the State of New York and the + intellectual property laws of the United States of America. No party to + this Agreement will bring a legal action under this Agreement more than + one year after the cause of action arose. Each party waives its rights + to a jury trial in any resulting litigation. + +The following license applies to rmail, distributed with Postfix: + + SENDMAIL LICENSE + + The following license terms and conditions apply, unless a different + license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, + Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + + License Terms: + + Use, Modification and Redistribution (including distribution of any + modified or derived work) in source and binary forms is permitted only if + each of the following conditions is met: + + 1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + + 2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + + 3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + + 4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + + 5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + + 6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + --- postfix-2.9.3.orig/debian/postfix.ufw.profile +++ postfix-2.9.3/debian/postfix.ufw.profile @@ -0,0 +1,14 @@ +[Postfix] +title=Mail server (SMTP) +description=Postfix is a high-performance mail transport agent +ports=25/tcp + +[Postfix SMTPS] +title=Mail server (SMTPS) +description=Postfix is a high-performance mail transport agent +ports=465/tcp + +[Postfix Submission] +title=Mail server (Submission) +description=Postfix is a high-performance mail transport agent +ports=587/tcp --- postfix-2.9.3.orig/debian/postfix-pcre.files +++ postfix-2.9.3/debian/postfix-pcre.files @@ -0,0 +1 @@ +usr/lib/postfix/dict_pcre.so --- postfix-2.9.3.orig/debian/postfix-ldap.files +++ postfix-2.9.3/debian/postfix-ldap.files @@ -0,0 +1 @@ +usr/lib/postfix/dict_ldap.so --- postfix-2.9.3.orig/debian/postfix-cdb.postinst +++ postfix-2.9.3/debian/postfix-cdb.postinst @@ -0,0 +1,55 @@ +#! /bin/sh +# postinst script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ +# +# quoting from the policy: +# Any necessary prompting should almost always be confined to the +# post-installation script, and should be protected with a conditional +# so that unnecessary prompting doesn't happen if a package's +# installation fails and the `postinst' is called with `abort-upgrade', +# `abort-remove' or `abort-deconfigure'. + +. /usr/share/postfix/postinst.functions + +case "$1" in + configure) + version="$2" + # deal with the old version's brain damage + if [ "X$version" != X ] && \ + dpkg --compare-versions $version lt 2.3.3-3; then + delmap cdb + fi + addmap cdb mkmap_cdb_open + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix-pcre.prerm +++ postfix-2.9.3/debian/postfix-pcre.prerm @@ -0,0 +1,37 @@ +#! /bin/sh +# prerm script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `remove' +# * `upgrade' +# * `failed-upgrade' +# * `remove' `in-favour' +# * `deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ + +case "$1" in + remove|upgrade|deconfigure) +# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz + ;; + failed-upgrade) + ;; + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix-pcre.dirs +++ postfix-2.9.3/debian/postfix-pcre.dirs @@ -0,0 +1 @@ +usr/lib/postfix --- postfix-2.9.3.orig/debian/postfix.dirs +++ postfix-2.9.3/debian/postfix.dirs @@ -0,0 +1,31 @@ +DEBIAN +etc/init.d +etc/insserv.conf.d +etc/ppp/ip-up.d +etc/ppp/ip-down.d +etc/network/if-up.d +etc/network/if-down.d +etc/postfix/sasl +etc/rsyslog.d +etc/ufw/applications.d +usr/bin +usr/sbin +usr/lib/postfix +usr/share/doc/postfix +usr/share/man/man1 +usr/share/man/man5 +usr/share/man/man8 +usr/share/lintian/overrides +usr/share/postfix +etc/postfix +etc/resolvconf/update-libc.d +var/spool/postfix +var/spool/postfix/dev +var/spool/postfix/etc +var/spool/postfix/lib +var/spool/postfix/usr +var/spool/postfix/usr/lib +var/spool/postfix/usr/lib/zoneinfo +var/spool/postfix/usr/lib/sasl2 +var/log +var/lib/postfix --- postfix-2.9.3.orig/debian/postfix-pgsql.prerm +++ postfix-2.9.3/debian/postfix-pgsql.prerm @@ -0,0 +1,37 @@ +#! /bin/sh +# prerm script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `remove' +# * `upgrade' +# * `failed-upgrade' +# * `remove' `in-favour' +# * `deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ + +case "$1" in + remove|upgrade|deconfigure) +# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz + ;; + failed-upgrade) + ;; + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix-pgsql.dirs +++ postfix-2.9.3/debian/postfix-pgsql.dirs @@ -0,0 +1 @@ +usr/lib/postfix --- postfix-2.9.3.orig/debian/postfix.config +++ postfix-2.9.3/debian/postfix.config @@ -0,0 +1,430 @@ +#!/usr/bin/perl -w +# -*-CPerl-*- +# Script to configure Postfix. +# Based on code by Colin Walters , +# and John Goerzen . + +use Debconf::Client::ConfModule qw(:all); +use Fcntl; + +my $version = version(2.0); +capb("backup"); +title("Postfix Configuration"); + +# begin configuration script + +my $topstate; +my $back; +my $noninteractive; + +# Regexps for checking domain names, blatantly stolen from exim config +my $rfc1035_label_re= '[0-9A-Za-z]([-0-9A-Za-z]*[0-9A-Za-z])?'; +my $rfc1035_domain_re= "$rfc1035_label_re(\\.$rfc1035_label_re)*"; +my $network_re= '[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}/[0-9]{1,2}'; + +$topstate = "start"; + +my $distribution = lc(`lsb_release -is 2>/dev/null`); +$distribution = 'debian' if $distribution eq ''; + +while ($topstate ne "done") { + TOPSTATE: { + if ($topstate eq "start") { + if (fget("postfix/main_mailer_type", "isdefault") eq "true") { + if (-f "/etc/postfix/main.cf") { + set("postfix/main_mailer_type", "No configuration"); + } + } + $pri = "high"; + $pri = "medium" if ($ARGV[1] ne "" && $distribution eq "ubuntu"); + $noninteractive = (((input($pri, "postfix/main_mailer_type"))[0]) == 30); + if ($noninteractive) { + my $mailertype = get("postfix/main_mailer_type"); + if ($mailertype eq "No configuration") { + # We can't display a note here, because it could send mail, + # which isn't configured... + #$noninteractive = ((input("critical", "postfix/not_configured"))[0] == 30); + #go(); + $topstate="ending-setup"; + } else { + $topstate="mailname"; + } + } else { + go(); + $back = (((go())[0]) == 30); + $mailertype = get("postfix/main_mailer_type"); + if ($mailertype eq "No configuration") { + $topstate="ending-setup"; + } else { + fset("postfix/main_mailer_type", "changed", "true"); + if ($back) { + fset("postfix/main_mailer_type", "isdefault", "true"); + } else { + fset("postfix/main_mailer_type", "changed", "true"); + $topstate = "mailname"; + if (!(($mailertype eq "Internet with smarthost") || + ($mailertype eq "Satellite system") || + ($mailertype eq "HP"))) { + set("postfix/relayhost", ""); + fset("postfix/relayhost", "changed", "true"); + } + } + } + } + } + + if ($topstate eq "mailname") { + my $mailname; + if (-f "/etc/mailname") { + local *MAILNAME; + open MAILNAME, "/etc/mailname"; + $mailname = ; + close MAILNAME; + chomp $mailname; + } + if (!defined($mailname) || $mailname eq "") { + $mailname = `hostname --fqdn 2>/dev/null` || "localdomain"; + chomp $mailname; + } + # broken mailname, change it to the default, and prompt. + if (lc($mailname) eq "ubuntu.com" || lc($mailname) eq "debian.org") { + fset("postfix/mailname", "isdefault", "true"); + $mailname = `hostname --fqdn 2>/dev/null` || "localdomain"; + chomp $mailname; + } + if (fget("postfix/mailname", "isdefault") eq "true") { + set("postfix/mailname", $mailname); + } + $noninteractive = (((input("high", "postfix/mailname"))[0]) == 30); + if ($noninteractive) { + $topstate = "relayhost"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/main_mailer_type", "isdefault", "true"); + fset("postfix/mailname", "isdefault", "true"); + $topstate = "start"; + } else { + # error checking + my $mailname = lc(get("postfix/mailname")); + fset("postfix/mailname", "changed", "true"); + if ($mailname eq "ubuntu.com" || $mailname eq "debian.org") { + fset("postfix/mailname", "isdefault", "true"); + } elsif ($mailname =~ /$rfc1035_domain_re/ || $mailname eq "==default==") { + # their mailname passed error checking, go on + $topstate = "relayhost"; + } else { + set("postfix/rfc1035_violation", "false"); + fset("postfix/rfc1035_violation", "isdefault", "true"); + subst("postfix/rfc1035_violation", "enteredstring", $mailname); + $noninteractive = (((input("high", "postfix/rfc1035_violation"))[0]) == 30); + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/mailname", "isdefault", "true"); + # and back around to ask mailname again. + } + if (get("postfix/rfc1035_violation") eq "true") { + # they wanted to continue despite the error + $topstate = "relayhost"; + } else { + fset("postfix/mailname", "isdefault", "true"); + # and back around to ask mailname again. + } + } + } + } + } + + if ($topstate eq "relayhost") { + my $mailertype = get("postfix/main_mailer_type"); + if (($mailertype eq "Internet with smarthost") || ($mailertype eq "Satellite system")) { + if (fget("postfix/relayhost", "isdefault") eq "true") { + my $hostname = `hostname --domain 2>/dev/null` || "localdomain"; + chomp $hostname; + my $relayname = "smtp." . $hostname; + set("postfix/relayhost", $relayname); + } + $noninteractive = (((input("high", "postfix/relayhost"))[0]) == 30); + $skiprelayhost=0; + } else { + # skip relayhost if we're an "Internet site" or a "Local only" + $topstate = "root"; + $noninteractive=1; + $skiprelayhost=1; + } + if ($noninteractive) { + $topstate = "root"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/mailname", "isdefault", "true"); + fset("postfix/relayhost", "isdefault", "true"); + $topstate = "mailname"; # we skip back to the last question of equal or higher priority + } else { + my $host = get("postfix/relayhost"); + if ($host =~ /[\s,]/) { + fset("postfix/relayhost", "isdefault", "true"); + } else { + fset("postfix/relayhost", "changed", "true"); + $topstate = "root"; + } + } + } + } + + if ($topstate eq "root") { + if (fget("postfix/root_address", "isdefault") eq "true") { + open(F,"getent passwd 1000|"); + @l=; + close(F); + if ($#l > 0) { + $l[0] =~ s/:.*$//; + set("postfix/root_address",$l[0]); + fset("postfix/root_address", "changed", "true"); + } + } + $noninteractive = (((input("medium", "postfix/root_address"))[0]) == 30); + if ($noninteractive) { + $topstate="destinations"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/relayhost", "isdefault", "true"); + fset("postfix/root_address", "isdefault", "true"); + if ($skiprelayhost) { + fset("postfix/mailname", "isdefault", "true"); + $topstate = "mailname"; + } else { + $topstate = "relayhost"; + } + } else { + fset("postfix/root_address", "changed", "true"); + $topstate="destinations"; + } + } + } + + if ($topstate eq "destinations") { + my $mailertype = get("postfix/main_mailer_type"); + my $hostname = `hostname --fqdn 2>/dev/null` || "localhost"; + chomp $hostname; + my $domain = `hostname --domain 2>/dev/null` || "localdomain"; + chomp $domain; + my $mailname = get("postfix/mailname") || "localhost"; + my $destinations; + my $priority="medium"; + if (fget("postfix/destinations", "set") eq "true") { + if ((-x "/usr/sbin/postconf") && (-f "/etc/postfix/main.cf")) { + if (open(POSTCONF, "postconf -h mydestination |")) { + $destinations=; + close(POSTCONF); + chomp $destinations; + set("postfix/destinations", $destinations); + } + } + } else { + if ($mailertype eq "Internet Site") { + if ($mailname eq $hostname) { + $destinations = join ", ",($mailname, "localhost." . $domain, ", localhost"); + } else { + $destinations = join ", ",($mailname, $hostname, "localhost." . $domain . ", localhost"); + } + } else { + # don't accept mail for $mailname by default if we have a relayhost or local only mail, + # unless the mailname bears no resemblance to $myorigin. + $destinations = join ", ",($hostname, "localhost." . $domain . ", localhost" ); + unless ( $hostname =~ m/(^|[\.])$mailname$/ ) { + $destinations = $mailname . ", " . $destinations; + } + } + set("postfix/destinations", $destinations); + fset("postfix/destinations","set","true"); + } + if ($mailertype eq "Local only") { + $priority="low"; + } + $noninteractive = (((input($priority, "postfix/destinations"))[0]) == 30); + if ($noninteractive) { + $topstate = "chattr"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/relayhost", "isdefault", "true"); + fset("postfix/destinations", "isdefault", "true"); + $topstate = "relayhost"; + } else { + fset("postfix/destinations", "changed", "true"); + $topstate = "chattr"; + } + } + } + + if ($topstate eq "chattr") { + $noninteractive = (((input("medium", "postfix/chattr"))[0]) == 30); + if ($noninteractive) { + $topstate = "mynetworks"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/destinations", "isdefault", "true"); + fset("postfix/chattr", "isdefault", "true"); + $topstate = "destinations"; + } else { + fset("postfix/chattr", "changed", "true"); + $topstate = "mynetworks"; + } + } + } + + if ($topstate eq "mynetworks") { + if ((-x "/usr/sbin/postconf") && (-f "/etc/postfix/main.cf")) { + my $mynetworks; + if (open(POSTCONF, "postconf -h mynetworks |")) { + $mynetworks=; + close(POSTCONF); + chomp $mynetworks; + set("postfix/mynetworks", $mynetworks); + } + } + $noninteractive = (((input("low", "postfix/mynetworks"))[0]) == 30); + if ($noninteractive) { + $topstate = "procmail"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/chattr", "isdefault", "true"); + fset("postfix/mynetworks", "isdefault", "true"); + $topstate = "chattr"; + } else { + fset("postfix/mynetworks", "changed", "true"); + $topstate = "procmail"; + } + } + } + + if ($topstate eq "procmail") { + if (fget("postfix/procmail", "isdefault") eq "true") { + my $pmdefault="false"; + if (-x "/usr/bin/procmail") { + $pmdefault="true"; + } + set("postfix/procmail", $pmdefault); + } + if (-x "/usr/bin/procmail") { + $noninteractive = (((input("low", "postfix/procmail"))[0]) == 30); + } else { + $noninteractive = 1; + } + if ($noninteractive) { + $topstate = "mailbox_limit"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/mynetworks", "isdefault", "true"); + fset("postfix/procmail", "isdefault", "true"); + $topstate = "mynetworks"; + } else { + fset("postfix/procmail", "changed", "true"); + $topstate = "mailbox_limit"; + } + } + } + + if ($topstate eq "mailbox_limit") { + $noninteractive = (((input("low", "postfix/mailbox_limit"))[0]) == 30); + if ($noninteractive) { + $topstate = "recipient_delim"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/procmail", "isdefault", "true"); + fset("postfix/mailbox_limit", "isdefault", "true"); + if (-x "/usr/bin/procmail") { + $topstate = "procmail"; + } else { + fset("postfix/mynetworks", "isdefault", "true"); + $topstate = "mynetworks"; + } + } else { + fset("postfix/mailbox_limit", "changed", "true"); + $topstate = "recipient_delim"; + } + } + } + + if ($topstate eq "recipient_delim") { + $noninteractive = (((input("low", "postfix/recipient_delim"))[0]) == 30); + if ($noninteractive) { + $topstate = "protocols"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/mailbox_limit", "isdefault", "true"); + fset("postfix/recipient_delim", "isdefault", "true"); + $topstate = "mailbox_limit"; + } else { + my $delim = get("postfix/recipient_delim"); + if (length($delim) > 1) { + fset("postfix/bad_recipient_delimiter","isdefault","true"); + subst("postfix/bad_recipient_delimiter", "enteredstring", $delim); + $noninteractive = (((input("low", "postfix/bad_recipient_delimiter"))[0]) == 30); + fset("postfix/recipient_delim","isdefault","true"); + # and do it again... + } else { + fset("postfix/recipient_delim", "changed", "true"); + $topstate = "protocols"; + } + } + } + } + + if ($topstate eq "protocols") { + if ((-x "/usr/sbin/postconf") && (-f "/etc/postfix/main.cf")) { + my $protos; + if (open(POSTCONF, "postconf -h inet_protocols |")) { + $protos=; + close(POSTCONF); + chomp $protos; + set("postfix/protocols", $protos); + } + } elsif (fget("postfix/protocols", "isdefault") eq "true") { + if (-d "/proc/sys/net/ipv6" && -d "/proc/sys/net/ipv4") { + $protos="all"; + } elsif (-d "/proc/sys/net/ipv6") { + $protos="ipv6"; + } elsif (-d "/proc/sys/net/ipv4") { + $protos="ipv4"; + } + set("postfix/protocols", $protos) if $protos; + } + + $noninteractive = (((input("low", "postfix/protocols"))[0]) == 30); + if ($noninteractive) { + $topstate = "ending-setup"; + } else { + $back = (((go())[0]) == 30); + if ($back) { + fset("postfix/recipient_delim", "isdefault", "true"); + fset("postfix/protocols", "isdefault", "true"); + $topstate = "recipient_delim"; + } else { + fset("postfix/protocols", "changed", "true"); + $topstate = "ending-setup"; + } + } + } + + if ($topstate eq "ending-setup") { + if ($ARGV[0] eq "reconfigure") { + # touch /var/lib/postfix/reload + sysopen RESTARTFILE, "/var/spool/postfix/reload", O_CREAT; + close RESTARTFILE; + } else { + # touch /var/lib/postfix/restart + sysopen RESTARTFILE, "/var/spool/postfix/restart", O_CREAT; + close RESTARTFILE; + } + $topstate = "done"; + } + } # end TOPSTATE +} # end while ($topstate ne q(done)) --- postfix-2.9.3.orig/debian/copyright +++ postfix-2.9.3/debian/copyright @@ -0,0 +1,338 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema ; the Debian +package has been assembled by LaMont Jones from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + + IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC + LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE + PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + + 1. DEFINITIONS + + "Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + + "Contributor" means IBM and any other entity that distributes the Program. + + "Licensed Patents " mean patent claims licensable by a Contributor which + are necessarily infringed by the use or sale of its Contribution alone + or when combined with the Program. + + "Original Program" means the original version of the software accompanying + this Agreement as released by IBM, including source code, object code + and documentation, if any. + + "Program" means the Original Program and Contributions. + + "Recipient" means anyone who receives the Program under this Agreement, + including all Contributors. + + 2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + + 3. REQUIREMENTS + + A Contributor may choose to distribute the Program in object code form + under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + + When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + + Each Contributor must include the following in a conspicuous location + in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + + In addition, each Contributor must identify itself as the originator of + its Contribution, if any, in a manner that reasonably allows subsequent + Recipients to identify the originator of the Contribution. + + 4. COMMERCIAL DISTRIBUTION + + Commercial distributors of software may accept certain responsibilities + with respect to end users, business partners and the like. While this + license is intended to facilitate the commercial use of the Program, the + Contributor who includes the Program in a commercial product offering + should do so in a manner which does not create potential liability for + other Contributors. Therefore, if a Contributor includes the Program in + a commercial product offering, such Contributor ("Commercial Contributor") + hereby agrees to defend and indemnify every other Contributor + ("Indemnified Contributor") against any losses, damages and costs + (collectively "Losses") arising from claims, lawsuits and other legal + actions brought by a third party against the Indemnified Contributor to + the extent caused by the acts or omissions of such Commercial Contributor + in connection with its distribution of the Program in a commercial + product offering. The obligations in this section do not apply to any + claims or Losses relating to any actual or alleged intellectual property + infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, + and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + + For example, a Contributor might include the Program in a commercial + product offering, Product X. That Contributor is then a Commercial + Contributor. If that Commercial Contributor then makes performance + claims, or offers warranties related to Product X, those performance + claims and warranties are such Commercial Contributor's responsibility + alone. Under this section, the Commercial Contributor would have to + defend claims against the other Contributors related to those performance + claims and warranties, and if a court requires any other Contributor to + pay any damages as a result, the Commercial Contributor must pay those + damages. + + 5. NO WARRANTY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED + ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER + EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR + CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A + PARTICULAR PURPOSE. Each Recipient is solely responsible for determining + the appropriateness of using and distributing the Program and assumes + all risks associated with its exercise of rights under this Agreement, + including but not limited to the risks and costs of program errors, + compliance with applicable laws, damage to or loss of data, programs or + equipment, and unavailability or interruption of operations. + + 6. DISCLAIMER OF LIABILITY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR + ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING + WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION + OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF + ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 7. GENERAL + + If any provision of this Agreement is invalid or unenforceable under + applicable law, it shall not affect the validity or enforceability of + the remainder of the terms of this Agreement, and without further action + by the parties hereto, such provision shall be reformed to the minimum + extent necessary to make such provision valid and enforceable. + + If Recipient institutes patent litigation against a Contributor with + respect to a patent applicable to software (including a cross-claim or + counterclaim in a lawsuit), then any patent licenses granted by that + Contributor to such Recipient under this Agreement shall terminate + as of the date such litigation is filed. In addition, If Recipient + institutes patent litigation against any entity (including a cross-claim + or counterclaim in a lawsuit) alleging that the Program itself (excluding + combinations of the Program with other software or hardware) infringes + such Recipient's patent(s), then such Recipient's rights granted under + Section 2(b) shall terminate as of the date such litigation is filed. + + All Recipient's rights under this Agreement shall terminate if it fails + to comply with any of the material terms or conditions of this Agreement + and does not cure such failure in a reasonable period of time after + becoming aware of such noncompliance. If all Recipient's rights under + this Agreement terminate, Recipient agrees to cease use and distribution + of the Program as soon as reasonably practicable. However, Recipient's + obligations under this Agreement and any licenses granted by Recipient + relating to the Program shall continue and survive. + + IBM may publish new versions (including revisions) of this Agreement + from time to time. Each new version of the Agreement will be given a + distinguishing version number. The Program (including Contributions) + may always be distributed subject to the version of the Agreement under + which it was received. In addition, after a new version of the Agreement + is published, Contributor may elect to distribute the Program (including + its Contributions) under the new version. No one other than IBM has the + right to modify this Agreement. Except as expressly stated in Sections + 2(a) and 2(b) above, Recipient receives no rights or licenses to the + intellectual property of any Contributor under this Agreement, whether + expressly, by implication, estoppel or otherwise. All rights in the + Program not expressly granted under this Agreement are reserved. + + This Agreement is governed by the laws of the State of New York and the + intellectual property laws of the United States of America. No party to + this Agreement will bring a legal action under this Agreement more than + one year after the cause of action arose. Each party waives its rights + to a jury trial in any resulting litigation. + +The following license applies to rmail, distributed with Postfix: + + SENDMAIL LICENSE + + The following license terms and conditions apply, unless a different + license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, + Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + + License Terms: + + Use, Modification and Redistribution (including distribution of any + modified or derived work) in source and binary forms is permitted only if + each of the following conditions is met: + + 1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + + 2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + + 3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + + 4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + + 5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + + 6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + +The following license applies to postfix-add-filter, postfix-add-filter.1, +postfix-add-policy, and postfix-add-policy.1: + + Copyright (c) 2008 Scott Kitterman + Permission is hereby granted, free of charge, to any person obtaining a + copy of this software and associated documentation files (the "Software"), + to deal in the Software without restriction, including without limitation + the rights to use, copy, modify, merge, publish, distribute, sublicense, + and/or sell copies of the Software, and to permit persons to whom the + Software is furnished to do so, subject to the following conditions: + The above copyright notice and this permission notice shall be included in + all copies or substantial portions of the Software. + THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR + IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, + FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL + THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR + OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, + ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR + OTHER DEALINGS IN THE SOFTWARE. + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + --- postfix-2.9.3.orig/debian/postfix-cdb.copyright +++ postfix-2.9.3/debian/postfix-cdb.copyright @@ -0,0 +1,318 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema ; the Debian +package has been assembled by LaMont Jones from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + + IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC + LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE + PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + + 1. DEFINITIONS + + "Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + + "Contributor" means IBM and any other entity that distributes the Program. + + "Licensed Patents " mean patent claims licensable by a Contributor which + are necessarily infringed by the use or sale of its Contribution alone + or when combined with the Program. + + "Original Program" means the original version of the software accompanying + this Agreement as released by IBM, including source code, object code + and documentation, if any. + + "Program" means the Original Program and Contributions. + + "Recipient" means anyone who receives the Program under this Agreement, + including all Contributors. + + 2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + + 3. REQUIREMENTS + + A Contributor may choose to distribute the Program in object code form + under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + + When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + + Each Contributor must include the following in a conspicuous location + in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + + In addition, each Contributor must identify itself as the originator of + its Contribution, if any, in a manner that reasonably allows subsequent + Recipients to identify the originator of the Contribution. + + 4. COMMERCIAL DISTRIBUTION + + Commercial distributors of software may accept certain responsibilities + with respect to end users, business partners and the like. While this + license is intended to facilitate the commercial use of the Program, the + Contributor who includes the Program in a commercial product offering + should do so in a manner which does not create potential liability for + other Contributors. Therefore, if a Contributor includes the Program in + a commercial product offering, such Contributor ("Commercial Contributor") + hereby agrees to defend and indemnify every other Contributor + ("Indemnified Contributor") against any losses, damages and costs + (collectively "Losses") arising from claims, lawsuits and other legal + actions brought by a third party against the Indemnified Contributor to + the extent caused by the acts or omissions of such Commercial Contributor + in connection with its distribution of the Program in a commercial + product offering. The obligations in this section do not apply to any + claims or Losses relating to any actual or alleged intellectual property + infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, + and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + + For example, a Contributor might include the Program in a commercial + product offering, Product X. That Contributor is then a Commercial + Contributor. If that Commercial Contributor then makes performance + claims, or offers warranties related to Product X, those performance + claims and warranties are such Commercial Contributor's responsibility + alone. Under this section, the Commercial Contributor would have to + defend claims against the other Contributors related to those performance + claims and warranties, and if a court requires any other Contributor to + pay any damages as a result, the Commercial Contributor must pay those + damages. + + 5. NO WARRANTY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED + ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER + EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR + CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A + PARTICULAR PURPOSE. Each Recipient is solely responsible for determining + the appropriateness of using and distributing the Program and assumes + all risks associated with its exercise of rights under this Agreement, + including but not limited to the risks and costs of program errors, + compliance with applicable laws, damage to or loss of data, programs or + equipment, and unavailability or interruption of operations. + + 6. DISCLAIMER OF LIABILITY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR + ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING + WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION + OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF + ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 7. GENERAL + + If any provision of this Agreement is invalid or unenforceable under + applicable law, it shall not affect the validity or enforceability of + the remainder of the terms of this Agreement, and without further action + by the parties hereto, such provision shall be reformed to the minimum + extent necessary to make such provision valid and enforceable. + + If Recipient institutes patent litigation against a Contributor with + respect to a patent applicable to software (including a cross-claim or + counterclaim in a lawsuit), then any patent licenses granted by that + Contributor to such Recipient under this Agreement shall terminate + as of the date such litigation is filed. In addition, If Recipient + institutes patent litigation against any entity (including a cross-claim + or counterclaim in a lawsuit) alleging that the Program itself (excluding + combinations of the Program with other software or hardware) infringes + such Recipient's patent(s), then such Recipient's rights granted under + Section 2(b) shall terminate as of the date such litigation is filed. + + All Recipient's rights under this Agreement shall terminate if it fails + to comply with any of the material terms or conditions of this Agreement + and does not cure such failure in a reasonable period of time after + becoming aware of such noncompliance. If all Recipient's rights under + this Agreement terminate, Recipient agrees to cease use and distribution + of the Program as soon as reasonably practicable. However, Recipient's + obligations under this Agreement and any licenses granted by Recipient + relating to the Program shall continue and survive. + + IBM may publish new versions (including revisions) of this Agreement + from time to time. Each new version of the Agreement will be given a + distinguishing version number. The Program (including Contributions) + may always be distributed subject to the version of the Agreement under + which it was received. In addition, after a new version of the Agreement + is published, Contributor may elect to distribute the Program (including + its Contributions) under the new version. No one other than IBM has the + right to modify this Agreement. Except as expressly stated in Sections + 2(a) and 2(b) above, Recipient receives no rights or licenses to the + intellectual property of any Contributor under this Agreement, whether + expressly, by implication, estoppel or otherwise. All rights in the + Program not expressly granted under this Agreement are reserved. + + This Agreement is governed by the laws of the State of New York and the + intellectual property laws of the United States of America. No party to + this Agreement will bring a legal action under this Agreement more than + one year after the cause of action arose. Each party waives its rights + to a jury trial in any resulting litigation. + +The following license applies to rmail, distributed with Postfix: + + SENDMAIL LICENSE + + The following license terms and conditions apply, unless a different + license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, + Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + + License Terms: + + Use, Modification and Redistribution (including distribution of any + modified or derived work) in source and binary forms is permitted only if + each of the following conditions is met: + + 1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + + 2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + + 3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + + 4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + + 5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + + 6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + --- postfix-2.9.3.orig/debian/postfix-doc.prerm +++ postfix-2.9.3/debian/postfix-doc.prerm @@ -0,0 +1,39 @@ +#! /bin/sh +# prerm script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `remove' +# * `upgrade' +# * `failed-upgrade' +# * `remove' `in-favour' +# * `deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ + +case "$1" in + remove|upgrade|deconfigure) + if [ -x /usr/sbin/postconf ]; then + postconf -e readme_directory=no html_directory=no + fi + ;; + failed-upgrade) + ;; + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/templates +++ postfix-2.9.3/debian/templates @@ -0,0 +1,212 @@ + +Template: postfix/mydomain_warning +Type: boolean +_Description: Add a 'mydomain' entry in main.cf for upgrade? + Postfix version 2.3.3-2 and later require changes in main.cf. + Specifically, mydomain must be specified, since hostname(1) is not + a fully qualified domain name (FQDN). + . + Failure to fix this will result in a broken mailer. Decline this option + to abort the upgrade, giving you the opportunity to add this configuration + yourself. Accept this option to automatically set mydomain based on the + FQDN of the machine. + +Template: postfix/sqlite_warning +Type: boolean +_Description: add 'sqlite' entry to dynamicmaps.cf? + Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf does + not reflect that. Accept this option to add support for sqlite maps. + +Template: postfix/kernel_version_warning +Type: boolean +_Description: Install postfix despite an unsupported kernel? + Postfix uses features that are not found in kernels prior to 2.6. If you + proceed with the installation, Postfix will not run. + +Template: postfix/retry_upgrade_warning +Type: boolean +_Description: Correct retry entry in master.cf for upgrade? + Postfix version 2.4 requires that the retry service be added to master.cf. + . + Failure to fix this will result in a broken mailer. Decline this option + to abort the upgrade, giving you the opportunity to add this configuration + yourself. Accept this option to automatically make master.cf compatible + with Postfix 2.4 in this respect. + +Template: postfix/tlsmgr_upgrade_warning +Type: boolean +_Description: Correct tlsmgr entry in master.cf for upgrade? + Postfix version 2.2 has changed the invocation of tlsmgr. + . + Failure to fix this will result in a broken mailer. Decline this option + to abort the upgrade, giving you the opportunity to add this configuration + yourself. Accept this option to automatically make master.cf compatible + with Postfix 2.2 in this respect. + +Template: postfix/rfc1035_violation +Type: boolean +Default: false +_Description: Ignore incorrect hostname entry? + The string '${enteredstring}' does not follow RFC 1035 and does not + appear to be a valid IP address. + . + RFC 1035 states that 'each component must start with an alphanum, end with + an alphanum and contain only alphanums and hyphens. Components must be + separated by full stops.' + . + Please choose whether you want to keep that choice anyway. + +Template: postfix/main_mailer_type +Type: select +# Translators beware! the following six strings form a single +# Choices menu. - Every one of these strings has to fit in a standard +# 80 characters console, as the fancy screen setup takes up some space +# try to keep below ~71 characters. +# DO NOT USE commas (,) in Choices translations otherwise +# this will break the choices shown to users +__Choices: No configuration, Internet Site, Internet with smarthost, Satellite system, Local only +Default: Internet Site +_Description: General type of mail configuration: + Please select the mail server configuration type that best meets your needs. + . + No configuration: + Should be chosen to leave the current configuration unchanged. + Internet site: + Mail is sent and received directly using SMTP. + Internet with smarthost: + Mail is received directly using SMTP or by running a utility such + as fetchmail. Outgoing mail is sent using a smarthost. + Satellite system: + All mail is sent to another machine, called a 'smarthost', for delivery. + Local only: + The only delivered mail is the mail for local users. There is no network. + +Template: postfix/not_configured +Type: error +_Description: Postfix not configured + You have chosen 'No Configuration'. Postfix will not be configured and + will not be started by default. Please run 'dpkg-reconfigure postfix' at + a later date, or configure it yourself by: + - Editing /etc/postfix/main.cf to your liking; + - Running '/etc/init.d/postfix start'. + +Template: postfix/mailname +Type: string +Default: /etc/mailname +#flag:comment:4 +# Translators, please do NOT translate 'example.org' whch is registered +# as a domain name reserved for documentation as per RFC 2606 +_Description: System mail name: + The "mail name" is the domain name used to "qualify" _ALL_ mail addresses + without a domain name. This includes mail to and from : please do not + make your machine send out mail from root@example.org unless root@example.org + has told you to. + . + This name will also be used by other programs. It should be the + single, fully qualified domain name (FQDN). + . + Thus, if a mail address on the local host is foo@example.org, + the correct value for this option would be example.org. + . + +Template: postfix/destinations +Type: string +_Description: Other destinations to accept mail for (blank for none): + Please give a comma-separated list of domains for which this machine + should consider itself the final destination. If this is a mail + domain gateway, you probably want to include the top-level domain. + +Template: postfix/relayhost +Type: string +_Description: SMTP relay host (blank for none): + Please specify a domain, host, host:port, [address] or + [address]:port. Use the form [destination] to turn off MX lookups. + Leave this blank for no relay host. + . + Do not specify more than one host. + . + The relayhost parameter specifies the default host to send mail to when no + entry is matched in the optional transport(5) table. When no relay host is + given, mail is routed directly to the destination. + +Template: postfix/procmail +Type: boolean +_Description: Use procmail for local delivery? + Please choose whether you want to use procmail to deliver local mail. + . + Note that if you use procmail to deliver mail system-wide, you should set + up an alias that forwards mail for root to a real user. + +Template: postfix/protocols +Type: select +__Choices: all, ipv6, ipv4 +_Description: Internet protocols to use: + By default, whichever Internet protocols are enabled on the system at + installation time will be used. You may override this default with any + of the following: + . + all : use both IPv4 and IPv6 addresses; + ipv6: listen only on IPv6 addresses; + ipv4: listen only on IPv4 addresses. + +Template: postfix/recipient_delim +Type: string +Default: + +_Description: Local address extension character: + Please choose the character that will be used to define a local address + extension. + . + To not use address extensions, leave the string blank. + +Template: postfix/bad_recipient_delimiter +Type: error +_Description: Bad recipient delimiter + The recipient delimiter must be a single character. '${enteredstring}' + is what you entered. + +Template: postfix/chattr +Type: boolean +Default: false +_Description: Force synchronous updates on mail queue? + If synchronous updates are forced, then mail is processed more slowly. + If not forced, then there is a remote chance of losing some mail if + the system crashes at an inopportune time, and you are not using a + journaled filesystem (such as ext3). + +Template: postfix/mynetworks +Type: string +Default: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 +_Description: Local networks: + Please specify the network blocks for which this host should relay mail. + The default is just the local host, which is needed by some mail user agents. + The default includes local host for both IPv4 and IPv6. If just connecting + via one IP version, the unused value(s) may be removed. + . + If this host is a smarthost for a block of machines, you need to specify the + netblocks here, or mail will be rejected rather than relayed. + . + To use the postfix default (which is based on the connected subnets), leave + this blank. + +Template: postfix/mailbox_limit +Type: string +Default: 0 +_Description: Mailbox size limit (bytes): + Please specify the limit that Postfix should place on mailbox files + to prevent runaway software errors. A value of zero (0) means no + limit. The upstream default is 51200000. + +Template: postfix/root_address +Type: string +Default: +_Description: Root and postmaster mail recipient: + Mail for the 'postmaster', 'root', and other system accounts needs to + be redirected to the user account of the actual system administrator. + . + If this value is left empty, such mail will be saved in /var/mail/nobody, + which is not recommended. + . + Mail is not delivered to external delivery agents as root. + . + If you already have a /etc/aliases file and it does not have an entry + for root, then you should add this entry. Leave this blank to not add one. --- postfix-2.9.3.orig/debian/postfix-ldap.dirs +++ postfix-2.9.3/debian/postfix-ldap.dirs @@ -0,0 +1 @@ +usr/lib/postfix --- postfix-2.9.3.orig/debian/postfix-pgsql.files +++ postfix-2.9.3/debian/postfix-pgsql.files @@ -0,0 +1 @@ +usr/lib/postfix/dict_pgsql.so --- postfix-2.9.3.orig/debian/init.d +++ postfix-2.9.3/debian/init.d @@ -0,0 +1,266 @@ +#!/bin/sh -e + +# Start or stop Postfix +# +# LaMont Jones +# based on sendmail's init.d script + +### BEGIN INIT INFO +# Provides: postfix mail-transport-agent +# Required-Start: $local_fs $remote_fs $syslog $named $network $time +# Required-Stop: $local_fs $remote_fs $syslog $named $network +# Should-Start: postgresql mysql clamav-daemon postgrey spamassassin saslauthd dovecot +# Should-Stop: postgresql mysql clamav-daemon postgrey spamassassin saslauthd dovecot +# Default-Start: 2 3 4 5 +# Default-Stop: 0 1 6 +# Short-Description: start and stop the Postfix Mail Transport Agent +# Description: postfix is a Mail Transport agent +### END INIT INFO + +PATH=/bin:/usr/bin:/sbin:/usr/sbin +DAEMON=/usr/sbin/postfix +NAME=Postfix +TZ= +unset TZ + +# Defaults - don't touch, edit /etc/default/postfix +SYNC_CHROOT="y" + +test -f /etc/default/postfix && . /etc/default/postfix + +test -x $DAEMON && test -f /etc/postfix/main.cf || exit 0 + +. /lib/lsb/init-functions +#DISTRO=$(lsb_release -is 2>/dev/null || echo Debian) + +enabled_instances() { + postmulti -l -a | awk '($3=="y") { print $1}' +} + +running() { + INSTANCE="$1" + if [ "X$INSTANCE" = X ]; then + POSTCONF="postconf" + else + POSTCONF="postmulti -i $INSTANCE -x postconf" + fi + + queue=$($POSTCONF -h queue_directory 2>/dev/null || echo /var/spool/postfix) + if [ -f ${queue}/pid/master.pid ]; then + pid=$(sed 's/ //g' ${queue}/pid/master.pid) + # what directory does the executable live in. stupid prelink systems. + dir=$(ls -l /proc/$pid/exe 2>/dev/null | sed 's/.* -> //; s/\/[^\/]*$//') + if [ "X$dir" = "X/usr/lib/postfix" ]; then + echo y + fi + fi +} + +configure_instance() { + INSTANCE="$1" + if [ "X$INSTANCE" = X ]; then + POSTCONF="postconf" + else + POSTCONF="postmulti -i $INSTANCE -x postconf" + fi + + + # if you set myorigin to 'ubuntu.com' or 'debian.org', it's wrong, and annoys the admins of + # those domains. See also sender_canonical_maps. + + MYORIGIN=$($POSTCONF -h myorigin | tr 'A-Z' 'a-z') + if [ "X${MYORIGIN#/}" != "X${MYORIGIN}" ]; then + MYORIGIN=$(tr 'A-Z' 'a-z' < $MYORIGIN) + fi + if [ "X$MYORIGIN" = Xubuntu.com ] || [ "X$MYORIGIN" = Xdebian.org ]; then + log_failure_msg "Invalid \$myorigin ($MYORIGIN), refusing to start" + log_end_msg 1 + exit 1 + fi + + config_dir=$($POSTCONF -h config_directory) + # see if anything is running chrooted. + NEED_CHROOT=$(awk '/^[0-9a-z]/ && ($5 ~ "[-yY]") { print "y"; exit}' ${config_dir}/master.cf) + + if [ -n "$NEED_CHROOT" ] && [ -n "$SYNC_CHROOT" ]; then + # Make sure that the chroot environment is set up correctly. + oldumask=$(umask) + umask 022 + queue_dir=$($POSTCONF -h queue_directory) + cd "$queue_dir" + + # copy the CA path if specified + ca_path=$($POSTCONF -h smtp_tls_CApath) + case "$ca_path" in + '') :;; # no ca_path + $queue_dir/*) :;; # skip stuff already in chroot + *) + if test -d "$ca_path"; then + dest_dir="$queue_dir/${ca_path#/}" + new=0 + if test -d "$dest_dir"; then + # write to a new directory ... + dest_dir="${dest_dir%/}.NEW" + new=1 + else + mkdir --parent ${dest_dir%/*} + fi + # handle files in subdirectories + (cd "$ca_path" && find . -name '*.pem' -print0 | cpio -0pdL --quiet "$dest_dir") 2>/dev/null || + (log_failure_msg failure copying certificates; exit 1) + c_rehash "$dest_dir" >/dev/null 2>&1 + if [ "$new" = 1 ]; then + # and replace the old directory + rm -r "${dest_dir%.NEW}" + mv "$dest_dir" "${dest_dir%.NEW}" + fi + fi + ;; + esac + + # if there is a CA file, copy it + ca_file=$($POSTCONF -h smtp_tls_CAfile) + case "$ca_file" in + $queue_dir/*) :;; # skip stuff already in chroot + '') # no ca_file + # or copy the bundle to preserve functionality + ca_bundle=/etc/ssl/certs/ca-certificates.crt + if [ -f $ca_bundle ]; then + mkdir --parent "$queue_dir/${ca_bundle%/*}" + cp -L "$ca_bundle" "$queue_dir/${ca_bundle%/*}" + fi + ;; + *) + if test -f "$ca_file"; then + dest_dir="$queue_dir/${ca_path#/}" + mkdir --parent "$dest_dir" + cp -L "$ca_file" "$dest_dir" + fi + ;; + esac + + # if we're using unix:passwd.byname, then we need to add etc/passwd. + local_maps=$($POSTCONF -h local_recipient_maps) + if [ "X$local_maps" != "X${local_maps#*unix:passwd.byname}" ]; then + if [ "X$local_maps" = "X${local_maps#*proxy:unix:passwd.byname}" ]; then + sed 's/^\([^:]*\):[^:]*/\1:x/' /etc/passwd > etc/passwd + chmod a+r etc/passwd + fi + fi + + FILES="etc/localtime etc/services etc/resolv.conf etc/hosts \ + etc/nsswitch.conf etc/nss_mdns.config" + for file in $FILES; do + [ -d ${file%/*} ] || mkdir -p ${file%/*} + if [ -f /${file} ]; then rm -f ${file} && cp /${file} ${file}; fi + if [ -f ${file} ]; then chmod a+rX ${file}; fi + done + # ldaps needs this. debian bug 572841 + echo -e /dev/random\\n/dev/urandom | cpio -pdL --quiet . 2>/dev/null || true + rm -f usr/lib/zoneinfo/localtime + mkdir -p usr/lib/zoneinfo + ln -sf /etc/localtime usr/lib/zoneinfo/localtime + + LIBLIST=$(for name in gcc_s nss; do + for f in /lib/*/lib${name}*.so* /lib/lib${name}*.so*; do + if [ -f "$f" ]; then echo ${f#/}; fi; + done; + done) + + if [ -n "$LIBLIST" ]; then + for f in "$LIBLIST"; do + rm -f "$f" + done + tar cf - -C / $LIBLIST 2>/dev/null |tar xf - + fi + umask $oldumask + fi +} + +case "$1" in + start) + log_daemon_msg "Starting Postfix Mail Transport Agent" postfix + RET=0 + # for all instances that are not already running, handle chroot setup if needed, and start + for INSTANCE in $(enabled_instances); do + RUNNING=$(running $INSTANCE) + if [ "X$RUNNING" = X ]; then + configure_instance $INSTANCE + CMD="/usr/sbin/postmulti -- -i $INSTANCE -x ${DAEMON}" + if ! start-stop-daemon --start --exec $CMD quiet-quick-start; then + RET=1 + fi + fi + done + log_end_msg $RET + ;; + + stop) + log_daemon_msg "Stopping Postfix Mail Transport Agent" postfix + RET=0 + # for all instances that are not already running, handle chroot setup if needed, and start + for INSTANCE in $(enabled_instances); do + RUNNING=$(running $INSTANCE) + if [ "X$RUNNING" != X ]; then + CMD="/usr/sbin/postmulti -i $INSTANCE -x ${DAEMON}" + if ! ${CMD} quiet-stop; then + RET=1 + fi + fi + done + log_end_msg $RET + ;; + + restart) + $0 stop + $0 start + ;; + + force-reload|reload) + log_action_begin_msg "Reloading Postfix configuration" + if ${DAEMON} quiet-reload; then + log_action_end_msg 0 + else + log_action_end_msg 1 + fi + ;; + + status) + ALL=1 + ANY=0 + # for all instances that are not already running, handle chroot setup if needed, and start + for INSTANCE in $(enabled_instances); do + RUNNING=$(running $INSTANCE) + if [ "X$RUNNING" != X ]; then + ANY=1 + else + ALL=0 + fi + done + # handle the case when postmulti returns *no* configured instances + if [ $ANY = 0 ]; then + ALL=0 + fi + if [ $ALL = 1 ]; then + log_success_msg "postfix is running" + exit 0 + elif [ $ANY = 1 ]; then + log_success_msg "some postfix instances are running" + exit 0 + else + log_success_msg "postfix is not running" + exit 3 + fi + ;; + + flush|check|abort) + ${DAEMON} $1 + ;; + + *) + log_action_msg "Usage: /etc/init.d/postfix {start|stop|restart|reload|flush|check|abort|force-reload|status}" + exit 1 + ;; +esac + +exit 0 --- postfix-2.9.3.orig/debian/postfix-mysql.prerm +++ postfix-2.9.3/debian/postfix-mysql.prerm @@ -0,0 +1,37 @@ +#! /bin/sh +# prerm script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `remove' +# * `upgrade' +# * `failed-upgrade' +# * `remove' `in-favour' +# * `deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ + +case "$1" in + remove|upgrade|deconfigure) +# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz + ;; + failed-upgrade) + ;; + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix.insserv.conf +++ postfix-2.9.3/debian/postfix.insserv.conf @@ -0,0 +1 @@ +$mail-transport-agent postfix --- postfix-2.9.3.orig/debian/postfix-add-policy.8 +++ postfix-2.9.3/debian/postfix-add-policy.8 @@ -0,0 +1,67 @@ +.TH POSTFIX-ADD-POLICY 8 +.ad +.fi +.SH NAME +postfix-add-policy +\- +add policy service to Postfix master.cf +.SH "SYNOPSIS" +.na +.nf +\fBpostfix-add-policy\fR [\fIpolicy name\fR...] [\fIusername\fR...] [\fIargv\fR...] +.SH DESCRIPTION +.ad +.fi +The \fBpostfix-add-policy\fR(8) command adds an smtp policy server named +\fIpolicy name\fR running using \fIusername\fR and called as \fIargv\fR to +\/etc/postfix/master.cf to facilitate integration of SMTP policy servers such as +postgrey or postfix-policyd-spf-perl. The configuration is based on the Postfix +SMTPD_POLICY_README. Adminstrators should verify it is appropriate for their +requirements. + +The original file is copied prior to modification and left in /etc/postfix to +make it possible to revert changes easily. + +Available in the Debian package for Postfix version 2.5.3 and later. + +.SH DIAGNOSTICS +.ad +.fi +If the given \fIpolicy name\fR already appears in the master.cf, a message will +be printed to standard out and master.cf will not be modified. + +.SH "ENVIRONMENT" +.na +.nf +.ad +.fi +.IP \fBMAIL_CONFIG\fR +Directory with Postfix configuration files. + +The \fBpostfix-add-policy\fR(8) command should use this, but it currently +doesn't. It is hard coded to /etc/postfix. This should be changed. +.SH "CONFIGURATION PARAMETERS" +.na +.nf +.ad +.fi +None +.SH "FILES" +.na +.nf +/etc/postfix/master.cf +.SH "SEE ALSO" +.na +.nf +postconf(5), Postfix configuration +.SH "LICENSE" +.na +.nf +.ad +.fi +This software is licensed under the MIT open source license. +.SH "AUTHOR(S)" +.na +.nf +Scott Kitterman + --- postfix-2.9.3.orig/debian/postfix-doc.doc-base +++ postfix-2.9.3/debian/postfix-doc.doc-base @@ -0,0 +1,9 @@ +Document: postfix +Title: Postfix documentation +Author: Wietse Venema +Abstract: This document describes Postfix: how to configure and use it. +Section: Network/Communication + +Format: HTML +Index: /usr/share/doc/postfix/html/index.html +Files: /usr/share/doc/postfix/html/*.html --- postfix-2.9.3.orig/debian/postfix.shlibs +++ postfix-2.9.3/debian/postfix.shlibs @@ -0,0 +1,5 @@ +libpostfix-util 1 postfix +libpostfix-global 1 postfix +libpostfix-dns 1 postfix +libpostfix-master 1 postfix +libpostfix-tls 1 postfix --- postfix-2.9.3.orig/debian/postfix.NEWS +++ postfix-2.9.3/debian/postfix.NEWS @@ -0,0 +1,18 @@ +postfix (2.4-20070123-1) experimental; urgency=low + + As of this version, Debian's postfix defaults to matching upstream + behavior (introduced in postfix 2.0) in handling excessively long lines + in a message: + The Postfix SMTP client now breaks message header or body lines that + are longer than $smtp_line_length_limit characters (default: 990). + Earlier Postfix versions broke lines at $line_length_limit characters + (default: 2048). Postfix versions before 20010611 did not break long + lines at all. Reportedly, some mail servers refuse to receive mail + with lines that exceed the 1000 character limit that is specified by + the SMTP standard. + + Those wishing the old behavior of never breaking lines should set + smtp_line_length_limit=0 in /etc/postfix/main.cf, and be aware that they + are not standard conformant. + + -- LaMont Jones Wed, 24 Jan 2007 07:28:15 -0700 --- postfix-2.9.3.orig/debian/postfix-pgsql.README.Debian +++ postfix-2.9.3/debian/postfix-pgsql.README.Debian @@ -0,0 +1,2 @@ +The postfix-doc package contains documentation on how to configure this +map type. See /usr/share/doc/postfix/html/PGSQL_README.html --- postfix-2.9.3.orig/debian/vars.in +++ postfix-2.9.3/debian/vars.in @@ -0,0 +1 @@ +Description=Postfix is Wietse Venema's mail transport agent that started life as an${Newline}alternative to the widely-used Sendmail program. Postfix attempts to${Newline}be fast, easy to administer, and secure, while at the same time being${Newline}sendmail compatible enough to not upset existing users. Thus, the outside${Newline}has a sendmail-ish flavor, but the inside is completely different. --- postfix-2.9.3.orig/debian/postfix-doc.postinst +++ postfix-2.9.3/debian/postfix-doc.postinst @@ -0,0 +1,50 @@ +#! /bin/sh +# postinst script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ +# +# quoting from the policy: +# Any necessary prompting should almost always be confined to the +# post-installation script, and should be protected with a conditional +# so that unnecessary prompting doesn't happen if a package's +# installation fails and the `postinst' is called with `abort-upgrade', +# `abort-remove' or `abort-deconfigure'. + +case "$1" in + configure) + if [ -x /usr/sbin/postconf ] && [ -e /etc/postfix/main.cf ]; then + postconf -e readme_directory=/usr/share/doc/postfix \ + html_directory=/usr/share/doc/postfix/html + fi + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix-ldap.postinst +++ postfix-2.9.3/debian/postfix-ldap.postinst @@ -0,0 +1,49 @@ +#! /bin/sh +# postinst script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ +# +# quoting from the policy: +# Any necessary prompting should almost always be confined to the +# post-installation script, and should be protected with a conditional +# so that unnecessary prompting doesn't happen if a package's +# installation fails and the `postinst' is called with `abort-upgrade', +# `abort-remove' or `abort-deconfigure'. + +. /usr/share/postfix/postinst.functions + +case "$1" in + configure) + addmap ldap + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix-mysql.files +++ postfix-2.9.3/debian/postfix-mysql.files @@ -0,0 +1 @@ +usr/lib/postfix/dict_mysql.so --- postfix-2.9.3.orig/debian/postfix_groups.pl +++ postfix-2.9.3/debian/postfix_groups.pl @@ -0,0 +1,418 @@ +#! /usr/bin/perl + +# Gateway script for postfix to send to LDAP mail-enabled groups. +# $Id: postfix_groups.pl,v 1.6 2007/01/29 16:11:07 subbarao Exp $ + +#++ +# NAME +# postfix_groups.pl 8 +# SUMMARY +# Pipe mailer program for postfix to send to LDAP mail-enabled groups. +# SYNOPSIS +# postfix_groups.pl +# DESCRIPTION +# postfix_groups.pl delivers mail to LDAP mail-enabled groups. It is +# intended to be invoked by \fBpipe\fR(8). Here is an example of a +# simple mail-enabled LDAP group: +# +# dn: cn=postfix-hackers, ou=Groups, o=hp.com +# .br +# objectClass: top +# .br +# objectClass: groupOfNames +# .br +# objectClass: mailGroup +# .br +# cn: postfix-hackers +# .br +# mail: postfix-hackers@groups.hp.com +# .br +# member: uid=lamont.jones@hp.com, ou=People, o=hp.com +# .br +# member: uid=kartik.subbarao@hp.com, ou=People, o=hp.com +# +# Here are excerpts from the people entries who are members of this group: +# +# dn: uid=lamont.jones@hp.com, ou=People, o=hp.com +# .br +# mailRoutingAddress: lamont@cranston.fc.hp.com +# +# dn: uid=kartik.subbarao@hp.com, ou=People, o=hp.com +# .br +# mailRoutingAddress: subbarao@quest.lf.hp.com +# +# postfix_groups.pl expands the incoming address +# postfix-hackers@groups.hp.com to the destination addresses +# lamont@cranston.fc.hp.com and subbarao@quest.lf.hp.com. +# +# CONFIGURATION +# To configure postfix_groups.pl to handle addresses of the form +# groupaddr@groups.mycompany.com, specify the following in \fBmaster.cf\fR: +# +# groups unix - n n - - pipe +# flags=q user=uucp argv=/path/to/postfix_groups.pl ${sender} ${nexthop} ${recipient} +# +# And the following in the \fBtransport\fR file: +# +# groups.mycompany.com groups:groups +# +# And the following in \fBmain.cf\fR (assuming an LDAP server +# ldap.mycompany.com with the root DN of o=mycompany.com): +# +# groups_destination_recipient_limit = 1 +# groups_server_host = ldap.mycompany.com +# groups_search_base = o=mycompany.com +# groups_query_filter = (mail=%u@groups.mycompany.com) +# groups_result_attribute = mailRoutingAddress mgrpRFC822MailMember +# groups_special_result_attribute = member memberURL mgrpDeliverTo +# groups_domain = groups.mycompany.com +# groups_bind = no +# +# Note: The groups_* map should not be referenced in virtual_maps or +# elsewhere. Also note that the groups_destination_recipient_limit +# should be set to 1. +# +## [Describe main.cf parameters] +## TBD +# +## [Describe LDAP attributes that govern mail-enabled groups] +## TBD +# +# AUTHOR +# Kartik Subbarao +# +# SEE ALSO +# \fBpipe\fR(8) +# http://www.watersprings.org/pub/id/draft-steinback-ldap-mailgroups-00.txt +# http://playground.sun.com/laser/0066.html +# RFC 2919 +## TODO: Document implementation differences/enhancements by this script, +## compared to the draft spec. +#-- + +use Mail::Internet; +use Mail::Address; +use Net::SMTP; +use Net::LDAP qw (:all); +use URI; +use File::Basename; +use Sys::Syslog qw(:DEFAULT setlogsock); + +use strict; + +$ENV{'PATH'} = '/usr/local/bin:/usr/sbin:/usr/bin:/bin'; +# Exit values from /usr/include/sysexits.h +my $DATAERR=65; +my $NOUSER=67; +my $SOFTWARE=70; +my $OSFILE=72; +my $NOPERM=77; +my $TEMPFAIL=75; # Most LDAP-related errors are transient failures + +my $sender = shift(@ARGV); # ${sender} +my $map = shift(@ARGV); # ${nexthop} == map name +my $recipient = shift(@ARGV); # ${recipient} +my $debug = 0; + +if ($debug && ! -t STDIN) { + open(STDOUT, "> /tmp/postfix_groups.stdout"); + open(STDERR, "> /tmp/postfix_groups.stderr"); +} + +setlogsock('unix'); +openlog(basename($0), 'pid', 'mail'); + +# Read postfix configuration from main.cf into %postconf hash +my $maincf_file = '/etc/postfix/main.cf'; +my %postconf; +get_postfix_params($maincf_file, \%postconf); + +my $ldap_host = $postconf{"${map}_server_host"} || 'localhost'; +my $ldap_port = $postconf{"${map}_server_port"} || 389; +my $ldap_timeout = $postconf{"${map}_timeout"} || 120; +my $basedn = $postconf{"${map}_search_base"}; +my @excluded_resolved_domains = + split(" ", $postconf{"${map}_excluded_resolved_domains"}); + +my $mail_attr = 'mail'; +my $member_attr = 'member'; +my @group_objectclasses = qw(groupOfNames groupOfURLs); +my @ldapurl_attrs = qw(memberURL mgrpDeliverTo); +my @default_result_attrs = split(" ", $postconf{"${map}_result_attribute"}); +my @allowed_broadcaster_result_attrs = ($mail_attr, @default_result_attrs); +my $allowed_broadcaster_attr = 'mgrpAllowedBroadcaster'; +my $errorsto_attr = 'mgrpErrorsTo'; +my $addheader_attr = 'mgrpAddHeader'; +my $removeheader_attr = 'mgrpRemoveHeader'; + +my $smtp_host = 'localhost'; # Use smtpd running on localhost +my $smtpd_recipient_limit = $postconf{smtpd_recipient_limit} + || `postconf -h smtpd_recipient_limit` + || 1000; +chomp $smtpd_recipient_limit; + + +# Read message from STDIN +my $message = Mail::Internet->new(\*STDIN, Modify => 0); + +my $ldap = Net::LDAP->new($ldap_host, + port => $ldap_port, + timeout => $ldap_timeout) + or warn("$ldap_host: $@\n"), exit $TEMPFAIL; + +## TODO: Explicitly specify the attributes retrieved by the first search, so +## that it can match the specific names as defined (e.g. member, etc) +my $ldapmesg = $ldap->search(base => $basedn, + filter => "(mail=$recipient)"); +if ($ldapmesg->code) { + warn("$ldap_host: ", $ldapmesg->error, "\n"); + exit $TEMPFAIL; +} +# $mail_attr is assumed to be a unique attribute +my $entry = $ldapmesg->entry(0) + or warn("Couldn't find entry for $recipient in $ldap_host\n"), exit $NOUSER; + +my @allowed_broadcasters = $entry->get_value($allowed_broadcaster_attr); +my $errorsto = $entry->get_value($errorsto_attr); +my @addheaders = $entry->get_value($addheader_attr); +my @removeheaders = $entry->get_value($removeheader_attr); + +my $header = $message->head; +$header->add('X-postfixgroups-version', ('$Revision: 1.6 $' =~ /\$Revision:\s+([^\s]+)/)[0]); + +# Check if user is allowed to send to this list +my $from = (Mail::Address->parse($header->get('From:')))[0]; +my $fromaddr = $from->address; +my @allowed_fromaddrs; +foreach my $allowed_broadcaster (@allowed_broadcasters) { + # Allowed broadcasters can be specified as a mailto: or ldap: URL. + my $uri = URI->new($allowed_broadcaster); + if ($uri->scheme eq 'ldap') { + # Expand the LDAP entry for all appropriate mail addresses, + my @attrs = $uri->attributes; + if (@attrs) { + # If attributes are specified in the LDAP URL, + # their values are expanded as DNs, instead of expanding + # the LDAP entry itself. + my $mesg = $ldap->search(base => $uri->dn, + scope => 'base', + filter => "(objectclass=*)", + attrs => \@attrs); + if ($mesg->code) { + if ($mesg->code == LDAP_NO_SUCH_OBJECT) { + syslog('warning', "Could not find allowed broadcaster " . $uri->dn); + next; + } + warn("$ldap_host: ", $mesg->error, "\n"); + exit $TEMPFAIL; + } + + my $entry = $mesg->entry(0) or next; + + foreach my $dnval (map { $entry->get_value($_) } @attrs) { + push(@allowed_fromaddrs, + expand_entry(dn => $dnval, + resultattrs => \@allowed_broadcaster_result_attrs)); + } + } + else { + # Expand the entry, and append to the list of allowed + # broadcaster addresses. + push(@allowed_fromaddrs, + expand_entry(dn => $uri->dn, + resultattrs => \@allowed_broadcaster_result_attrs)); + } + } + elsif ($uri->scheme eq 'mailto') { + push(@allowed_fromaddrs, $uri->to); + } + else { + # Unknown scheme, treat it as an RFC 822 mail address + push(@allowed_fromaddrs, $allowed_broadcaster); + } +} + +if (@allowed_fromaddrs) { + if (!grep(/^$fromaddr$/i, @allowed_fromaddrs)) { + warn("$fromaddr is not allowed to send to $recipient\n"); + exit $NOPERM; + } +} + +# Populate Errors-To: header if requested. Also adjust envelope sender. +if ($errorsto) { + # Only supports RFC 822 mail address specification for now + $errorsto =~ s/^mailto://; + $header->add(undef, "Errors-To: $errorsto"); + $sender = $errorsto; +} + +# Add List-Id header (defined in RFC 2919) +(my $listid = $recipient) =~ s/@/.list-id./; +$header->add('List-Id', $listid); + +# Adjust message headers as appropriate +foreach my $addh (@addheaders) { $header->add(undef, $addh) } +foreach my $remh (@removeheaders) { $header->delete($remh) } + +if ($debug) { + open(DEBUGMESSAGE, "> /tmp/postfix_groups.message"); + $message->print(\*DEBUGMESSAGE); + close DEBUGMESSAGE; +} + +# Get target addresses +my @alladdrs = expand_entry(entry => $entry); + +# Exclude specified domains +my (@addrs, @excluded_addrs); +foreach my $addr (@alladdrs) { + my $excluded; + foreach my $domain (@excluded_resolved_domains) { + grep(/$domain$/, $addr) and $excluded = 1, last; + } + if ($excluded) { push(@excluded_addrs, $addr) } + else { push(@addrs, $addr) } +} +syslog('warning', "The following addresses were explicitly excluded from $recipient: " . join(',', @excluded_addrs)) + if @excluded_addrs; + +# Sort list of addresses by reversed domain name, to assist with bundling mail +@addrs = sort { lc(reverse($a)) cmp lc(reverse($b)) } @addrs; +$debug and print join("\n", @addrs) . "\n"; +## TODO: do some more enhanced sorting to better collapse addresses, +## to minimize the number of messages sent out. + +# Send the message +my $smtp = Net::SMTP->new($smtp_host, Debug => $debug) + or warn("Could not contact SMTP server on $smtp_host\n"), exit $TEMPFAIL; +my @badaddrs; +while (@addrs) { + my (@rcpt_to, @goodaddrs, %seen); + + $smtp->mail($sender); + # Break up recipients based on $smtpd_recipient_limit + @rcpt_to = splice(@addrs, 0, $smtpd_recipient_limit); + @goodaddrs = $smtp->to(@rcpt_to, { SkipBad => 1 }); + @seen{@goodaddrs} = (); + foreach my $addr (@rcpt_to) { + push(@badaddrs, $addr) unless exists $seen{$addr}; + } + unless ($smtp->data(split(/^/m, $message->as_string))) { + warn("Message not accepted by SMTP server $smtp_host\n"); + exit $SOFTWARE; + } +} +syslog('warning', "The following addresses were not accepted by the SMTP server on $smtp_host: " . join(',', @badaddrs)) + if @badaddrs; + +exit; + + +# Read postfix configuration from main.cf into a hash +sub get_postfix_params +{ + my ($maincf_file, $hashref) = @_; + local $/ = undef; + + open(MAINCF, $maincf_file) or warn("$maincf_file: $!\n"), exit $OSFILE; + my $maincfstr = ; close MAINCF; + $maincfstr =~ s/^#.*?\n//mg; # Get rid of comments + $maincfstr =~ s/\n[ \t]+/ /mg; # Collapse line continuation + foreach (split(/\n/, $maincfstr)) { + my ($param, $val); + ($param, $val) = /\s*(\S+)\s*=\s*(.*?)\s*$/; + $hashref->{$param} = $val; + } +} + + +# Expand an LDAP entry, returning a list of results (culled for duplicates) +sub expand_entry +{ + my %arg = (@_); + my (%results, @result_attrs); + my ($dn, $mesg, $entry, @entries, %seen); + + @result_attrs = $arg{resultattrs} + ? @{$arg{resultattrs}} : @default_result_attrs; + + push(@entries, $arg{entry}) if $arg{entry}; # Passed as entry + push(@entries, $arg{dn}) if $arg{dn}; # Passed as DN + + while (my $entry = shift(@entries)) { + unless (ref $entry) { # Actually a DN, get corresponding entry + my $dn = $entry; + $mesg = $ldap->search(base => $dn, + scope => 'base', + filter => "(objectclass=*)", + attrs => [ $mail_attr, + $member_attr, + @ldapurl_attrs, + @result_attrs ]); + if ($mesg->code) { + if ($mesg->code == LDAP_NO_SUCH_OBJECT) { + syslog('warning', "Could not find entry $dn"); + next; + } + warn("$ldap_host: ", $mesg->error, "\n"); + exit $TEMPFAIL; + } + + $entry = $mesg->entry(0) or next; + } + + # Add any result attributes of the entry itself to the results hash + foreach my $value (map { $entry->get_value($_) } @result_attrs) { + $results{$value} = 1; + } + + # Add any static group member DNs to the list of entries + if ($entry->exists($member_attr)) { + # Break infinite loops from malformed nested groups + push(@entries, $entry->get_value($member_attr)) + unless $seen{$entry->dn}; + } + + # Perform any specified dynamic queries + foreach my $query (map { $entry->get_value($_) } @ldapurl_attrs) { + my $uri = URI->new($query); + $mesg = $ldap->search(base => $uri->dn, + scope => $uri->scope, + filter => $uri->filter, + attrs => ['objectclass', @result_attrs]); + if ($mesg->code) { + if ($mesg->code == LDAP_NO_SUCH_OBJECT) { + syslog('warning', "Invalid base DN in $query\n"); + next; + } + warn("$ldap_host: ", $mesg->error, "\n"); + exit $TEMPFAIL; + } + + # Add the result attributes of each group member to the results hash + foreach my $memberentry ($mesg->entries) { + foreach my $value (map { $memberentry->get_value($_) } + @result_attrs) { + $results{$value} = 1; + } + # Add any nested groups to the list of entries to be expanded + my $isgroup; + foreach my $oc (@group_objectclasses) { + grep(/^$oc$/i, $memberentry->get_value('objectClass')) + and $isgroup = 1, last; + } + if ($isgroup) { + # Check for infinite loops in nested groups + push(@entries, $memberentry->dn) + unless $seen{$memberentry->dn}; + } + } + } + + # Mark that we saw this entry's dn + $seen{$entry->dn} = 1; + } + + return keys %results; +} --- postfix-2.9.3.orig/debian/rules +++ postfix-2.9.3/debian/rules @@ -0,0 +1,245 @@ +#!/usr/bin/make -f +# -*- makefile -*- +# Debianrules for building a Debian package +# Version 1.5 +# +# These rules have been specifically designed NOT to require root to +# run them. At any time root privileges are required, the command to be +# executed will be made obvious and root's password will be prompted for. +# Of course, root may still run this and no password will be required. +# +# Robert Leslie +# modified for Postfix by LaMont Jones + +PACKAGE=postfix +DISTRO:=$(shell (lsb_release -is 2>/dev/null || echo Debian) | sed s:Debian:Debian/GNU:) + +export DEB_BUILD_HARDENING=1 + +package=postfix +base=debian/$(package) +docpkg=${package}-doc +docdir=${base}-doc/usr/share/doc/$(package) +chlogdir=${base}/usr/share/doc/$(package) +sharedir=${base}/usr/share/postfix +libdir=${base}/usr/lib +plibdir=usr/lib/postfix +sbindir=usr/sbin +bindir=${base}/usr/bin +confdir=${base}/etc/postfix + +#ifeq ($(DEB_BUILD_ARCH),sparc) +# OFLAGS = -O1 +#else +# OFLAGS = -O1 +#endif + +OFLAGS = -O2 +SHELL=/bin/bash + +ifneq (,$(findstring debug,$(DEB_BUILD_OPTIONS))) +DEBUG = -g +endif + +ifneq (,$(findstring nostrip,$(DEB_BUILD_OPTIONS))) +STRIP=y +endif + +CCARGS=-DDEBIAN -DMAX_DYNAMIC_MAPS -DHAS_PCRE -DHAS_LDAP -DHAS_SQLITE \ + -DMYORIGIN_FROM_FILE -DNO_NIS \ + $(shell getconf LFS_CFLAGS) \ + -DHAS_CDB \ + -DHAS_MYSQL -I/usr/include/mysql \ + -DHAS_PGSQL -I`pg_config --includedir` \ + -DHAS_SQLITE -I/usr/include \ + -DHAS_SSL -I/usr/include/openssl \ + -DUSE_SASL_AUTH -I/usr/include/sasl \ + -DUSE_CYRUS_SASL \ + -DUSE_TLS + +AUXLIBS =-lssl -lcrypto -lsasl2 -lpthread + +DOCFILES=README_FILES/*_README COMPATIBILITY TODO PORTING +TLSDOCFILES=${TLSSRC}/TLS_TODO ${TLSSRC}/TLS_ACKNOWLEDGEMENTS + +.PHONY: install install-doc binary binary-arch binary-indep clean +.PHONY: checkroot + +build: + $(checkdir) + ${MAKE} makefiles CCARGS="${CCARGS}" DEBUG=${DEBUG} \ + AUXLIBS="${AUXLIBS} -L$$(pwd)/debian" OPT="$(OFLAGS)" + cd lib && for i in dns global master tls util ; do \ + ln -sf lib$${i}.a libpostfix-$${i}.so.1.0.1; \ + ln -sf libpostfix-$${i}.so.1.0.1 libpostfix-$${i}.so.1; \ + done + ${MAKE} LD_LIBRARY_PATH=$$(pwd)/lib:$${LD_LIBRARY_PATH} + ${MAKE} manpages + sed "s:@@DISTRO@@:$(DISTRO):g" < debian/main.cf.in > conf/main.cf.debian + sed "s:@@DISTRO@@:$(DISTRO):g" < conf/main.cf > conf/main.cf.dist + touch $@ + +install-doc: build + dh_prep + dh_installdirs -i + install -m 0444 html/* $(docdir)/html; rm $(docdir)/html/Makefile.in + dh_installexamples -p ${docpkg} examples/{qmail-local,smtpd-policy} + dh_installexamples -p ${docpkg} -Xmain.cf -Xmaster.cf -Xfiles conf/[a-z]* + dh_installexamples -p ${docpkg} conf/main.cf.default debian/mailqfmt.pl + install -m 0444 RELEASE_NOTES $(docdir)/RELEASE_NOTES + install -m 0444 AAAREADME $(docdir)/README + for file in */README; do \ + install -m 0444 $${file} $(docdir)/README.$${file%/README}; \ + done + rm -f $(docdir)/README.mantools + for file in ${DOCFILES}; do \ + install -m 0444 $${file} $(docdir)/$${file##*/}; \ + done + rm -f $(docdir)/ULTRIX_README $(docdir)/MACOSX_README + + install -m 0444 include/[!CRS]* ${base}-dev/usr/include/postfix + cd lib; for i in libpostfix-*; do \ + ln -sf $$i ../${base}-dev/usr/lib/$${i%so.*}so; \ + done + +install: build + dh_prep + dh_installdirs -a + install lib/*.1.0.1 $(libdir) + install debian/postfix_groups.pl $(libdir) + for i in $(libdir)/*.1.0.1; do ln -sf $${i##*/} $${i%.*.*}; done + install lib/dict_ldap.so ${base}-ldap/${plibdir} + install lib/dict_pcre.so ${base}-pcre/${plibdir} + install lib/dict_mysql.so ${base}-mysql/${plibdir} + install lib/dict_pgsql.so ${base}-pgsql/${plibdir} + install lib/dict_sqlite.so ${base}/${plibdir} + install lib/dict_tcp.so ${base}/${plibdir} + install lib/dict_cdb.so ${base}-cdb/${plibdir} + install libexec/[a-z]* ${base}/${plibdir} + install bin/[a-z]* ${base}/${sbindir} + install debian/postfix-add-filter ${base}/${sbindir} + install debian/postfix-add-policy ${base}/${sbindir} + install auxiliary/qshape/qshape.pl ${base}/${sbindir}/qshape + install -m 0444 HISTORY $(chlogdir)/changelog + ln -s ../sbin/rmail $(bindir)/rmail + ln -s ../sbin/sendmail $(bindir)/newaliases + ln -s ../sbin/sendmail $(bindir)/mailq + ln -s ../sbin/sendmail ${base}/usr/lib/sendmail + ln -s smtp ${base}/${plibdir}/lmtp + install -m 0755 conf/postfix-script conf/post-install $(confdir) + install -m 0644 conf/postfix-files $(confdir) + install -m 0644 debian/functions $(sharedir)/postinst.functions + install -m 0644 conf/master.cf $(sharedir)/master.cf.dist + install -m 0644 conf/main.cf.dist $(sharedir)/main.cf.dist + install -m 0644 conf/main.cf.debian $(sharedir)/main.cf.debian + install -m 0644 conf/main.cf.tls $(sharedir)/main.cf.tls + install -m644 debian/postfix.ufw.profile debian/postfix/etc/ufw/applications.d/postfix + install -m644 debian/rsyslog.conf debian/postfix/etc/rsyslog.d/postfix.conf + install -m644 debian/postfix.insserv.conf debian/postfix/etc/insserv.conf.d/postfix + + install man/man1/*.1 ${base}/usr/share/man/man1 + install man/man5/*.5 ${base}/usr/share/man/man5 + for f in man/man8/*.8; do \ + sed '/^\.TH/s/ 8 / 8postfix /' $${f}>${base}/usr/share/$${f}postfix; \ + chmod 644 ${base}/usr/share/$${f}postfix; \ + chown root:root ${base}/usr/share/$${f}postfix; \ + done + install rmail/rmail.8 debian/*.8 ${base}/usr/share/man/man8 + gzip -9 ${base}/usr/share/man/man8/*.8postfix + ln -sf bounce.8postfix.gz ${base}/usr/share/man/man8/trace.8postfix.gz + ln -sf bounce.8postfix.gz ${base}/usr/share/man/man8/defer.8postfix.gz + + install debian/init.d ${base}/etc/init.d/postfix + install debian/ip-up.d ${base}/etc/ppp/ip-up.d/postfix + install debian/ip-down.d ${base}/etc/ppp/ip-down.d/postfix + install debian/ip-up.d ${base}/etc/network/if-up.d/postfix + install debian/ip-down.d ${base}/etc/network/if-down.d/postfix + install debian/update-libc.d ${base}/etc/resolvconf/update-libc.d/postfix + install -m 0444 debian/lintian-override ${base}/usr/share/lintian/overrides/${package} + + if dpkg-vendor --is ubuntu; then \ + install -m 644 -D debian/postfix.apport debian/bind9/usr/share/apport/package-hooks/postfix.py; \ + fi + +debian/vars: + cp debian/vars.in $@ + # This assumes non-native, and at least one hyphen in the version number. + echo Upstream=$$(sed 's/^.*(\(.*\)-[^-]*).*/\1/; q' debian/changelog) >> $@ + +binary-indep: checkroot install-doc debian/vars + dh_installdocs -i +## dh_installexamples -i +## dh_installmenu -i +## dh_installcron -i + dh_installchangelogs -i + dh_installdebconf -i + dh_compress -i + dh_fixperms -i + dh_installdeb -i + for i in $$(sed -n '/^Package:/s/^.* //p' debian/control); do cat debian/vars >> debian/$$i.substvars; done + cat debian/vars.in >> debian/substvars + dh_gencontrol -i +## dh_makeshlibs -i + dh_md5sums -i + dh_builddeb -i + +binary-arch: checkroot build install debian/vars + + dh_installdocs -a +## dh_installexamples -a +## dh_installmenu -a +## dh_installcron -a + dh_installchangelogs -a + dh_installdebconf -a +## dh_movefiles -a + [ -n "$(STRIP)" ] || dh_strip -a + dh_compress -a + dh_fixperms -a + dh_makeshlibs -a + dh_installdeb -a + LD_LIBRARY_PATH=$$(pwd)/lib:$${LD_LIBRARY_PATH} dh_shlibdeps -a + for i in $$(sed -n '/^Package:/s/^.* //p' debian/control); do cat debian/vars >> debian/$$i.substvars; done + cat debian/vars.in >> debian/substvars + if [ $(DISTRO) = Ubuntu ]; then echo postfix:Provides=default-mta >> debian/postfix.substvars; fi + dh_gencontrol -a +## dh_makeshlibs -a + dh_md5sums -a + dh_builddeb -a + +clean-preunpatch: + $(checkdir) + dh_clean build + test ! -d ${base} || rm -rf ${base} + $(MAKE) tidy + +clean: clean-preunpatch + rm -rf debian/{files*,vars,*substvars,*.debhelper} + find .. -maxdepth 1 -name $(package)*.asc -size 0 -exec rm {} ";" + rm -f debian/stamp-* conf/main.cf.debian conf/main.cf.dist + +buildinfo: + @echo; dpkg -l gcc "libc6*" binutils ldso make dpkg-dev $(BUILDINFO) \ + | awk '$$1 == "ii" { printf("%s-%s\n", $$2, $$3) }' \ + | tee $(docdir)/buildinfo.Debian; echo + chmod 644 $(docdir)/buildinfo.Debian + +define checkdir + test -f debian/rules +endef + +# Below here is fairly generic really + +binary: binary-arch binary-indep + +newtemplate: + debconf-updatepo + +msgstats: + @cd debian/po && for i in *.po; do x=$$(msgfmt --statistics $$i 2>&1); echo $$i $$x; done; rm -f messages.mo *.po~ + +msg-email: + @podebconf-report-po + +checkroot: + $(checkdir) + test "`id -u`" -eq 0 --- postfix-2.9.3.orig/debian/lintian-override +++ postfix-2.9.3/debian/lintian-override @@ -0,0 +1,6 @@ +# Lintian doesn't know how to parse the damn files. +postfix: postinst-unsafe-ldconfig +postfix: postrm-unsafe-ldconfig +postfix: package-name-doesnt-match-sonames +postfix: maintainer-script-needs-depends-on-update-inetd postinst +postfix: missing-debconf-dependency-for-preinst --- postfix-2.9.3.orig/debian/postfix-cdb.README.Debian +++ postfix-2.9.3/debian/postfix-cdb.README.Debian @@ -0,0 +1,2 @@ +The postfix-doc package contains documentation on how to configure this +map type. See /usr/share/doc/postfix/html/CDB_README.html --- postfix-2.9.3.orig/debian/postfix-dev.postinst +++ postfix-2.9.3/debian/postfix-dev.postinst @@ -0,0 +1,47 @@ +#! /bin/sh +# postinst script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ +# +# quoting from the policy: +# Any necessary prompting should almost always be confined to the +# post-installation script, and should be protected with a conditional +# so that unnecessary prompting doesn't happen if a package's +# installation fails and the `postinst' is called with `abort-upgrade', +# `abort-remove' or `abort-deconfigure'. + +case "$1" in + configure) + + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/ip-down.d +++ postfix-2.9.3/debian/ip-down.d @@ -0,0 +1,34 @@ +#!/bin/sh -e + +# Called when an interface disconnects +# Written by LaMont Jones + +# start or reload Postfix as needed + +# If /usr isn't mounted yet, silently bail. +if [ ! -d /usr/lib/postfix ]; then + exit 0 +fi + +RUNNING="" +# If master is running, force a queue run to unload any mail that is +# hanging around. Yes, sendmail is a symlink... +if [ -f /var/spool/postfix/pid/master.pid ]; then + pid=$(sed 's/ //g' /var/spool/postfix/pid/master.pid) + exe=$(ls -l /proc/$pid/exe 2>/dev/null | sed 's/.* //;s/.*\///') + if [ "X$exe" = "Xmaster" ]; then + RUNNING="y" + fi +fi + +if [ ! -x /sbin/resolvconf ]; then + f=/etc/resolv.conf + if ! cp $f $(postconf -h queue_directory)$f 2>/dev/null; then + exit 0 + fi + if [ -n "$RUNNING" ]; then + /etc/init.d/postfix reload >/dev/null 2>&1 + fi +fi + +exit 0 --- postfix-2.9.3.orig/debian/postfix-pgsql.postinst +++ postfix-2.9.3/debian/postfix-pgsql.postinst @@ -0,0 +1,49 @@ +#! /bin/sh +# postinst script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `configure' +# * `abort-upgrade' +# * `abort-remove' `in-favour' +# +# * `abort-deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ +# +# quoting from the policy: +# Any necessary prompting should almost always be confined to the +# post-installation script, and should be protected with a conditional +# so that unnecessary prompting doesn't happen if a package's +# installation fails and the `postinst' is called with `abort-upgrade', +# `abort-remove' or `abort-deconfigure'. + +. /usr/share/postfix/postinst.functions + +case "$1" in + configure) + addmap pgsql + ;; + + abort-upgrade|abort-remove|abort-deconfigure) + + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix.copyright +++ postfix-2.9.3/debian/postfix.copyright @@ -0,0 +1,338 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema ; the Debian +package has been assembled by LaMont Jones from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + + IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC + LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE + PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + + 1. DEFINITIONS + + "Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + + "Contributor" means IBM and any other entity that distributes the Program. + + "Licensed Patents " mean patent claims licensable by a Contributor which + are necessarily infringed by the use or sale of its Contribution alone + or when combined with the Program. + + "Original Program" means the original version of the software accompanying + this Agreement as released by IBM, including source code, object code + and documentation, if any. + + "Program" means the Original Program and Contributions. + + "Recipient" means anyone who receives the Program under this Agreement, + including all Contributors. + + 2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + + 3. REQUIREMENTS + + A Contributor may choose to distribute the Program in object code form + under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + + When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + + Each Contributor must include the following in a conspicuous location + in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + + In addition, each Contributor must identify itself as the originator of + its Contribution, if any, in a manner that reasonably allows subsequent + Recipients to identify the originator of the Contribution. + + 4. COMMERCIAL DISTRIBUTION + + Commercial distributors of software may accept certain responsibilities + with respect to end users, business partners and the like. While this + license is intended to facilitate the commercial use of the Program, the + Contributor who includes the Program in a commercial product offering + should do so in a manner which does not create potential liability for + other Contributors. Therefore, if a Contributor includes the Program in + a commercial product offering, such Contributor ("Commercial Contributor") + hereby agrees to defend and indemnify every other Contributor + ("Indemnified Contributor") against any losses, damages and costs + (collectively "Losses") arising from claims, lawsuits and other legal + actions brought by a third party against the Indemnified Contributor to + the extent caused by the acts or omissions of such Commercial Contributor + in connection with its distribution of the Program in a commercial + product offering. The obligations in this section do not apply to any + claims or Losses relating to any actual or alleged intellectual property + infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, + and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + + For example, a Contributor might include the Program in a commercial + product offering, Product X. That Contributor is then a Commercial + Contributor. If that Commercial Contributor then makes performance + claims, or offers warranties related to Product X, those performance + claims and warranties are such Commercial Contributor's responsibility + alone. Under this section, the Commercial Contributor would have to + defend claims against the other Contributors related to those performance + claims and warranties, and if a court requires any other Contributor to + pay any damages as a result, the Commercial Contributor must pay those + damages. + + 5. NO WARRANTY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED + ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER + EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR + CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A + PARTICULAR PURPOSE. Each Recipient is solely responsible for determining + the appropriateness of using and distributing the Program and assumes + all risks associated with its exercise of rights under this Agreement, + including but not limited to the risks and costs of program errors, + compliance with applicable laws, damage to or loss of data, programs or + equipment, and unavailability or interruption of operations. + + 6. DISCLAIMER OF LIABILITY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR + ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING + WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION + OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF + ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 7. GENERAL + + If any provision of this Agreement is invalid or unenforceable under + applicable law, it shall not affect the validity or enforceability of + the remainder of the terms of this Agreement, and without further action + by the parties hereto, such provision shall be reformed to the minimum + extent necessary to make such provision valid and enforceable. + + If Recipient institutes patent litigation against a Contributor with + respect to a patent applicable to software (including a cross-claim or + counterclaim in a lawsuit), then any patent licenses granted by that + Contributor to such Recipient under this Agreement shall terminate + as of the date such litigation is filed. In addition, If Recipient + institutes patent litigation against any entity (including a cross-claim + or counterclaim in a lawsuit) alleging that the Program itself (excluding + combinations of the Program with other software or hardware) infringes + such Recipient's patent(s), then such Recipient's rights granted under + Section 2(b) shall terminate as of the date such litigation is filed. + + All Recipient's rights under this Agreement shall terminate if it fails + to comply with any of the material terms or conditions of this Agreement + and does not cure such failure in a reasonable period of time after + becoming aware of such noncompliance. If all Recipient's rights under + this Agreement terminate, Recipient agrees to cease use and distribution + of the Program as soon as reasonably practicable. However, Recipient's + obligations under this Agreement and any licenses granted by Recipient + relating to the Program shall continue and survive. + + IBM may publish new versions (including revisions) of this Agreement + from time to time. Each new version of the Agreement will be given a + distinguishing version number. The Program (including Contributions) + may always be distributed subject to the version of the Agreement under + which it was received. In addition, after a new version of the Agreement + is published, Contributor may elect to distribute the Program (including + its Contributions) under the new version. No one other than IBM has the + right to modify this Agreement. Except as expressly stated in Sections + 2(a) and 2(b) above, Recipient receives no rights or licenses to the + intellectual property of any Contributor under this Agreement, whether + expressly, by implication, estoppel or otherwise. All rights in the + Program not expressly granted under this Agreement are reserved. + + This Agreement is governed by the laws of the State of New York and the + intellectual property laws of the United States of America. No party to + this Agreement will bring a legal action under this Agreement more than + one year after the cause of action arose. Each party waives its rights + to a jury trial in any resulting litigation. + +The following license applies to rmail, distributed with Postfix: + + SENDMAIL LICENSE + + The following license terms and conditions apply, unless a different + license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, + Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + + License Terms: + + Use, Modification and Redistribution (including distribution of any + modified or derived work) in source and binary forms is permitted only if + each of the following conditions is met: + + 1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + + 2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + + 3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + + 4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + + 5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + + 6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + +The following license applies to postfix-add-filter, postfix-add-filter.1, +postfix-add-policy, and postfix-add-policy.1: + + Copyright (c) 2008 Scott Kitterman + Permission is hereby granted, free of charge, to any person obtaining a + copy of this software and associated documentation files (the "Software"), + to deal in the Software without restriction, including without limitation + the rights to use, copy, modify, merge, publish, distribute, sublicense, + and/or sell copies of the Software, and to permit persons to whom the + Software is furnished to do so, subject to the following conditions: + The above copyright notice and this permission notice shall be included in + all copies or substantial portions of the Software. + THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR + IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, + FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL + THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR + OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, + ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR + OTHER DEALINGS IN THE SOFTWARE. + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + --- postfix-2.9.3.orig/debian/update-libc.d +++ postfix-2.9.3/debian/update-libc.d @@ -0,0 +1,13 @@ +#!/bin/sh -e + +# we only need to copy this in if the service is already running. +# if it's not running, it'll get picked up by the init script on start. +/etc/init.d/postfix status >/dev/null 2>&1 || exit 0 + +QUEUEDIR="$(/usr/sbin/postconf -h queue_directory 2>/dev/null || true)" +if [ -n "$QUEUEDIR" ]; then + cp /etc/resolv.conf ${QUEUEDIR}/etc/resolv.conf + /etc/init.d/postfix reload >/dev/null 2>&1 || exit 0 +fi + +exit 0 --- postfix-2.9.3.orig/debian/postfix-ldap.prerm +++ postfix-2.9.3/debian/postfix-ldap.prerm @@ -0,0 +1,37 @@ +#! /bin/sh +# prerm script for #PACKAGE# +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `remove' +# * `upgrade' +# * `failed-upgrade' +# * `remove' `in-favour' +# * `deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ + +case "$1" in + remove|upgrade|deconfigure) +# install-info --quiet --remove /usr/info/#PACKAGE#.info.gz + ;; + failed-upgrade) + ;; + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 + + --- postfix-2.9.3.orig/debian/postfix.postinst +++ postfix-2.9.3/debian/postfix.postinst @@ -0,0 +1,558 @@ +#!/bin/sh -e + +# Debian Postfix postinst +# LaMont Jones +# Based on debconf code by Colin Walters , +# and John Goerzen . + +# Use debconf. +. /usr/share/debconf/confmodule +CHROOT=/var/spool/postfix +config_directory="/etc/postfix" # make variable expansion easier... + +. /usr/share/postfix/postinst.functions + +set_maildrop_perms() { + MAILDROP=${CHROOT}/maildrop + SCRIPT=/etc/postfix/postfix-script + POSTDROP=/usr/sbin/postdrop + mkdir -p $MAILDROP + if ! chown postfix:postdrop $MAILDROP 2>/dev/null; then + addgroup --system postdrop + chown postfix:postdrop $MAILDROP + fi + dpkg-statoverride --remove $POSTDROP >/dev/null 2>&1 || true + dpkg-statoverride --remove /var/spool/postfix/public >/dev/null 2>&1 || true + dpkg-statoverride --remove /usr/sbin/postqueue >/dev/null 2>&1 || true + dpkg-statoverride --update --add root postdrop 02555 $POSTDROP + dpkg-statoverride --update --add postfix postdrop 02710 /var/spool/postfix/public + dpkg-statoverride --update --add root postdrop 02555 /usr/sbin/postqueue + chmod 1730 $MAILDROP +} + +fset_all_changed() { + db_fset postfix/main_mailer_type changed $1 + db_fset postfix/root_address changed $1 + db_fset postfix/destinations changed $1 + db_fset postfix/mailname changed $1 + db_fset postfix/relayhost changed $1 + db_fset postfix/chattr changed $1 + db_fset postfix/mynetworks changed $1 + db_fset postfix/procmail changed $1 + db_fset postfix/mailbox_limit changed $1 + db_fset postfix/recipient_delim changed $1 +} + +set_postconf() { + CHANGES=true + postconf -e "$@" +} + +get_postconf() { + postconf -h "$@" +} + +makedir() { + if [ ! -d $1 ]; then + mkdir $1 + fi + chown $2 $1 && chmod $3 $1 +} + +convert_dbs() { + # get all of the hash and btree maps. + maps=$(postconf -h | sed -e 's/[,[:space:]]/\ +/g' -e 's/^proxy://' -e '/:/p' | sort -u ) + for i in $maps; do + case $i in + hash:*|btree:*) + f=${i#*:}.db + if [ -f $f ]; then + echo "attempting conversion of $i" + echo " saving old db in ${f}.db3" + cp $f ${f}.db3 + postmap -u $i + fi + ;; + esac + done +} + +fix_master() { + echoed="" + # Need to handle some changes in services. + MASTER=/etc/postfix/master.cf + if grep -qE '^cleanup[[:space:]]+unix[[:space:]]+-' ${MASTER}; then + echo "in master.cf:"; echoed=y + echo " forcing pickup=unprivileged, cleanup=public, flush=public" + sed 's/^\(cleanup[[:space:]]*unix[[:space:]]*\)-/\1n/ + s/^\(flush[[:space:]]*unix[[:space:]]*\)-/\1n/ + s/^\(pickup[[:space:]]*fifo[[:space:]]*.[[:space:]]*\)n/\1-/ + ' ${MASTER} > ${MASTER}.$$ + mv ${MASTER}.$$ ${MASTER} + fi + + while read line; do + serv=${line%% *} + if ! grep -qE "^${serv}[[:space:]]" ${MASTER}; then + [ -n "$echoed" ] || echo "in master.cf:"; echoed=y + echo " adding missing entry for ${serv} service" + echo "$line" >> ${MASTER} + fi + done << @@EOF@@ +flush unix n - - 1000? 0 flush +proxymap unix - - n - - proxymap +trace unix - - - - 0 bounce +verify unix - - - - 1 verify +tlsmgr unix - - - 1000? 1 tlsmgr +anvil unix - - - - 1 anvil +scache unix - - - - 1 scache +discard unix - - - - - discard +retry unix - - - - - error +@@EOF@@ + + if ! grep -qE '^relay[[:space:]]' ${MASTER}; then + [ -n $echoed ] || echo "in master.cf:"; echoed=y + echo " adding missing entry for relay service" + echo "relay unix - - n - - smtp -o smtp_fallback_relay= " \ + >> ${MASTER} + echo "# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5" \ + >> ${MASTER} + fi + + if grep -qE '^tlsmgr[[:space:]]*fifo' ${MASTER}; then + sed '/^tlsmgr/s/fifo/unix/' ${MASTER} > ${MASTER}.$$ + mv ${MASTER}.$$ ${MASTER} + fi + +} + +add_root_alias() { + db_get postfix/root_address && root_addr="$RET" + ret=$(echo $RET | tr 'A-Z' 'a-z') + if [ "$ret" != "none" ] && [ -n "$ret" ] ; then + echo "adding root: $RET alias" + echo "root: $RET" >> /etc/aliases + fi +} + +umask 022 + +# postinst processing + +#DEBHELPER# + +case "$1" in + configure) + OLDVERSION="$2" + # see below + ;; + + abort-upgrade) + fix_master + exit 0 + ;; + + abort-remove|abort-deconfigure) + exit 0 + ;; + + *) + echo "postinst called with unknown argument \`$1'" >&2 + exit 1 + ;; +esac + +CHANGES="" +NEWALIASES="y" + +update-rc.d postfix defaults > /dev/null + +ldconfig + +dpkg-divert --package postfix --remove --rename \ + --divert /usr/share/man/man8/smtpd.real.8.gz \ + /usr/share/man/man8/smtpd.8.gz > /dev/null 2>&1 + +# handle sasl-smtp[d] -> smtp[d] change. oops.. +if [ -d /etc/postfix/sasl ]; then + cd /etc/postfix/sasl + for file in smtp smtpd; do + if [ -r sasl-${file}.conf ] && [ ! -r ${file}.conf ]; then + ln -s sasl-${file}.conf ${file}.conf + fi + done +fi + +cd ${CHROOT} +# make sure that the postfix user exists. Simplest portable way to check is to +# chown something, so we'll create the directories that we need here. +makedir private root:root 700 +chgrp postfix private 2>/dev/null || + addgroup --system postfix +chown postfix private 2>/dev/null || + adduser --system --home ${CHROOT} --no-create-home --disabled-password --ingroup postfix postfix + +# need to have postfix in the right group, but old revs do it wrong.. +if [ "$(id -gn postfix)" != "postfix" ]; then + usermod -g postfix postfix +fi + +chown postfix:root private + +db_fget postfix/chattr changed +if [ "$RET" = "true" ]; then + db_get postfix/chattr && chat="$RET" + echo "setting synchronous mail queue updates: $chat" + if [ "$chat" = "true" ]; then + chat="+S" + else + chat="-S" + fi +fi + +makedir pid root:root 755 +makedir public postfix:root 755 +for dir in incoming active bounce defer deferred flush saved corrupt; do + makedir ${dir} postfix:root 700 + if [ -n "$chat" ]; then + chattr $chat $dir 2>/dev/null || true + fi +done + +cd /etc/postfix + +if [ ! -f dynamicmaps.cf ]; then + echo "Creating /etc/postfix/dynamicmaps.cf" + # only need tcp and sqlite, since they are provided by the postfix + # package. Everything else gets added by its own package. + cat << EOF > dynamicmaps.cf +# Postfix dynamic maps configuration file. +# +#type location of .so file open function (mkmap func) +#==== ================================ ============= ============ +EOF + addmap tcp + addmap sqlite +else + # add sqlite if we were told we could in preinst. + if [ -f /var/spool/postfix/sqlite_addition ]; then + addmap sqlite + rm -f /var/spool/postfix/sqlite_addition + fi +fi + +db_get postfix/main_mailer_type && mailer="$RET" + +[ -f master.cf ] || cp /usr/share/postfix/master.cf.dist master.cf + +if [ "$mailer" != "No configuration" ]; then # [ + if [ -f main.cf ]; then + NEWCONF="" + else + cp /usr/share/postfix/main.cf.debian main.cf + if [ -f /etc/ssl/private/ssl-cert-snakeoil.key ]; then + cat /usr/share/postfix/main.cf.tls >> main.cf + fi + NEWCONF=yes + fi + + # This is the braindead local-only master.cf from elsewhen + # we now deal with this in main.cf, so mark the mailer_type changed. + md5sum=$(md5sum /etc/postfix/master.cf) + if [ "${md5sum%% *}" = "fadb677a071ea2851cc2b8a12345823d" ]; then + cp /usr/share/postfix/master.cf.dist master.cf + db_fset postfix/main_mailer_type changed true + fi +fi # !No configuration ] + +# cleanup from braindamage. +if [ -d /etc/postfix/maildrop ]; then + rmdir /etc/postfix/maildrop 2>/dev/null +fi + +set_maildrop_perms postdrop +if [ -f /var/spool/postfix/db-upgrade ]; then + rm /var/spool/postfix/db-upgrade + db_get postfix/db_upgrade_warning && convert="$RET" + if [ "$convert" = "true" ]; then + convert_dbs + else + echo "DB files not converted, Postfix restart may fail." + fi +fi + +if [ "$mailer" != "No configuration" ]; then # [ + myhostname=$(hostname --fqdn 2>/dev/null || echo "") + if [ -z "$myhostname" ]; then + if [ -r /etc/hostname ];then + myhostname=$(cat /etc/hostname) + if [ $myhostname = ${myhostname%.*} -a -f /etc/resolv.conf ]; then + # The resolver uses the last one found, and ignores the rest + mydom=$(awk '/^(search|domain)/ {x=$2;} END {print x}' \ + /etc/resolv.conf) + myhostname="$myhostname${mydom:+.$mydom}" + fi + else + myhostname="UNKNOWN" + fi + fi + mydomain=${myhostname#*.} + + if [ -n "$NEWCONF" ]; then + fset_all_changed true + alias_maps=hash:/etc/aliases + nis_status=$(dpkg -l nis 2>/dev/null | sed -n '$p') + if [ "X$nis_status" != "X${nis_status#i}" ] && [ -x /usr/bin/ypcat ] && + /usr/bin/ypcat mail.aliases >/dev/null 2>&1; then + alias_maps="hash:/etc/aliases, nis:mail.aliases" + cat << EOF +It appears that you have an NIS map for mail aliases; using that in +addition to /etc/aliases. + +EOF + fi + if [ -n "$myhostname" ]; then + echo "setting myhostname: $myhostname" + set_postconf "myhostname=$myhostname" + fi + echo "setting alias maps" + set_postconf "alias_maps=$alias_maps" + echo "setting alias database" + set_postconf "alias_database=hash:/etc/aliases" + else + if [ -f /var/spool/postfix/mydomain-upgrade ]; then + rm -f /var/spool/postfix/mydomain-upgrade + db_get postfix/mydomain_upgrade && upgrade="$RET" + if [ "$upgrade" = "true" ]; then + echo "setting mydomain=$mydomain" + set_postconf "mydomain=$mydomain" + fi + fi + fi + + db_fget postfix/mailname changed + if [ "$RET" = "true" ]; then + db_get postfix/mailname && mailname="$RET" + lcmailname="$(echo $RET| tr 'A-Z' 'a-z')" + if [ "X$lcmailname" = "X==default==" ]; then + mailname=$(hostname --fqdn 2>/dev/null || echo localdomain) + fi + lcmailname="$(echo $mailname| tr 'A-Z' 'a-z')" + if [ -f /etc/mailname ] && [ "X$(tr 'A-Z' 'a-z' < /etc/mailname)" = "X$lcmailname" ]; then + MAILNAME="" + else + MAILNAME=yes + fi + if [ "X${lcmailname}" = Xubuntu.com ] || [ "X${lcmailname}" = Xdebian.org ]; then + echo "refusing to set mailname to ${mailname}." + elif [ "X${mailname%.*}" != "X${mailname}" ]; then + if [ -n "$MAILNAME" ]; then + echo "changing /etc/mailname to $mailname" + echo $mailname > /etc/mailname + fi + echo "setting myorigin" + set_postconf "myorigin=/etc/mailname" + else + echo "mailname is not a fully qualified domain name. Not changing /etc/mailname." + fi + fi + db_fget postfix/destinations changed + if [ "$RET" = "true" ]; then + db_get postfix/destinations && destinations="$RET" + echo "setting destinations: $destinations" + set_postconf "mydestination=$destinations" + fi + db_fget postfix/relayhost changed + if [ "$RET" = "true" ]; then + db_get postfix/relayhost && relayhost="$RET" + echo "setting relayhost: $relayhost" + set_postconf "relayhost=$relayhost" + fi + db_fget postfix/mynetworks changed + if [ "$RET" = "true" ]; then + db_get postfix/mynetworks && mynetworks="$RET" + if [ -z "$RET" ]; then + echo "deleting mynetworks" + if grep -q '^mynetworks[[:space:]]*=' main.cf; then + # need to remove it, get postconf to do the hard part. + postconf -e 'mynetworks=127.0.0.0/8' + perl -i -ne 'print unless /^mynetworks\s*=/' main.cf + fi + else + echo "setting mynetworks: $mynetworks" + set_postconf "mynetworks=$mynetworks" + fi + fi + db_fget postfix/procmail changed + if [ "$RET" = "true" ]; then + db_get postfix/procmail && useprocmail="$RET" + if [ "x$useprocmail" = "xtrue" ]; then + echo "setting mailbox_command" + set_postconf 'mailbox_command=procmail -a "$EXTENSION"' + else + if grep -q ^mailbox_command /etc/postfix/main.cf; then + echo "clearing mailbox_command" + set_postconf "mailbox_command=" + fi + fi + fi + db_fget postfix/mailbox_limit changed + if [ "$RET" = "true" ]; then + db_get postfix/mailbox_limit && mailbox_limit="$RET" + echo "setting mailbox_size_limit: $mailbox_limit" + set_postconf "mailbox_size_limit=$mailbox_limit" + fi + + db_fget postfix/recipient_delim changed + if [ "$RET" = "true" ]; then + db_get postfix/recipient_delim && recip="$RET" + echo "setting recipient_delimiter: $recip" + set_postconf "recipient_delimiter=$recip" + fi + + db_fget postfix/main_mailer_type changed + if [ "$RET" = "true" ]; then + dtrans=smtp + # already have mailer + case "$mailer" in + "Local only") val=loopback-only; dtrans=error;; + "Satellite system") val=loopback-only;; + *) val=all;; + esac + echo "setting inet_interfaces: $val" + set_postconf "inet_interfaces=$val" + + if [ $(postconf -h default_transport) != $dtrans ]; then + echo "setting default_transport: $dtrans" + set_postconf "default_transport=$dtrans" + echo "setting relay_transport: $dtrans" + set_postconf "relay_transport=$dtrans" + fi + fi + + db_fget postfix/protocols changed + if [ "$RET" = "true" ]; then + db_get postfix/protocols && protocols="$RET" + echo "setting inet_protocols: $protocols" + set_postconf "inet_protocols=$protocols" + fi + + if [ -z "$CHANGES" ]; then + MSG="configuration was not changed" + else if [ -n "$NEWCONF" ]; then + MSG="is now set up with a default configuration" + else + MSG="is now set up with the changes above" + fi + fi +else # ] No configuration [ + if [ -f main.cf ]; then + MSG="configuration was untouched" + else + MSG="was not set up. Start with + cp /usr/share/postfix/main.cf.debian /etc/postfix/main.cf +" + # make sure that we don't try anything stupid below. + NEWALIASES="" + rm -f /var/spool/postfix/restart /var/spool/postfix/reload + fi +fi # not 'No configuration' ] + +if [ ! -f /etc/aliases ]; then # no /etc/aliases [ + echo "/etc/aliases does not exist, creating it." + cat << EOF > /etc/aliases +# See man 5 aliases for format +postmaster: root +EOF + if [ "$mailer" != "No configuration" ]; then # [ + db_fget postfix/root_address changed + if [ "$RET" = "true" ]; then + add_root_alias + NEWALIASES=y + fi + fi # not 'No configuration' ] +fi # ] no /etc/aliases + +if [ "X$OLDVERSION" = "X" ]; then + # On fresh installs, push a root alias into the file. + if ! grep -q ^root: /etc/aliases && ! [ -f ~root/.forward ]; then + add_root_alias + NEWALIASES=y + fi + # And update the doc dirs if postfix-doc is already unpacked + if [ -f /etc/postfix/main.cf ] && \ + [ -f /usr/share/doc/postfix-doc/changelog.Debian.gz ]; then + postconf -e readme_directory=/usr/share/doc/postfix \ + html_directory=/usr/share/doc/postfix/html + fi +fi + +db_fget postfix/root_address changed +if [ "$RET" = "true" ] && ! grep -q ^root: /etc/aliases; then + echo "WARNING: /etc/aliases exists, but does not have a root alias." +fi + +fset_all_changed false + +fold -s << EOF + +Postfix $MSG. If you need to make changes, edit +/etc/postfix/main.cf (and others) as needed. To view Postfix configuration +values, see postconf(1). + +After modifying main.cf, be sure to run '/etc/init.d/postfix reload'. + +EOF + +# all done with debconf here. +db_stop + +fix_master + +# Fix old permissions +chown postfix:postfix /var/lib/postfix +if [ -f /var/lib/postfix/prng_exch ]; then + chown postfix:postfix /var/lib/postfix/prng_exch +fi + +if [ "X$OLDVERSION" = "X" ] && [ ! -f /etc/aliases.db ]; then + NEWALIASES=y +fi + +if [ -x /usr/sbin/update-inetd ]; then + update-inetd --disable smtp /dev/null 2>&1 || true +fi + +if [ "$mailer" != "No configuration" ] || [ -f /etc/postfix/main.cf ]; then + if [ -n "$NEWALIASES" ]; then + echo "Running newaliases" + rm -f /etc/aliases.db # handle the roll to db2.0 + # newaliases chokes if hostname not set + # newaliases is equivalent to postalias $(postconf -h alias_database) + # and in debootstrap, newaliases == /bin/true... + if [ -z "$(postconf -h myhostname||true)" ]; then + cp -a main.cf main.cf.dpkg.$$ + postconf -e 'myhostname=debian' + newaliases + mv main.cf.dpkg.$$ main.cf + else + newaliases + fi + fi + + [ -x /usr/sbin/invoke-rc.d ] && \ + INIT="invoke-rc.d postfix" || \ + INIT="/etc/init.d/postfix" + # start postfix + if [ -f /var/spool/postfix/restart ]; then + rm -f /var/spool/postfix/restart + ${INIT} restart + else + # or maybe just restart postfix + if [ -f /var/spool/postfix/reload ]; then + rm -f /var/spool/postfix/reload + ${INIT} restart + fi + fi +fi --- postfix-2.9.3.orig/debian/README.Debian +++ postfix-2.9.3/debian/README.Debian @@ -0,0 +1,34 @@ +There are some significant differences between the Debian Postfix packages, +and the source from upstream: + +1. The Debian install is chrooted by default. +2. Dynamically loadable map support. +3. For policy reasons: + a. SASL configuration goes in /etc/postfix/sasl + b. myhostname=/path/to/file is supported (and used) in main.cf +4. IPV6 support is enabled: postfix listens on ipv6/ipv4 by default, + (see: inet_protocols) +5. TLS/SASL support is enabled. +6. rmail comes from sendmail, not from postfix. +7. The upstream main.cf is delivered as /usr/share/postfix/main.cf.dist, + rather than cluttering /etc/postfix/main.cf with comments. + +Known caveats: +1. The dynamically loadable modules are not found in the chroot. + Therefore, proxy maps may require you to copy the appropriate shared + object into the chroot if you chroot the proxy service in master.cf. +2. Some map types (and SASL support) require some extra configuration + (beyond what upstream indicates) to run inside the chroot. The simplest + solution for the maps is to use the proxy service, which is not chrooted. + SASL is a bit more complex, and is on the TODO list... +3. Note that the chrooted daemons open /dev/log before chrooting, so if your + syslog daemon is restarted, the daemons will be unable to reconnect to the + syslog socket, and hence being unable to log. The postfix package provides + a config snipped for the rsyslog daemon in /etc/rsyslog.d/postfix.conf to + also open a socket in /var/log/postfix/dev. For other syslog daemons, you + will also have to restart postfix after restarting the syslog daemon, or + configure it to open an additional socket. + a. For sysklogd (the default in Debian versions prior to Lenny), add + SYSLOG="-a /var/spool/postfix/dev/log" to /etc/default/syslog. + b. For inetutils-syslogd, add SYSLOGD_OPTS="-a /var/spool/postfix/dev/log" to + /etc/default/inetutils-syslogd. --- postfix-2.9.3.orig/debian/postfix-ldap.copyright +++ postfix-2.9.3/debian/postfix-ldap.copyright @@ -0,0 +1,318 @@ +This is the Debian GNU/Linux prepackaged version of Postfix, a mail transport +agent. + +Postfix was created by Wietse Venema ; the Debian +package has been assembled by LaMont Jones from sources +available from http://www.postfix.org, and can be cloned from git via: + git clone git://git.debian.org/~lamont/postfix.git + + + Copyright (c) 1999, International Business Machines Corporation + and others. All Rights Reserved. + +The following copyright and license applies to this software: + + IBM PUBLIC LICENSE VERSION 1.0 - SECURE MAILER + + THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS IBM PUBLIC + LICENSE ("AGREEMENT"). ANY USE, REPRODUCTION OR DISTRIBUTION OF THE + PROGRAM CONSTITUTES RECIPIENT'S ACCEPTANCE OF THIS AGREEMENT. + + 1. DEFINITIONS + + "Contribution" means: + a) in the case of International Business Machines Corporation ("IBM"), + the Original Program, and + b) in the case of each Contributor, + i) changes to the Program, and + ii) additions to the Program; + where such changes and/or additions to the Program originate + from and are distributed by that particular Contributor. + A Contribution 'originates' from a Contributor if it was added + to the Program by such Contributor itself or anyone acting on + such Contributor's behalf. + Contributions do not include additions to the Program which: + (i) are separate modules of software distributed in conjunction + with the Program under their own license agreement, and + (ii) are not derivative works of the Program. + + "Contributor" means IBM and any other entity that distributes the Program. + + "Licensed Patents " mean patent claims licensable by a Contributor which + are necessarily infringed by the use or sale of its Contribution alone + or when combined with the Program. + + "Original Program" means the original version of the software accompanying + this Agreement as released by IBM, including source code, object code + and documentation, if any. + + "Program" means the Original Program and Contributions. + + "Recipient" means anyone who receives the Program under this Agreement, + including all Contributors. + + 2. GRANT OF RIGHTS + + a) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free copyright + license to reproduce, prepare derivative works of, publicly display, + publicly perform, distribute and sublicense the Contribution of such + Contributor, if any, and such derivative works, in source code and + object code form. + + b) Subject to the terms of this Agreement, each Contributor hereby + grants Recipient a non-exclusive, worldwide, royalty-free patent + license under Licensed Patents to make, use, sell, offer to sell, + import and otherwise transfer the Contribution of such Contributor, + if any, in source code and object code form. This patent license + shall apply to the combination of the Contribution and the Program + if, at the time the Contribution is added by the Contributor, such + addition of the Contribution causes such combination to be covered + by the Licensed Patents. The patent license shall not apply to any + other combinations which include the Contribution. No hardware per + se is licensed hereunder. + + c) Recipient understands that although each Contributor grants the + licenses to its Contributions set forth herein, no assurances are + provided by any Contributor that the Program does not infringe the + patent or other intellectual property rights of any other entity. + Each Contributor disclaims any liability to Recipient for claims + brought by any other entity based on infringement of intellectual + property rights or otherwise. As a condition to exercising the rights + and licenses granted hereunder, each Recipient hereby assumes sole + responsibility to secure any other intellectual property rights + needed, if any. For example, if a third party patent license + is required to allow Recipient to distribute the Program, it is + Recipient's responsibility to acquire that license before distributing + the Program. + + d) Each Contributor represents that to its knowledge it has sufficient + copyright rights in its Contribution, if any, to grant the copyright + license set forth in this Agreement. + + 3. REQUIREMENTS + + A Contributor may choose to distribute the Program in object code form + under its own license agreement, provided that: + a) it complies with the terms and conditions of this Agreement; and + b) its license agreement: + i) effectively disclaims on behalf of all Contributors all + warranties and conditions, express and implied, including + warranties or conditions of title and non-infringement, and + implied warranties or conditions of merchantability and fitness + for a particular purpose; + ii) effectively excludes on behalf of all Contributors all + liability for damages, including direct, indirect, special, + incidental and consequential damages, such as lost profits; + iii) states that any provisions which differ from this Agreement + are offered by that Contributor alone and not by any other + party; and + iv) states that source code for the Program is available from + such Contributor, and informs licensees how to obtain it in a + reasonable manner on or through a medium customarily used for + software exchange. + + When the Program is made available in source code form: + a) it must be made available under this Agreement; and + b) a copy of this Agreement must be included with each copy of the + Program. + + Each Contributor must include the following in a conspicuous location + in the Program: + + Copyright (c) 1997,1998,1999, International Business Machines + Corporation and others. All Rights Reserved. + + In addition, each Contributor must identify itself as the originator of + its Contribution, if any, in a manner that reasonably allows subsequent + Recipients to identify the originator of the Contribution. + + 4. COMMERCIAL DISTRIBUTION + + Commercial distributors of software may accept certain responsibilities + with respect to end users, business partners and the like. While this + license is intended to facilitate the commercial use of the Program, the + Contributor who includes the Program in a commercial product offering + should do so in a manner which does not create potential liability for + other Contributors. Therefore, if a Contributor includes the Program in + a commercial product offering, such Contributor ("Commercial Contributor") + hereby agrees to defend and indemnify every other Contributor + ("Indemnified Contributor") against any losses, damages and costs + (collectively "Losses") arising from claims, lawsuits and other legal + actions brought by a third party against the Indemnified Contributor to + the extent caused by the acts or omissions of such Commercial Contributor + in connection with its distribution of the Program in a commercial + product offering. The obligations in this section do not apply to any + claims or Losses relating to any actual or alleged intellectual property + infringement. In order to qualify, an Indemnified Contributor must: + a) promptly notify the Commercial Contributor in writing of such claim, + and + b) allow the Commercial Contributor to control, and cooperate with + the Commercial Contributor in, the defense and any related + settlement negotiations. The Indemnified Contributor may + participate in any such claim at its own expense. + + For example, a Contributor might include the Program in a commercial + product offering, Product X. That Contributor is then a Commercial + Contributor. If that Commercial Contributor then makes performance + claims, or offers warranties related to Product X, those performance + claims and warranties are such Commercial Contributor's responsibility + alone. Under this section, the Commercial Contributor would have to + defend claims against the other Contributors related to those performance + claims and warranties, and if a court requires any other Contributor to + pay any damages as a result, the Commercial Contributor must pay those + damages. + + 5. NO WARRANTY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, THE PROGRAM IS PROVIDED + ON AN "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, EITHER + EXPRESS OR IMPLIED INCLUDING, WITHOUT LIMITATION, ANY WARRANTIES OR + CONDITIONS OF TITLE, NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A + PARTICULAR PURPOSE. Each Recipient is solely responsible for determining + the appropriateness of using and distributing the Program and assumes + all risks associated with its exercise of rights under this Agreement, + including but not limited to the risks and costs of program errors, + compliance with applicable laws, damage to or loss of data, programs or + equipment, and unavailability or interruption of operations. + + 6. DISCLAIMER OF LIABILITY + + EXCEPT AS EXPRESSLY SET FORTH IN THIS AGREEMENT, NEITHER RECIPIENT NOR + ANY CONTRIBUTORS SHALL HAVE ANY LIABILITY FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING + WITHOUT LIMITATION LOST PROFITS), HOWEVER CAUSED AND ON ANY THEORY OF + LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING + NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OR DISTRIBUTION + OF THE PROGRAM OR THE EXERCISE OF ANY RIGHTS GRANTED HEREUNDER, EVEN IF + ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + 7. GENERAL + + If any provision of this Agreement is invalid or unenforceable under + applicable law, it shall not affect the validity or enforceability of + the remainder of the terms of this Agreement, and without further action + by the parties hereto, such provision shall be reformed to the minimum + extent necessary to make such provision valid and enforceable. + + If Recipient institutes patent litigation against a Contributor with + respect to a patent applicable to software (including a cross-claim or + counterclaim in a lawsuit), then any patent licenses granted by that + Contributor to such Recipient under this Agreement shall terminate + as of the date such litigation is filed. In addition, If Recipient + institutes patent litigation against any entity (including a cross-claim + or counterclaim in a lawsuit) alleging that the Program itself (excluding + combinations of the Program with other software or hardware) infringes + such Recipient's patent(s), then such Recipient's rights granted under + Section 2(b) shall terminate as of the date such litigation is filed. + + All Recipient's rights under this Agreement shall terminate if it fails + to comply with any of the material terms or conditions of this Agreement + and does not cure such failure in a reasonable period of time after + becoming aware of such noncompliance. If all Recipient's rights under + this Agreement terminate, Recipient agrees to cease use and distribution + of the Program as soon as reasonably practicable. However, Recipient's + obligations under this Agreement and any licenses granted by Recipient + relating to the Program shall continue and survive. + + IBM may publish new versions (including revisions) of this Agreement + from time to time. Each new version of the Agreement will be given a + distinguishing version number. The Program (including Contributions) + may always be distributed subject to the version of the Agreement under + which it was received. In addition, after a new version of the Agreement + is published, Contributor may elect to distribute the Program (including + its Contributions) under the new version. No one other than IBM has the + right to modify this Agreement. Except as expressly stated in Sections + 2(a) and 2(b) above, Recipient receives no rights or licenses to the + intellectual property of any Contributor under this Agreement, whether + expressly, by implication, estoppel or otherwise. All rights in the + Program not expressly granted under this Agreement are reserved. + + This Agreement is governed by the laws of the State of New York and the + intellectual property laws of the United States of America. No party to + this Agreement will bring a legal action under this Agreement more than + one year after the cause of action arose. Each party waives its rights + to a jury trial in any resulting litigation. + +The following license applies to rmail, distributed with Postfix: + + SENDMAIL LICENSE + + The following license terms and conditions apply, unless a different + license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, + Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + + License Terms: + + Use, Modification and Redistribution (including distribution of any + modified or derived work) in source and binary forms is permitted only if + each of the following conditions is met: + + 1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + + 2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + + 3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + + 4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + + 5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + + 6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + + $Revision: 1.1.4.3 $, Last updated $Date: 2003/07/23 16:13:15 $ + --- postfix-2.9.3.orig/debian/source/format +++ postfix-2.9.3/debian/source/format @@ -0,0 +1 @@ +1.0 --- postfix-2.9.3.orig/debian/po/ko.po +++ postfix-2.9.3/debian/po/ko.po @@ -0,0 +1,615 @@ +# Korean translations for postfix package +# postfix 패키지에 대한 한국어 번역문. +# Copyright (C) 2007 THE postfix'S COPYRIGHT HOLDER +# This file is distributed under the same license as the postfix package. +# Sunjae Park , 2007. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2008-06-06 15:54-0400\n" +"Last-Translator: Sunjae Park \n" +"Language-Team: Korean \n" +"Language: ko\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0;\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "업그레이드시 main.cf에 'mydomain' 항목을 추가할까요?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix 2.3.3-2 이후 버전을 사용하실 때는 main.cf를 수정하셔야 합니다. 구체적" +"으로는 mydomain을 지정하셔야 합니다. 그 이유는 hostname(1)은 정규화된 도메인 " +"이름(FQDN)이 아니기 때문입니다." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"이 문제를 해결하지 않으시면 이메일 프로그램이 제대로 동작하지 않습니다. 업그" +"레이드를 중단시키려면 이 옵션을 거부하십시오. 이 항목을 직접 추가하실 수 있습" +"니다. 머신의 FQDN에 따라 mydomain을 자동으로 설정하려면 이 옵션을 받아들이십" +"시오." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "지원하지 않는 커널임에도 postfix를 설치할까요?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix는 2.6 커널 이전에는 없는 기능을 사용합니다. 설치를 계속하실 경우 " +"Postfix는 동작하지 않습니다." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "업그레이드시 master.cf에 있는 retry 항목을 고칠까요?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "Postfix 2.4 버전에서는 master.cf에 retry 항목을 추가해야 합니다." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"이를 고치지 않으면 이메일 프로그램이 제대로 동작하지 않습니다. 이 옵션을 거절" +"하시면 설정을 직접 고치실 수 있도록 업그레이드가 중단됩니다. 이 옵션을 받아들" +"이시면 이 항목에 한해서는 master.cf를 Postfix 2.4에 맞도록 자동으로 수정합니" +"다." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "업그레이드시 tlsmgr 항목을 고칠까요?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix 2.2 버전에서 tlsmgr의 호출방식이 바뀌었습니다." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"이를 고치지 않으면 이메일 프로그램이 제대로 동작하지 않습니다. 이 옵션을 거절" +"하시면 설정을 직접 고치실 수 있도록 업그레이드가 중단됩니다. 이 옵션을 받아들" +"이시면 이 항목에 한해서는 master.cf를 Postfix 2.2에 맞도록 자동으로 수정합니" +"다." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "잘못된 hostname 항목을 무시할까요?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"'${enteredstring}'는 RFC 1035를 따르지 않으며 제대로 된 IP 주소가 아닌 듯 합" +"니다." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035에 의하면 '각 부분은 모두 영숫자로 시작하고 끝나야 하며 나머지에는 영" +"숫자와 하이픈(-)만 사용할 수 있다. 각 부분은 마침표로 연결되어야 한다.'" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "이 내용을 그대로 사용할 지 결정하십시오." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "설정 안함" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "인터넷 사이트" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "스마트호스트가 있는 인터넷 사이트" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "위성 시스템" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "로컬 전용" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "메일 설정의 대략적인 형식:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "용법에 가장 맞는 메일 서버 설정 형식을 고르십시오." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" 설정 안함:\n" +" 현재 설정을 그대로 두고자 할 경우에 선택하십시오.\n" +" 인터넷 사이트:\n" +" SMTP를 이용하여 이메일을 직접 보내고 받습니다.\n" +" 스마트호스트가 있는 인터넷 사이트:\n" +" SMTP를 이용하여 이메일을 직접 주고 받거나 fetchmail 등의 응용프로그램을 \n" +" 사용해서 이메일을 주고 받습니다. 나가는 이메일은 스마트호스트를 통해서 \n" +" 보냅니다.\n" +" 위성 시스템:\n" +" 모든 이메일은 전송을 위해 '스마트호스트'라고 하는 다른 머신으로 보냅니다.\n" +" 로컬 전용:\n" +" 로컬 사용자의 이메일만 전송합니다. 네트워크가 없습니다." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix 설정 안 됨" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"'설정 안함'을 고르셨습니다. Postfix를 설정하지 않을 것이며 기본으로 시작하지 " +"않습니다. 나중에 'dpkg-reconfigure postfix'를 실행하시든지 직접 설정해 주십시" +"오:\n" +" - /etc/postfix/main.cf를 수정하시고,\n" +" - '/etc/init.d/postfix start'를 실행하십시오." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "시스템 메일 이름:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"\"메일 이름\"은 도메인 이름이 없는 메일 주소 전부를 \"정규화\"할 때 사용하는 " +"도메인 이름입니다. 여기에는 에서 오는 메일과 로 가는 메일도 포함" +"합니다: root@example.org에서 그렇게 하라고 지시하기 전에는 발신자를 " +"root@example.org로 하지 않도록 하시기 바랍니다." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"다른 프로그램에서도 이 이름을 사용할 것입니다. 하나뿐인 정규화된 도메인 이름" +"(FQDN)이어야 합니다." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"즉 로컬 호스트에 있는 이메일 주소가 foo@example.org라면 이 항목에는 example." +"org를 사용하는 것이 맞습니다." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "이메일을 받아들일 그 외의 목적지 목록(없으면 빈칸):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"이 머신을 최종 목적지로 취급할 도메인의 목록을 쉼표로 연결하여 입력해주십시" +"오. 머신이 메일 도메인 게이트웨이라면 최상위 도메인을 추가하시는 것이 좋을 것" +"입니다." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP 중계 호스트(없으면 빈칸으로):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"도메인이나, 호스트 이름, 호스트 이름:포트번호, [주소], [주소]:포트번호를 지정" +"해주십시오. MX 참조 기능을 해제하기 위해서는 [목적지]라는 형식을 사용해주십시" +"오. 중계 호스트가 없을 경우에는 빈칸으로 두시기 바랍니다." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "호스트를 하나만 설정하십시오." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"relayhost 매개변수는 선택적으로 사용할 수 있는 transport(5)표에 맞는 항목이 " +"없는 이메일은 기본적으로 보낼 호스트 이름을 지정합니다. 중계 호스트가 지정되" +"어있지 않으면 이메일을 목적지까지 직접 보냅니다." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "로컬 이메일 배달에 procmail를 사용할까요?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "로컬 이메일은 procmail을 사용하여 전송할 지를 결정해주십시오." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"참고로 procmail을 이용하여 시스템 전체의 이메일을 전송하신다면, root의 이메일" +"을 실제 사용자에게 전달하도록 대체명(에일리어스)를 설정할 것을 권장합니다." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "모두" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "사용할 인터넷 프로토콜:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"기본적으로는 설치할 때 시스템에서 활성화한 인터넷 프로토콜을 사용합니다. 아" +"래 중에서 하나를 선택하여 다른 설정을 사용하실 수 있습니다." + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" 모두: IPv4와 IPv6 주소를 모두 사용합니다\n" +" ipv6: IPv6 주소에만 대기합니다\n" +" ipv4: IPv4 주소에만 대기합니다." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "로컬 주소 확장용 문자:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "로컬 주소 확정을 정의할 때 사용할 문자를 결정해주십시오." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "주소 확장 기능을 사용하지 않으실 경우 빈칸으로 두십시오." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "잘못된 수신자 구분문자임" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"수신자 구분문자는 한 글자여야 합니다. '${enteredstring}'을(를) 입력하셨습니" +"다." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "메일큐(queue)에 동기 업데이트를 강제할까요?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"동기 업데이트를 강제할 경우 이메일 처리가 더 느리게 진행됩니다. 강제하지 않았" +"는데 불행한 시기에 시스템이 멈추고, 저널링되는 파일시스템(ext3 등)을 사용하" +"지 않을 경우에는 이메일이 분실될 수 있는 가능성이 살짝 있습니다." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "로컬 네트워크:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"이 호스트가 이메일을 중계할 네트워크 블럭을 지정해주십시오. 일부 메일유저 클" +"라이언트 때문에 기본값은 로컬호스트의 메일만 중계합니다. 이 기본값에는 IPv4와" +"IPv6 모두에 해당하는 로컬호스트가 포함됩니다. 한가지 IP 버전만으로 접속을 하" +"실 경우에는 사용하지 않는 값을 삭제하셔도 됩니다." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"이 호스트가 일단의 머신들의 스마트호스트 역할을 맡고 있다면, 여기에 해당하는 " +"네트워크 블럭을 입력하지 않으시면 이메일이 중계되지 않고 거절됩니다." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"(연결된 서브넷에 기반을 둔) Postfix 기본값을 사용하고자 한다면 이 항목을 비워" +"두십시오." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "편지함 크기 제한 (바이트):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"멈추지 않는 소프트웨어 오류를 막기 위해 Postfix가 편지함 파일 크기에 둘 제한" +"을 지정해주십시오. 0이라는 값은 제한이 없음을 의미합니다. 업스트림의 기본값" +"은 51200000입니다." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "root와 postmaster 이메일의 받는이 목록:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"'postmaster', 'root' 등의 시스템 계정의 이메일은 실제 시스템 관리자의 사용자 " +"계정으로 전달되어야 합니다." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"이 항목을 비워두면 이러한 이메일은 /var/mail/nobody에 저장되지만, 이는 권장하" +"지 않습니다." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "루트로서의 이메일은 외부 전송 에이전트에 전송되지 않습니다." + +#. Type: string +#. Description +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"/etc/aliases 파일이 있다면 이 항목을 추가해야 할 수 있습니다. 받는이를 추가하" +"지 않으려면 비워두십시오." --- postfix-2.9.3.orig/debian/po/fr.po +++ postfix-2.9.3/debian/po/fr.po @@ -0,0 +1,649 @@ +# Translation of postfix debconf templates to French +# Copyright (C) 2007 Michel Grentzinger +# This file is distributed under the same license as the postfix package. +# +# +# Michel Grentzinger , 2007-2008. +# Christian Perrier , 2008, 2012. +msgid "" +msgstr "" +"Project-Id-Version: \n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-02 07:52+0200\n" +"Last-Translator: Christian Perrier \n" +"Language-Team: French \n" +"Language: fr\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: Lokalize 1.2\n" +"Plural-Forms: nplurals=2; plural=(n > 1);\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "" +"Faut-il ajouter une entrée « mydomain » dans main.cf pour la mise à jour ?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"À partir de la version 2.3.3-2, Postfix nécessite des modifications du " +"fichier main.cf. En particulier, « mydomain » doit être indiqué puisque " +"hostname(1) n'est pas un nom de domaine complètement qualifié (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Si vous ne faites pas cette correction, le serveur de courriels ne " +"fonctionnera pas. Si vous refusez cette option, la mise à jour sera " +"interrompue, ce qui vous donnera l'occasion de faire vous-même cette " +"configuration. Choisissez cette option pour définir automatiquement " +"« mydomain » en fonction du nom de domaine complètement qualifié de la " +"machine." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Faut-il ajouter une entrée « sqlite » à dynamicmaps.cf ?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"La version 2.9 de Postfix fournit la gestion de SQLite dans les cartes " +"(« maps ») mais le fichier dynamicmaps.cf ne reflète pas cela. Si vous " +"choisissez cette option, la gestion de SQLite y sera ajoutée." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Faut-il installer postfix malgré l'incompatibilité du noyau ?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix utilise des fonctionnalités indisponibles avant la version 2.6 du " +"noyau. Si vous poursuivez l'installation, Postfix ne fonctionnera pas." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Faut-il corriger l'entrée « retry » dans le fichier master.cf ?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"La version 2.4 de Postfix nécessite que le service « retry » soit ajouté au " +"fichier master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Si cette correction n'est pas effectuée, le serveur de courriels ne " +"fonctionnera pas. Si vous refusez cette option, la mise à jour sera " +"interrompue, ce qui vous donnera l'occasion d'ajouter vous-même cette " +"configuration. Si vous la choisissez, le fichier master.cf sera rendu " +"compatible avec la version 2.4 de Postfix." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Faut-il corriger l'entrée « tlsmgr » dans le fichier master.cf ?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "L'appel de tlsmgr a été modifié avec la version 2.2." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Si cette correction n'est pas effectuée, le serveur de courriels ne " +"fonctionnera pas. Si vous refusez cette option, la mise à jour sera " +"interrompue, ce qui vous donnera l'occasion de faire vous-même cette " +"configuration. Si vous la choisissez, le fichier master.cf sera rendu " +"compatible avec la version 2.2 de Postfix." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Faut-il ignorer un nom d'hôte erroné ?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"La chaîne « ${enteredstring} » ne respecte pas la RFC 1035 et ne semble pas " +"être une adresse IP valable." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"La RFC 1035 stipule : « Chaque élément doit commencer par un caractère " +"alphanumérique, se terminer par un caractère alphanumérique et ne contenir " +"que des caractères alphanumériques et des traits d'union. Les éléments " +"doivent être séparés par des points. »" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Veuillez indiquer si vous souhaitez conserver ce choix malgré tout." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Pas de configuration" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Site Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet avec un « smarthost »" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Système satellite" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Local uniquement" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Configuration type du serveur de messagerie :" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Veuillez choisir la configuration type de votre serveur de messagerie la " +"plus adaptée à vos besoins." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Pas de configuration :\n" +" Devrait être choisi pour laisser la configuration actuelle inchangée.\n" +" Site Internet :\n" +" L'envoi et la réception s'effectuent directement en SMTP.\n" +" Site Internet avec un smarthost :\n" +" Les messages sont reçus directement en SMTP ou grâce à un utilitaire comme " +"fechtmail. Les messages sortants sont envoyés en utilisant un smarthost.\n" +" Système satellite :\n" +" Tous les messages sont envoyés vers une autre machine, nommée un " +"smarthost.\n" +"Local uniquement :\n" +" Le seul courrier géré est le courrier pour les utilisateurs locaux. Il n'y " +"a pas de mise en réseau." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix non configuré" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Vous avez choisi l'option « Pas de configuration ». Postfix ne sera ni " +"configuré ni lancé. Vous pourrez plus tard exécuter « dpkg-reconfigure " +"postfix » ou configurer Postfix vous-même de la façon suivante :\n" +" - éditer /etc/postfix/main.cf à votre convenance ;\n" +" - exécuter /etc/init.d/postfix start." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Nom de courrier :" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"Le « nom de courrier » est le nom employé pour qualifier toutes les adresses " +"n'ayant pas de nom de domaine. Cela inclut les courriels de et vers " +"l'adresse du superutilisateur (root). Il est donc conseillé de veiller à " +"éviter d'envoyer des courriels en tant que « root@example.org »." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"D'autres programmes se servent de ce nom ; il doit correspondre au domaine " +"unique et complètement qualifié (FQDN) d'où le courrier semblera provenir." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Ainsi, si une adresse provenant de l'hôte local est foo@example.org, la " +"valeur correcte pour cette option serait example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Autres destinations pour lesquelles le courrier sera accepté (champ vide " +"autorisé) :" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Veuillez indiquer une liste des domaines, séparés par des virgules, que " +"cette machine reconnaîtra comme lui appartenant. Si la machine est un " +"serveur de courriels, il est conseillé d'inclure le domaine de plus haut " +"niveau." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Serveur relais SMTP (vide pour aucun) :" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Veuillez indiquer un domaine, une machine hôte, machine_hôte:port, [adresse] " +"ou [adresse:port]. Utilisez la forme [destination] pour désactiver la " +"recherche de MX (Mail eXchange). Laissez ce champ vide s'il n'existe pas de " +"serveur relais." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Vous ne pouvez pas indiquer plus d'un hôte." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Ce paramètre indique le serveur vers lequel sera envoyé le courrier quand " +"aucune entrée correspondante n'existe dans la table optionnelle de transport" +"(5). Quand aucun serveur relais n'est donné, le courrier est routé " +"directement vers sa destination." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Faut-il utiliser procmail pour la distribution locale ?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Veuillez choisir si vous souhaitez utiliser procmail pour la distribution " +"locale." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Si vous choisissez cette option, vous devriez créer un alias, pointant sur " +"un utilisateur réel, vers lequel faire suivre le courrier de l'utilisateur " +"root." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "tous" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Protocoles internet à utiliser :" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Par défaut, Postfix utilise tous les protocoles internet actifs sur le " +"système. Vous pouvez annuler ce comportement avec les valeurs suivantes :" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" tous : utilisation des adresses IPv4 et IPv6 ;\n" +" ipv6 : écoute uniquement les adresses IPv6 ;\n" +" ipv4 : écoute uniquement les adresses IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Caractère d'extension des adresses locales :" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Veuillez choisir le caractère définissant une extension d'adresse locale." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "" +"Pour ne pas utiliser d'extension pour les adresses locales, laissez le champ " +"vide." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Mauvais délimiteur du destinataire" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Le délimiteur du destinataire ne doit comporter qu'un seul caractère. Vous " +"avez saisi « ${enteredstring} »." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "" +"Faut-il forcer des mises à jour synchronisées de la file d'attente des " +"courriels ?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Lorsque les mises à jour synchronisées sont imposées, l'envoi des courriels " +"se fait plus lentement. Dans le cas contraire, des courriels risquent d'être " +"perdus si le système s'arrête inopinément et si vous n'utilisez pas un " +"système de fichiers journalisé, comme ext3." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Réseaux internes :" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Veuillez indiquer les réseaux pour lesquels cette machine relaie le " +"courrier. Par défaut, seuls les courriels de l'hôte local sont acceptés, ce " +"qui est demandé par certains lecteurs de courrier. Ce choix par défaut " +"concerne à la fois l'IPv4 et l'IPv6. Si vous êtes connecté par une seule " +"version du protocole IP, la valeur inutilisée peut être supprimée." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Si ce serveur est un « smarthost » pour un ensemble de machines, vous devez " +"indiquer l'ensemble des réseaux, sinon le courrier sera rejeté plutôt " +"qu'expédié." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Pour utiliser les valeurs par défaut de postfix (basées sur les sous-réseaux " +"connectés), veuillez entrer une valeur vide." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Taille maximale des boîtes aux lettres (en octets) :" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Veuillez choisir la limite que Postfix mettra à la taille des boîtes aux " +"lettres pour empêcher les erreurs de logiciels incontrôlables. Une valeur " +"nulle signifie aucune limite. Les créateurs du logiciel utilisent une valeur " +"par défaut de 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Destinataire des courriels de « root » et de « postmaster » :" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Les courriels à destination de « root », de « postmaster » et d'autres " +"utilisateurs systèmes doivent être redirigés vers le compte utilisateur de " +"l'administrateur système." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Si cette valeur reste vide, ces messages seront enregistrés dans /var/mail/" +"nobody, ce qui n'est pas recommandé." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"Le courrier ne doit pas être distribué par des agents de distribution " +"externes avec des privilèges du superutilisateur." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Si le fichier /etc/aliases existe déjà et ne comporte pas d'entrée pour " +"« root », vous devriez ajouter cette entrée. Laissez le champ vide pour ne " +"pas en ajouter." --- postfix-2.9.3.orig/debian/po/sk.po +++ postfix-2.9.3/debian/po/sk.po @@ -0,0 +1,620 @@ +# Slovak translation of postfix debconf templates. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the postfix package. +# Ivan Masár , 2012. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-07-14 01:44+0100\n" +"Last-Translator: Ivan Masár \n" +"Language-Team: Slovak \n" +"Language: sk\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Pridať záznam „mydomain“ do main.cf na aktualizáciu?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix verzie 2.3.3-2 a novší vyžaduje zmeny v main.cf. Konkrétne je " +"potrebné určiť mydomain, pretože hostname(1) nie je plne kvalifikovaný názov " +"domény (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Ak to neopravíte, bude to mať za následok nefunkčného poštára. Zamietnutím " +"tejto voľby zrušíte aktualizáciu, čím získate príležitosť sami pridať túto " +"konfiguráciu. Prijatím tejto voľby automaticky nastavíte mydomain na základe " +"FQDN tohto počítača." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "pridať záznam „sqlite“ do dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix verzie 2.9 pridáva mapám podporu sqlite, ale na váš súbor " +"dynamicmaps.cf to neodráža. Prijatím tejto voľby priáte podporu máp sqlite." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Nainštalovať postfix napriek nepodporovanému jadru?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix používa vlastnosti, ktoré sa nenachádzajú v jadrách starších ako " +"2.6. Ak budete pokračovať v inštalácii, Postfix sa nespustí." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Opraviť záznam opätovného pokusu v master.cf na aktualizáciu?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix verzie 2.4 vyžaduje, aby bola služba opätovného pokusu pridaná do " +"master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Ak to neopravíte, bude to mať za následok nefunkčného poštára. Zamietnutím " +"tejto voľby zrušíte aktualizáciu, čím získate príležitosť sami pridať túto " +"konfiguráciu. Prijatím tejto voľby automaticky spravíte master.cf " +"kompatibilným s Postfix 2.4 v tomto ohľade." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Opraviť záznam tlsmgr v master.cf na aktualizáciu?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix verzie 2.2 zmenil vyvolanie tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Ak to neopravíte, bude to mať za následok nefunkčného poštára. Zamietnutím " +"tejto voľby zrušíte aktualizáciu, čím získate príležitosť sami pridať túto " +"konfiguráciu. Prijatím tejto voľby automaticky spravíte master.cf " +"kompatibilným s Postfix 2.2 v tomto ohľade." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ignorovať nesprávny záznam hostname?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Reťazec „${enteredstring}“ nezodpovedá RFC 1035 a nezdá sa byť platnou IP " +"adresou." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 hovorí, že „každá zložka musí začínať alfanumerickým znakom a " +"obsahovať iba alfanumerické naky a pomlčky. Zložky musia byť oddelené " +"bodkami.“" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Prosím, zvoľte, či chcete napriek tomu zachovať túto voľbu." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Nenakonfigurovaný" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Internetová lokalita" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet so smarthostom" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Satelitný systém" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Iba lokálne doručovanie" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Všeobecný typ konfigurácie pošty:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Prosím, zvoľte konfiguráciu poštového servera, ktorá najviac vyhovuje vašim " +"potrebám." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Nenakonfigurovaný:\n" +" Mali by ste vybrať ak chcete zachovať aktuálnu konfiguráciu nezmenenú.\n" +" Internetová lokalita:\n" +" Pošta sa posiela a prijíma priamo prostredníctvom SMTP.\n" +" Internet so smarthostom:\n" +" Pošta sa prijíma priamo prostredníctvom SMTP alebo spustením nástroja\n" +" ako fetchmail. Odchádzajúca pošta sa posiela použitím smarthosta.\n" +" Satelitný systém:\n" +" Všetka pošta sa posiela na iný počítač zvaný „smarthost“, odkiaľ sa " +"doručuje.\n" +" Iba lokálne doručovanie:\n" +" Doručuje sa iba pošta pre lokálnych používateľov. Nepoužíva sa sieť." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix nie je nakonfigurovaný" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Zvolili ste „Nenakonfigurovaný“. Postfix nebude nakonfigurovaný a nebude sa " +"štandardne spúšťať. Prosím, spusťte neskôr „dpkg-reconfigure postfix“ alebo " +"ho nakonfigurujte sami:\n" +" - upravením /etc/postfix/main.cf podľa vašich potrieb;\n" +" - spustením „/etc/init.d/postfix start“." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Poštový názov systému:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"„Poštový názov“ je názov domény, ktorý sa používa na „kvalifikovanie“ " +"_VŠETKÝCH_ poštových adries bez názvu domény. Sem patrí pošta pre a od " +"používateľa root: prosím, nenastavujte svoj počítač, aby posielal poštu z " +"root@example.org, jedine ak by vám to root@example.org neprikázal." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Tento názov použijú aj iné programy. Mal by to byť jediný, plne " +"kvalifikovaný názov (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Preto ak je emailová adresa na lokálnom počítači nieco@example.org, správna " +"hodnota tejto voľby by bola example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Iné ciele, ktorých poštu prijímať (ak žiadne, nechajte nevyplnené):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Prosím, zadajte čiarkami oddelený zoznam domén pre ktoré by sa mal tento " +"počítač považovať za cieľ. Ak je toto brána poštovej domény, pravdepodobne " +"budete chcieť uviesť doménu najvyššej úrovne." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP relé (ak žiadne, nechajte nevyplnené):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Prosím, zadajte doménu, hostiteľa, hostiteľa:port, [adresu] alebo [adresu]:" +"port. Použite tvar [cieľ] na vypnutie vyhľadávaní MX. Ponechajte prázdne ak " +"nechcete použiť relé." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Neuvádzajte viac ako jedného hostiteľa." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Parameter relayhost určuje predvoleného hostiteľa, ktorému sa má posielať " +"pošta ak sa v nepovinnej tabuľke transport(5) nenájde zodpovedajúci záznam. " +"Ak nie je relé vyplnené, pošta sa smeruje priamo do cieľa." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Použiť na lokálne doručovanie procmail?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Prosím, vyberte, či chcete na doručovanie lokálnej pošty použiť procmail." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Pamätajte, že aj chcete použiť procmail v rámci celého systému, mali by ste " +"nastaviť alias, ktorý presmerováva poštu pre používateľa root na skutočného " +"používateľa." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "všetky" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Ktoré internetové protokoly používať:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Predvolene sa použijú ktorékoľvek protokoly povolené na vašom systéme včase " +"inštalácie. Predvoľbu môžete zmeniť ľubovoľnou z nasledovných volieb:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" všetky: použiť adresy IPv4 aj IPv6;\n" +" ipv6 : počúvať iba na adresách IPv6;\n" +" ipv4 : počúvať iba na adresách IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Znak rozšírenia lokálnej adresy:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Prosím, zvoľte znak, ktorý sa použije na definovanie rozšírenia lokálnej " +"adresy." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Ak nechcete používať rozšírenia adresy, ponechajte reťazec prázdny." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Chybný oddeľovač adresátov" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Oddeľovač adresátov musí byť jediný znak. Zadali ste „${enteredstring}“." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Vynútiť synchrónne aktualizácie poštového frontu?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Ak sú vynútené synchrónne aktualizácie, pošta sa spracováva pomalšie. Ak nie " +"sú vynútené, existuje malá pravdepodobnosť, že stratíte nejakú poštu ak sa " +"systém zrúti v nevhodnom okamihu a nepoužívate žurnálovací súborový systém " +"(ako napr. ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Lokálne siete:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Prosím, zadajte bloky sietí, pre ktoré by mal tento počítač preposielať " +"poštu. Predvolený je iba lokálny počítač (localhost), čo vyžadujú niektorí " +"poštoví klienti (MUA). Predvolený je localhost pre IPv4 aj IPv6. Ak sa " +"pripájate iba jednou verziou IP, nepoužité hodnoty môžu byť odstránené." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Ak je tento počítač smarthost pre blok počítačov, musíte tu uviesť sieťové " +"bloky, inak bude pošta odmietnutá, nie preposlaná." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Ak chcete použiť predvoľbu postfixu (ktorá je založená na pripojených " +"podsieťach), ponechajte toto pole nevyplnené." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Limit veľkosti poštovej schránky (v bajtoch):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Prosím, uveďte limit veľkosti poštovej schránky, ktorý bude Postfix " +"vynucovať, aby sa zabránilo stratám v prípade chýb softvéru. Hodnota (0) " +"znamená neobmedzenú veľkosť. Predvolená hodnota Postfixu je 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Príjemca pošty používateľov root a postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Pošta používateľov „postmaster“, „root“ a ďalších systémocých účtov musí byť " +"presmerovaná na používateľský účet skutočného správcu systému." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Ak ponecháte túto hodnotu prázdnu, takáto pošta sa uloží do /var/mail/" +"nobody, čo sa neodporúča." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "Pošta nie je doručená externým doručovateľom ako root." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Ak už máte súbor /etc/aliases a nemá záznam používateľa root, mali by ste " +"tento záznam pridať. Ak ho nechcete pridať, ponechajte toto pole prázdne." --- postfix-2.9.3.orig/debian/po/it.po +++ postfix-2.9.3/debian/po/it.po @@ -0,0 +1,696 @@ +# Italian translation of the postfix debconf template +# This file is distributed under the same license as the postfix package +# Cristian Rigamonti , 2004, 2012. +msgid "" +msgstr "" +"Project-Id-Version: postfix 2.9.1-2\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-13 12:53+0200\n" +"Last-Translator: Cristian Rigamonti \n" +"Language-Team: Italian \n" +"Language: it\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-1\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Aggiungere una voce 'mydomain' a main.cf per l'aggiornamento?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix a partire dalla versione 2.3.3-2 richiede delle modifiche in main." +"cf. In particolare, mydomain deve essere specificato, visto che hostname(1) " +"non un fully qualified domain name (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Se non si corregge questa impostazione, il programma sar inutilizzabile. " +"Rifiutando questa proposta, l'aggiornamento verr annullato e si potr " +"eseguire manualmente la modifica alla configurazione. Accettando la proposta " +"il valore di mydomain sar impostato automaticamente al FQDN del sistema." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "aggiungere la voce \"sqlite\" a dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix dalla versione 2.9 supporta anche sqlite per le mappe, ma il file " +"dynamicmaps.cf in uso non contiene questa indicazione. Accettare questa " +"opzione per abilitare il supporto alle mappe sqlite." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Installare postfix anche se il kernel non supportato?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix usa funzionalit che non sono disponibili nelle versioni del kernel " +"precedenti alla 2.6. Se si procede con l'installazione, Postfix non verr " +"eseguito." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Correggere la voce retry in master.cf per l'aggiornamento?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"La versione 2.4 di postfix richiede di aggiungere il servizio retry a master." +"cf." + +# | msgid "" +# | "Failure to fix this will result in a broken mailer. Decline this option " +# | "to abort the upgrade, giving you the opportunity to add this " +# | "configuration yourself. Accept this option to automatically make master." +# | "cf compatible with Postfix 2.2 in this respect." +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Se non si corregge questa impostazione, il programma sar inutilizzabile. " +"Rifiutando questa proposta, l'aggiornamento verr annullato e si avr la " +"possibilit di modificare manualmente la configurazione. Accettando la " +"proposta si render master.cf compatibile con Postfix 2.4 in modo automatico." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Correggere la voce tlsmgr in master.cf per l'aggiornamento?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Nella versione 2.2 di postfix cambiata l'invocazione di tlsmgr." + +# | msgid "" +# | "Failure to fix this will result in a broken mailer. Decline this option " +# | "to abort the upgrade, giving you the opportunity to add this " +# | "configuration yourself. Accept this option to automatically make master." +# | "cf compatible with Postfix 2.2 in this respect." +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Se non si corregge questa impostazione, il programma sar inutilizzabile. " +"Rifiutando questa proposta, l'aggiornamento verr annullato e si avr la " +"possibilit di eseguire manualmente la configurazione. Accettando la " +"proposta si render master.cf compatibile con Postfix 2.2 in modo automatico." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ignorare la voce hostname errata?" + +# | msgid "" +# | "does not follow RFC 1035 and does not appear to be a valid IP address." +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"La stringa \"${enteredstring}\" non conforme alla RFC 1035 e non sembra " +"essere un indirizzo IP valido." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"La RFC 1035 richiede che ogni componente inizi e finisca con un carattere " +"alfanumerico e contenga solo caratteri alfanumerici o il trattino \"-\". Le " +"componenti devono essere separate da punti." + +# | msgid "Do you want to keep it anyway?" +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Scegliere se si desidera mantenere questa scelta comunque." + +# | msgid "General type of configuration?" +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Nessuna configurazione" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Sito internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Sito internet con smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Sistema satellite" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Solo locale" + +# | msgid "General type of configuration?" +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Profilo generale di configurazione:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Selezionare il tipo di configurazione del mailserver che si preferisce." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Nessuna configurazione:\n" +" Da scegliere se non si vuole modificare la configurazione attuale.\n" +" Sito internet:\n" +" La posta inviata e ricevuta direttamente via SMTP.\n" +" Sito internet con smarthost:\n" +" La posta ricevuta direttamente via SMTP o attraverso programmi\n" +" come fetchmail. La posta in uscita inviata a uno smarthost.\n" +" Sistema satellite:\n" +" Tutta la posta inviata a un altro sistema, detto \"smarthost\",\n" +" per la consegna.\n" +" Solo consegna locale:\n" +" Viene solo consegnata la posta per gli utenti locali, senza attivit di " +"rete." + +# | msgid "WARNING: Postfix not configured" +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix non configurato" + +# | msgid "" +# | "You have chosen \"No Configuration\" - Postfix will not be configured and " +# | "will not be started by default. Please run 'dpkg-reconfigure postfix' at " +# | "a later date, or configure it yourself by:" +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Si scelto \"Nessuna configurazione\". Postfix non sar configurato e non " +"sar avviato automaticamente. Si prega di eseguire \"dpkg-reconfigure postfix" +"\" in seguito, o di eseguire le seguenti operazioni:\n" +" - Modificare /etc/postfix/main.cf a piacimento;\n" +" - Eseguire /etc/init.d/postfix start." + +# | msgid "/etc/mailname" +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Nome del sistema per la posta:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"Il \"mail name\" il nome di dominio usato per \"qualificare\" _TUTTI_ gli " +"indirizzi di posta che non contengono un nome di dominio. Questo comprende " +"anche i messaggi da e per : evitate che il vostro sistema spedisca " +"posta con mittente root@example.org a meno che root@example.org non ve " +"l'abbia chiesto." + +# | msgid "" +# | "This name will be used by other programs besides Postfix; it should be " +# | "the single, full domain name (FQDN) from which mail will appear to " +# | "originate." +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Questo nome verr usato anche da altri programmi. Dovrebbe essere un fully " +"qualified domain name (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Ad esempio, se un indirizzo di posta sul sistema locale foo@example.org, " +"il valore corretto per questo parametro sarebbe example.org." + +# | msgid "Other destinations to accept mail for? (blank for none)" +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Altre destinazioni per cui accettare posta (lasciare in bianco se non ce ne " +"sono):" + +# | msgid "" +# | "Give a comma-separated list of domains that this machine should consider " +# | "itself the final destination for. If this is a mail domain gateway, you " +# | "probably want to include the top-level domain." +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Indicare una lista (separata da virgole) di domini per cui questo sistema si " +"deve considerare come la destinazione finale. Se il sistema un gateway di " +"posta per un intero dominio, consigliabile includere anche il top-level " +"domain." + +# | msgid "SMTP relay host? (blank for none)" +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Host da usare come relay SMTP (lasciare in bianco se non viene usato):" + +# | msgid "" +# | "Specify a domain, host, host:port, [address] or [address]:port. Use the " +# | "form [destination] to turn off MX lookups. Leave this blank for no relay " +# | "host." +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Indicare un dominio, host, host:porta, [indirizzo] o [indirizzo]:porta. " +"Usando la forma [destinazione] vengono disabilitate le ricerche MX. Lasciare " +"in bianco se non si usa alcun relay." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Non specificare pi di un host." + +# | msgid "" +# | "The relayhost parameter specifies the default host to send mail to when " +# | "no entry is matched in the optional transport(5) table. When no relayhost " +# | "is given, mail is routed directly to the destination." +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Il parametro \"relayhost\" indica l'host a cui inviare la posta quando non " +"viene trovata alcuna corrispondenza nella tabella opzionale transport(5). Se " +"non viene indicato, la posta instradata direttamente alla destinazione." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Usare procmail per la consegna locale?" + +# | msgid "Do you want to use procmail to deliver local mail?" +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Indicare se si vuole usare procmail per consegnare la posta locale." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Nota: se si usa procmail per consegnare la posta di tutto il sistema, " +"consigliabile impostare un alias per inoltrare a un altro utente la posta " +"diretta a root." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "tutti" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Protocolli internet da usare:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Per impostazione predefinita vengono usati tutti i protocolli internet " +"attivi sul sistema al momento dell'installazione. possibile sovrascrivere " +"questa impostazione usando i valori seguenti:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" tutti: usare sia gli indirizzi IPv4 sia quelli IPv6;\n" +" ipv6 : ascoltare solo sugli indirizzi IPv6;\n" +" ipv4 : ascoltare solo sugli indirizzi IPv4." + +# | msgid "Local address extension character?" +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Carattere per le estensioni degli indirizzi locali:" + +# | msgid "What character defines a local address extension?" +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Scegliere il carattere da usare per definire le estensioni degli indirizzi " +"locali." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Per non usare le estensioni degli indirizzi, lasciare in bianco." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Delimitatore errato." + +# | msgid "" +# | "The recipient delimiter is a single character, you entered too many " +# | "characters. Please try again." +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Il delimitatore dei destinatari deve essere un carattere singolo, ma stata " +"immessa la stringa \"${enteredstring}\"." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Forzare gli aggiornamenti sincroni della coda di posta?" + +# | msgid "" +# | "If synchronous updates are forced (yes), then mail is processed more " +# | "slowly. If not forced (no), then there is a remote chance of losing some " +# | "mail if the system crashes at an inopportune time, and you are not using " +# | "a journaled filesystem (such as ext3)." +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Se viene forzato l'uso degli aggiornamenti sincroni, la posta verr " +"processata pi lentamente. In caso contrario, potrebbe esserci una remota " +"possibilit di perdere dei messaggi, nel caso il sistema cada in un momento " +"particolarmente inopportuno e non si usi un filesystem journaling (come " +"ext3)." + +# | msgid "Local networks?" +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Reti locali:" + +# | msgid "" +# | "For what network blocks should this machine relay mail? The default is " +# | "just the local host, which is needed by some mail user agents." +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Specificare per quali blocchi di rete questo computer deve fare da relay. Il " +"valore predefinito solo l'host locale, che pu essere richiesto da alcuni " +"client di posta. Sono compresi sia gli indirizzi IPv4 che IPv6: se si " +"utilizza solo uno dei due protocolli, possibile rimuovere i valori non " +"utilizzati." + +# | msgid "" +# | "If this is a smarthost for a block of machines, you need to specify the " +# | "netblocks here, or mail will be rejected rather than relayed." +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Se questo sistema deve fare da \"smarthost\" per un gruppo di altri sistemi, " +"occorre indicare il blocco di rete opportuno, altrimenti la posta verr " +"rifiutata invece di essere inoltrata." + +# | msgid "" +# | "To use the postfix default (which is based on connected networks), enter " +# | "an empty string." +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Per usare il valore predefinito di postfix (che basato sulle reti a cui il " +"computer connesso), lasciare in bianco." + +# | msgid "Mailbox size limit" +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Limite di dimensione delle mailbox (byte):" + +# | msgid "" +# | "What limit should Postfix place on mailbox files to prevent runaway " +# | "software errors. A value of zero (0) means no limit. (The upstream " +# | "default is 51200000.)" +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Specificare il limite che deve essere imposto da Postfix alla dimensione dei " +"file delle mailbox per prevenire errori causati da processi incontrollabili. " +"Il valore zero (0) indica nessun limite. Il valore predefinito nella " +"distribuzione originale di Postfix 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Destinatario della posta diretta a root e postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"La posta diretta agli utenti \"postmaster\", \"root\", e ad altri utenti di " +"sistema deve essere rediretta all'utente effettivo usato dall'amministratore " +"del sistema." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Lasciando in bianco, la posta verr salvata in /var/mail/nobody, cosa non " +"raccomandabile." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"La posta non viene consegnata ad agenti di consegna esterni come utente root." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Se si ha gi un file /etc/aliases che non contiene una voce per root, " +"occorre aggiungerla. Lasciando in bianco non ne verr aggiunta alcuna." --- postfix-2.9.3.orig/debian/po/pt_BR.po +++ postfix-2.9.3/debian/po/pt_BR.po @@ -0,0 +1,949 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2004-11-18 21:34-0300\n" +"Last-Translator: Andr Lus Lopes \n" +"Language-Team: Debian-BR Project \n" +"Language: \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-1\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +#, fuzzy +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Corrigir master.cf para atualizao ?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:1001 +#, fuzzy +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Caso isto no seja corrigido, voc ter um servidor de e-mail quebrado. No " +"aceite esta opo para abortar a atualizao, o que lhe dar a oportunidade " +"de adicionar a configurao manualmente. Aceite esta opo para " +"automaticamente tornar o master.cf compatvel com o Postfix 2.1 em relao a " +"esse detalhe." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +#, fuzzy +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Corrigir master.cf para atualizao ?" + +#. Type: boolean +#. Description +#: ../templates:4001 +#, fuzzy +#| msgid "Postfix version 2.1 and later require new services in master.cf." +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "O Postfix, a partir da verso 2.1, requer novos servios no master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +#, fuzzy +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Caso isto no seja corrigido, voc ter um servidor de e-mail quebrado. No " +"aceite esta opo para abortar a atualizao, o que lhe dar a oportunidade " +"de adicionar a configurao manualmente. Aceite esta opo para " +"automaticamente tornar o master.cf compatvel com o Postfix 2.1 em relao a " +"esse detalhe." + +#. Type: boolean +#. Description +#: ../templates:5001 +#, fuzzy +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Corrigir master.cf para atualizao ?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +#, fuzzy +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Caso isto no seja corrigido, voc ter um servidor de e-mail quebrado. No " +"aceite esta opo para abortar a atualizao, o que lhe dar a oportunidade " +"de adicionar a configurao manualmente. Aceite esta opo para " +"automaticamente tornar o master.cf compatvel com o Postfix 2.1 em relao a " +"esse detalhe." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +#, fuzzy +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "no segue a RFC 1035 e no parece ser um endereo IP vlido." + +#. Type: boolean +#. Description +#: ../templates:6001 +#, fuzzy +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"A RFC 1035 determina que \"cada componente deve iniciar com um valor " +"alfanumrico, finalizar com um valor alfanumrico e conter somente valores " +"alfanumricos e hfens. Componentes devem ser separados por pontos.\"" + +#. Type: boolean +#. Description +#: ../templates:6001 +#, fuzzy +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Voc deseja manter essa valor de qualquer forma ?" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +#, fuzzy +msgid "No configuration" +msgstr "Tipo geral de configurao ?" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "" + +#. Type: select +#. Description +#: ../templates:7002 +#, fuzzy +msgid "General type of mail configuration:" +msgstr "Tipo geral de configurao ?" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" + +#. Type: error +#. Description +#: ../templates:8001 +#, fuzzy +msgid "Postfix not configured" +msgstr "AVISO: Postfix no configurado" + +#. Type: error +#. Description +#: ../templates:8001 +#, fuzzy +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Voc escolheu \"Sem configurao\" - o Postfix no ser configurado e no " +"ser iniciado por padro. Por favor, execute o comando 'dpkg-reconfigure " +"postfix' posteriormente ou configure o Postfix manualmente da seguinte " +"maneira :" + +#. Type: string +#. Description +#: ../templates:9001 +#, fuzzy +msgid "System mail name:" +msgstr "/etc/mailname" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" + +#. Type: string +#. Description +#: ../templates:9001 +#, fuzzy +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Esse nome ser usado por outros programas alm do Postfix. Por isso, ele " +"dever ser nico. Dever ser o nome de domnio completo (FQDN) a partir do " +"qual as mensagens parecero ter originado." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Outros destinos para os quais aceitar mensagens ? (em branco para nenhum)" + +#. Type: string +#. Description +#: ../templates:10001 +#, fuzzy +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Fornea uma lista de domnios separados por vrgulas os quais esta mquina " +"deve considerar como sendo ela mesma o destino final. Caso este seja um " +"gateway de mensagens do domnio, voc provavelmente desejar incluir o " +"domnio de nvel mais alto (top-level)." + +#. Type: string +#. Description +#: ../templates:11001 +#, fuzzy +msgid "SMTP relay host (blank for none):" +msgstr "SMTP relay host ? (branco para nenhum)" + +#. Type: string +#. Description +#: ../templates:11001 +#, fuzzy +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Especifique um domnio, host, host:porta, [endereo] ou [endereo:porta]. " +"Use o formato [destino] para desligar lookups MX. Mantenha em branco para " +"no especificar nenhum host para relay." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "" + +#. Type: string +#. Description +#: ../templates:11001 +#, fuzzy +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"O parmetro relayhost especifica o host padro para o qual enviar mensagens " +"quando no existe nenhuma entrada correspondente (nenhum match) na tabela " +"opcional de transporte - transport(5). Quando nenhum relayhost informado, " +"as mensagens so roteadas diretamente para o destino." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Usar procmail para entrega local ?" + +#. Type: boolean +#. Description +#: ../templates:12001 +#, fuzzy +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Voc deseja usar o procmail para entrega local de mensagens ?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Note que, caso voc use o procmail para entregar mensagens para todo o " +"sistema (system-wide), voc dever configurar um alias que encaminhar as " +"mensages enviadas para o root para um usurio real." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" + +#. Type: string +#. Description +#: ../templates:14001 +#, fuzzy +msgid "Local address extension character:" +msgstr "Caracter de extenso de endereo local ?" + +#. Type: string +#. Description +#: ../templates:14001 +#, fuzzy +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "Qual caracter define uma extenso de endereo local ?" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Para no usar extenses de endereos, deixe a string em branco." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Delimitador de recipiente ruim" + +#. Type: error +#. Description +#: ../templates:15001 +#, fuzzy +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"O delimitador de recipiente um caracter nico, voc informou muitos " +"caracteres. Por favor, tente novamente." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Forar atualizaes sncronas na fila de mensagens ?" + +#. Type: boolean +#. Description +#: ../templates:16001 +#, fuzzy +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Caso atualizaes sncronas sejam foradas, as mensagens sero processadas " +"mais lentamente. Caso no sejam foradas, existe a chance de perda de " +"algumas mensagens caso o sistema trave em um momento inoportuno e voc no " +"esteja utilizando um sitema de arquivo com suporte a journalling (como o " +"ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +#, fuzzy +msgid "Local networks:" +msgstr "Redes locais ?" + +#. Type: string +#. Description +#: ../templates:17001 +#, fuzzy +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Para quais blocos de rede esta mquina oferecer 'relay' de mensagens ? O " +"padro somente oferecer relay para o host local, o que necessrio para " +"alguns clientes de e-mail." + +#. Type: string +#. Description +#: ../templates:17001 +#, fuzzy +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Caso esta mquina seja um smarthost para um bloco de mquinas, voc " +"precisar especificar os blocos de rede aqui ou as mensages sero rejeitadas " +"ao invs do relay ocorrer." + +#. Type: string +#. Description +#: ../templates:17001 +#, fuzzy +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Para usar o padro do Postfix (o qual baseado nas redes conectadas), " +"informe uma string vazia." + +#. Type: string +#. Description +#: ../templates:18001 +#, fuzzy +msgid "Mailbox size limit (bytes):" +msgstr "Tamanho mximo das caixas de mensagens" + +#. Type: string +#. Description +#: ../templates:18001 +#, fuzzy +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Qual limite dever ser usado pelo Postfix em arquivos de caixas-postais para " +"evitar erros de software. Um valor de zero (0) significa que nenhum limite " +"ser usado. (O padro do Postfix de 51200000 bytes, o que corresponde a, " +"aproximadamente, 50 MB.)" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" + +#. Type: string +#. Description +#: ../templates:19001 +#, fuzzy +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Caso voc j possua um arquivo /etc/aliases, voc possivelmente precisar " +"adicionar essa entrada. (Este sistema de configurao ir adicion-la " +"somente caso um novo arquivo /etc/aliases esteja sendo criado.)" + +#~ msgid "Correct dynamicmaps.cf for upgrade?" +#~ msgstr "Corrigir dynamicmaps.cf para atualizao ?" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "O Postfix verso 2.0.2 ou superior requer mudanas no arquivo dynamicmaps." +#~ "cf. Especificamente, o suporte a caracteres curingas no existe mais e, " +#~ "devido a isso, a expanso %s no mais vlida. Quaisquer mudanas que " +#~ "voc tenha feito no arquivo dynamicmaps.cf que dependiam destes recursos " +#~ "precisaro ser corrigidas manualmente. A no correo das mesmas " +#~ "resultar um servidor de mensagens no funcional." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "O arquivo dynamicmaps.cf deve ser modificado automaticamente ? No aceite " +#~ "esta opo caso queira abortar a atualizao, o que lhe dar a " +#~ "oportunidade de eliminar a configurao dependente de caracteres curingas " +#~ "e da expanso %s. Aceite esta opo caso voc no possua nenhuma " +#~ "configurao personalizada e automaticamente permita que o arquivo " +#~ "dynamicmaps.cf seja compatvel com o Postfix 2.0.2 em relao a esse " +#~ "detalhe." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "Corrigir master.cf para atualizao ?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Essa configurao deve ser adicionada automaticamente no master.cf ? No " +#~ "aceite esta opo caso voc queira abortar a atualizao, o que lhe dar " +#~ "a oportunidade de adicionar a configurao manualmente. Aceite esta opo " +#~ "para automaticamente tornar o master.cf compatvel com o Postfix 2.1 em " +#~ "relao a esse detalhe." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "O Postfix verso 2.1 renomeou o \"nqmgr\" para \"qmgr\" e voc est " +#~ "usando o \"nqmgr\"." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Caso isto no seja corrigido, voc ter um servidor de e-mail quebrado. " +#~ "No aceite esta opo para abortar a atualizao, o que lhe dar a " +#~ "oportunidade de adicionar a configurao manualmente. Aceite esta opo " +#~ "para automaticamente tornar o master.cf compatvel com o Postfix 2.1 em " +#~ "relao a esse detalhe." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "O Postfix deve atualizar os mapas hash e btree ?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "" +#~ "O Postfix mudou para o db4 e isso pode requerer que os mapas sejam " +#~ "atualizados." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "Voc deseja tentar a converso automtica ?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Incompatibilidade de mapa de transporte" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Voc tem um mapa de transporte definido e existe uma mudana incompatvel " +#~ "na maneira como os mapas de transporte so usados. O Postfix no ser " +#~ "reiniciado automaticamente." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "Entradas de mapa de transporte sobrepem $mydestination. Caso voc " +#~ "utilize mapas de transporte, melhor ter sempre entradas explcitas para " +#~ "todos os nomes de domnios que voc possui em $mydestination. Consulte as " +#~ "sees html/faq.html para firewalls e intranets. Caso voc possua " +#~ "entradas de transporte para domnios pais de qualquer coisa entregue " +#~ "localmente, voc provavelmente precisar adicionar entradas especficas " +#~ "para os domnios de destino antes de reiniciar o Postfix." + +#~ msgid "The string you have entered" +#~ msgstr "A string que voc informou" + +#~ msgid "\"${enteredstring}\"" +#~ msgstr "\"${enteredstring}\"" + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Sem configurao, Internet Site, Internet com smarthost, Sistema " +#~ "satlite, Somente local" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "Voc possui diversas opes para configurao geral neste ponto. Caso " +#~ "voc possua a configurao de prioridades de seu debconf definida como " +#~ "'baixa' ou 'mdia', um nmero maior de perguntas sero exibidas " +#~ "posteriormente. Voc poder sempre executar o comando \"dpkg-reconfigure " +#~ "--priority=low postfix\" posteriormente caso queira ver essas perguntas " +#~ "novamente." + +#~ msgid "" +#~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " +#~ "CHOOSE THIS OPTION. No configuration changes will be done now: If you " +#~ "have not already configured Postfix, your mail system will be broken and " +#~ "should not be used. You must then do the configuration yourself by " +#~ "editing /usr/share/postfix/main.cf.dist and saving your changes as /etc/" +#~ "postfix/main.cf, or by running dpkg-reconfigure Postfix. main.cf will " +#~ "not be modified by the Postfix install process." +#~ msgstr "" +#~ "Sem configurao - CASO VOC QUEIRA QUE A INSTALAO DEIXE SUA " +#~ "CONFIGURAO INTOCADA, ESCOLHA ESTA OPO. Nenhuma mudana de " +#~ "configurao ser feita agora. Caso voc j no tenha configurado o " +#~ "Postfix, seu sistema de e-mail ficar em um estado no funcional e no " +#~ "poder ser usado. Voc dever ento fazer a configurao manualmente " +#~ "editando o arquivo de configurao /usr/share/postfix/main.cf.dist e " +#~ "salvando suas modificaes como /etc/postfix/main.cf ou executando o " +#~ "comando 'dpkg-reconfigure postfix'. O arquivo main.cf no ser modificado " +#~ "pelo processo de instalao do Postfix quando esta opo for escolhida." + +#~ msgid "" +#~ "Internet site - mail is sent and received directly using SMTP. If your " +#~ "needs don't fit neatly into any category, you probably want to start with " +#~ "this one and then edit the config file by hand." +#~ msgstr "" +#~ "Internet Site - as mensagens so enviadas e recebidas diretamente usando " +#~ "o protocolo SMTP. Caso suas necessidades no se encaixem em nenhuma outra " +#~ "opo apresentada, voc provavelmente iniciar com esta opo e ento " +#~ "poder editar o arquivo de configurao manualmente para personaliz-lo." + +#~ msgid "" +#~ "Internet site using smarthost - You receive Internet mail on this " +#~ "machine, either directly by SMTP or by running a utility such as " +#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with " +#~ "addresses rewritten. This is probably what you want for a dialup system." +#~ msgstr "" +#~ "Internet site usando smarthost - Voc recebe e-mail Internet nesta " +#~ "mquina diretamente via SMTP ou executando um utilitrio como o " +#~ "fetchmail. As mensagens com destino externo so enviadas usando um " +#~ "smarthost, opcionalmente com os endereos reescritos. Esta " +#~ "provavelmente a opo que voc precisa para um sistema com conexo " +#~ "discada (dialup)." + +#~ msgid "" +#~ "Satellite system - All mail is sent to another machine, called a \"smart " +#~ "host\" for delivery. No mail is received locally." +#~ msgstr "" +#~ "Sistema satlite - Todas as mensagens sero enviadas para uma outra " +#~ "mquina, conhecida como \"smart host\" para entrega. Nenhuma mensagem " +#~ "ser recebida localmente." + +#~ msgid "" +#~ "Local delivery only - You are not on a network. Mail for local users is " +#~ "delivered." +#~ msgstr "" +#~ "Entrega somente local - Voc no est em uma rede. As mensagens para " +#~ "usurios locais sero entregues." + +#~ msgid "1) Editing /etc/postfix/main.cf to your liking" +#~ msgstr "" +#~ "1) Edite o arquivo /etc/postfix/main.cf de acordo com suas necessidades" + +#~ msgid "2) Running /etc/init.d/postfix start" +#~ msgstr "2) Execute o comando /etc/init.d/postfix start" + +#~ msgid "Mail name?" +#~ msgstr "Nome de mensagens ?" + +#~ msgid "" +#~ "Your `mail name' is the hostname portion of the address to be shown on " +#~ "outgoing news and mail messages (following the username and @ sign)." +#~ msgstr "" +#~ "Seu `nome de mensagens' (mail name) a poro nome de mquina (hostname) " +#~ "do endereo que ser exibido em mensagens de e-mail (aps o nome de " +#~ "usurio e o smbolo @)." + +#, fuzzy +#~ msgid "ipv6 - listen only on ipv6 addresses" +#~ msgstr "Incluir .domnio para endereos simples" + +#, fuzzy +#~ msgid "ipv4 - listen only on ipv4 addresses" +#~ msgstr "Incluir .domnio para endereos simples" + +#~ msgid "The default is \"no\"." +#~ msgstr "O padro \"no\" (no forar atualizaes sncronas)." + +#~ msgid "Where should mail for root go" +#~ msgstr "Onde as mensagens para o root devem ser entregues ?" + +#~ msgid "" +#~ "The user root (and any other users with a uid of 0) must have mail " +#~ "redirected via an alias, or their mail may be delivered to /var/mail/" +#~ "nobody. This is by design: mail is not delivered to external delivery " +#~ "agents as root." +#~ msgstr "" +#~ "Todas as mensagens destinadas ao usurio root (e quaisquer outros " +#~ "usurios com um uid 0) devem ser redirecionadas atravs de um alias, ou " +#~ "as mensagens sero entregues em /var/spool/mail/nobody. Este " +#~ "comportamento o padro : nenhuma mensagem entregue para agentes de " +#~ "entrega externa como root." + +#, fuzzy +#~ msgid "" +#~ "What address should be added to /etc/aliases, if the file is created? " +#~ "(Leave this blank to not add one.)" +#~ msgstr "" +#~ "Qual endereo dever ser adicionado ao arquivo /etc/aliases caso o " +#~ "arquivo seja criado ? (Informe NONE para no adicionar nenhum.)" + +#~ msgid "+" +#~ msgstr "+" + +#~ msgid "false" +#~ msgstr "false" + +#~ msgid "127.0.0.0/8" +#~ msgstr "127.0.0.0/8" + +#~ msgid "0" +#~ msgstr "0" + +#~ msgid "NONE" +#~ msgstr "NONE" + +#~ msgid "Bad entry, try again?" +#~ msgstr "Entrada ruim, tentar novamente ?" + +#~ msgid "" +#~ "HP - Configuration used inside of HP. This just hardcodes several " +#~ "configuration parameters based on the final components of the hostname, " +#~ "but looks largely like 'Internet site using smarthost'. This option will " +#~ "modify /etc/postfix/transport and install it as a transport map." +#~ msgstr "" +#~ "HP - Configurao usada internamente na HP. Esta opo somente fora " +#~ "diversos parmetros de configurao baseados nos componentes finais do " +#~ "hostname, mas se parece principalmente com a opo 'Internet site usando " +#~ "smarthost'. Esta opo ir modificar o arquivo /etc/postfix/transport e " +#~ "instal-lo como uma mapa de transporte." + +#~ msgid "The default is \"off\", see the changelog for an explanation." +#~ msgstr "O padro \"off\", consulte o changelog para uma explicao." + +#~ msgid "" +#~ "When Postfix sees an address with only one component in the hostname, " +#~ "should it append .$mydomain? Appending .$mydomain means that you don't " +#~ "need to qualify destinations in your own domain, but breaks mail bound " +#~ "for users at top-level domain addresses. (yes, there are some of these.)" +#~ msgstr "" +#~ "Quando o Postfix v um endereo com somente um componente no hostname, ." +#~ "$mydomain deve ser adicionado ? Aceitar a incluso de .$mydomain signfica " +#~ "que voc no precisar qualificar destinos em seu prprio domnio, mas " +#~ "far com que o envio de mensagens para usurios em endereos de domnios " +#~ "de alto nvel no funcione. (sim, existem alguns desses.)" + +#~ msgid "" +#~ "If you are forwarding mail out of your organization, you should almost " +#~ "certainly not append .$mydomain. If you're the only user of mail on your " +#~ "system, choose whichever is more convenient for you." +#~ msgstr "" +#~ "Caso voc esteja encaminhando mensagens para fora de sua organizao voc " +#~ "certmamente no dever incluir .$mydomain. Caso voc seja o nico usurio " +#~ "de e-mail em seu sistema, escolha qualquer opo que lhe seja mais " +#~ "conveniente." + +#~ msgid "" +#~ "If you answer no, you almost certainly need to add 'localhost' to the " +#~ "list of local destinations." +#~ msgstr "" +#~ "Caso voc no responda positivamente, voc certamente precisar adicionar " +#~ "'localhost' a lista de destinos locais." + +#~ msgid "" +#~ "Postfix has converted from libdb2 format to libdb3 format. This change " +#~ "requires that all Postfix hash and btree maps be regenerated." +#~ msgstr "" +#~ "O Postfix converteu do formato libdb2 para o formato libdb3. Esta mudana " +#~ "requer que todos os mapas hash e btree do Postfix sejam gerados novamente." + +#~ msgid "" +#~ "If you answer no, Postfix will be restarted, but may fail if your db " +#~ "files still need to be converted. If you answer yes, all hash and btree " +#~ "maps used by Postfix will be rebuilt prior to restarting Postfix." +#~ msgstr "" +#~ "Se voc responder no, o Postfix ser reiniciado, mas pode falhar caso " +#~ "seus arquivos db continuem precisando ser convertidos. Se voc responder " +#~ "sim, todos os mapas hash e btree usados pelo Postfix sero reconstrudos " +#~ "antes que o Postfix seja reiniciado." --- postfix-2.9.3.orig/debian/po/templates.pot +++ postfix-2.9.3/debian/po/templates.pot @@ -0,0 +1,526 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"Language: \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" --- postfix-2.9.3.orig/debian/po/gl.po +++ postfix-2.9.3/debian/po/gl.po @@ -0,0 +1,627 @@ +# Galician translation of postfix's debconf templates +# This file is distributed under the same license as the postfix package +# +# Jacobo Tarrio , 2007, 2008. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2008-05-30 19:25+0100\n" +"Last-Translator: Jacobo Tarrio \n" +"Language-Team: Galician \n" +"Language: gl\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "¿Engadir unha entrada mydomain en main.cf para a actualización?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix versión 2.3.3-2 e posteriores precisan de cambios en main.cf. En " +"particular, hai que especificar mydomain, xa que hostname(1) non fornece un " +"nome de dominio completamente cualificado (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Se non arranxa isto ha ter un sistema de correo roto. Rexeite esta opción " +"para abortar a actualización, o que lle ha dar a oportunidade de engadir " +"esta configuración vostede mesmo. Acepte esta opción para facer que mydomain " +"estea automaticamente baseado no nome de dominio completo (FQDN) da máquina." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "¿Instalar postfix a pesares de ter un núcleo non soportado?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix emprega características que non existen nos núcleos anteriores a " +"2.6. Se continúa coa instalación, Postfix non ha funcionar." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "¿Corrixir a entrada de retry en master.cf para a actualización?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix versión 2.4 precisa de que se engada o servizo retry ao ficheiro " +"master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Se non arranxa isto ha ter un sistema de correo roto. Rexeite esta opción " +"para abortar a actualización, o que lle ha dar a oportunidade de engadir " +"esta configuración vostede mesmo. Acepte esta opción para facer que master." +"cf sexa automaticamente compatible con Postfix 2.4 neste respecto." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "¿Corrixir a entrada de tlsmgr en master.cf para a actualización?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix versión 2.2 cambiou a invocación de tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Se non arranxa isto ha ter un sistema de correo roto. Rexeite esta opción " +"para abortar a actualización, o que lle ha dar a oportunidade de engadir " +"esta configuración vostede mesmo. Acepte esta opción para facer que master." +"cf sexa automaticamente compatible con Postfix 2.2 neste respecto." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "¿Ignorar a entrada de nome de máquina incorrecta?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"A cadea \"${enteredstring}\" non segue RFC 1035 e non semella un enderezo IP " +"válido." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 di que cada compoñente debe comezar por un carácter alfanumérico, " +"rematar cun alfanumérico e conter só alfanuméricos e guións. Os compoñentes " +"débense separar con puntos." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Indique se quere conservar ese valor igualmente." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Non configurar" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Sitio de Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet con relay" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Sistema satélite" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Só local" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Tipo xeral de configuración do correo:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Escolla o tipo de configuración do servidor de correo que máis se axuste ás " +"súas necesidades." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Non configurar:\n" +" Debería escollelo se non quere modificar a configuración actual.\n" +" Sitio de Internet:\n" +" O correo envíase e recíbese directamente mediante SMTP.\n" +" Internet con relay:\n" +" O correo recíbese directamente empregando SMTP ou mediante unha\n" +" utilidade coma fetchmail. O correo envíase empregando un relay.\n" +" Sistema satélite:\n" +" Envíase todo o correo a outra máquina (o relay) para que ela o entregue.\n" +" Só local:\n" +" Só se entrega o correo dos usuarios locais. Non hai unha rede." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix non está configurado" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Escolleu \"Non configurar\". Postfix non ha estar configurado e non se ha " +"iniciar por defecto. Execute \"dpkg-reconfigure postfix\" máis tarde ou " +"configúreo vostede así:\n" +" - Edite /etc/postfix/main.cf segundo precise;\n" +" - Execute \"/etc/init.d/postfix start\"." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Nome de correo do sistema:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"O \"nome de correo\" é o nome de dominio que se emprega para completar os " +"enderezos de correo sen nome de dominio. Isto inclúe o correo procedente e " +"destinado a \"root\": non deixe que a máquina envíe correo procedente de " +"root@exemplo.org a menos que root@exemplo.org lle dixera que o fixera." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Este nome tamén o han empregar outros programas. Debería ser o nome completo " +"de dominio (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Por exemplo, se un enderezo de correo no servidor local fose foo@example." +"org, o valor correcto para esta opción había ser example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Outros destinos para os que aceptar correo (en branco para ningún):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Forneza unha lista de dominios separados por comas para os que esta máquina " +"se debería considerar o destino último. Se esta é unha pasarela de dominio " +"de correo, seguramente queira incluír o dominio de nivel superior." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Servidor de relay SMTP (en branco para ningún):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Indique un dominio, servidor, servidor:porto, [enderezo] ou [enderezo]:" +"porto. Empregue a forma [destino] para desactivar as buscas de MX. Déixeo en " +"branco para non empregar un servidor de relay." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Non especifique máis dun servidor." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"O parámetro \"relayhost\" especifica o servidor por defecto ao que lle " +"enviar o correo cando non se atopa unha entrada na táboa opcional de " +"transportes. Se non se indica un servidor de relay, o correo envíase " +"directamente ao destino." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "¿Empregar procmail para entrega local?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Indique se quere empregar procmail para entregar o correo local." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Teña en conta que se emprega procmail para entregar o correo en todo o " +"sistema, debería configurar un alias que envíe o correo de \"root\" a un " +"usuario real." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "todos" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Protocolos de Internet a empregar:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Por defecto hanse empregar os protocolos de Internet que estean activados no " +"sistema durante a instalación. Pode evitar isto escollendo unha das " +"seguintes opcións:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" todos: empregar enderezos IPv4 e IPv6;\n" +" ipv6 : escoitar só nos enderezos IPv6;\n" +" ipv4 : escoitar só nos enderezos IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Carácter de extensión de enderezos locais:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Indique o carácter que se ha empregar para definir unha extensión de " +"enderezos locais." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Para non empregar extensións de enderezos, deixe a cadea en branco." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Delimitador de destinatario incorrecto" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"O delimitador de destinatarios debe ser un só carácter. Vostede introduciu " +"\"${enteredstring}\"." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "¿Forzar actualizacións síncronas na cola de correo?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Se se forzan as actualizacións síncronas, o correo procésase máis despacio. " +"Se non se forzan, hai unha posibilidade remota de que se perda algún correo " +"se o sistema falla nun momento inoportuno e non emprega un sistema de " +"ficheiros transaccional (coma ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Redes locais:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Indique os bloques de rede para os que esta máquina debe actuar coma " +"servidor de relay. O valor por defecto é só o propio servidor, que é " +"necesario nalgúns axentes de usuario. O valor por defecto inclúe o propio " +"servidor tanto en IPv4 coma en IPv6. Se só se conecta mediante unha soa " +"versión de IP, pódese eliminar o valor que non se empregue." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Se este é un servidor de relay para un bloque de máquinas ten que " +"especificar aquí os bloques de rede, ou o correo vai quedar rexeitado no " +"canto de enviado." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Para empregar o valor por defecto de postfix (que se basea nas redes " +"conectadas), deixe esta opción baleira." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Límite de tamaño da caixa do correo (bytes):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Indique o límite que Postfix debe impoñer nos ficheiros das caixas de correo " +"para evitar erros de software desbocado. Un valor de cero (0) significa que " +"non se impón un límite. O valor por defecto recomendado polos " +"desenvolvedores de Postfix é 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Destinatario do correo do administrador e postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"O correo para \"postmaster\", \"root\" e outras contas do sistema ten que se " +"redirixir á conta de usuario real do administrador do sistema." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Se este valor se deixa baleiro, ese correo hase gravar en /var/mail/nobody, " +"o que non se recomenda." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"O correo non se entrega a axentes de entrega externos coma administrador." + +#. Type: string +#. Description +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Se xa ten un ficheiro /etc/aliases, probablemente teña que engadir esta " +"entrada. Deixe a opción baleira para non engadila." --- postfix-2.9.3.orig/debian/po/vi.po +++ postfix-2.9.3/debian/po/vi.po @@ -0,0 +1,658 @@ +# Vietnamese translation for postfix. +# Copyright © 2008 Free Software Foundation, Inc. +# Clytie Siddall , 2007-2008. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix 2.5.2-1\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2008-05-30 18:56+0930\n" +"Last-Translator: Clytie Siddall \n" +"Language-Team: Vietnamese \n" +"Language: vi\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0;\n" +"X-Generator: LocFactoryEditor 1.7b3\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Têm mục nhập « mydomain » vào « main.cf » để nâng cấp không?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix phiên bản 2.3.3-2 và sau cũng cần thiết một số thay đổi trong tập " +"tin « main.cf ». Chính xác là « mydomain » phải được ghi rõ, vì hostname(1) " +"không phải là một tên miền có khả năng đầy đủ (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Không sửa thì trình thư bị hỏng. Từ chối tùy chọn này để hủy bỏ việc nâng " +"cấp, cho bạn có dịp tự thêm cấu hình này. Còn chấp nhận tùy chọn này để tự " +"động đặt « mydomain » dựa vào FQDN của máy." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Cài đặt postfix bất chấp hạt nhân không được hỗ trợ không?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix có sử dụng một số tính năng không nằm trong hạt nhân cũ hơn 2.6. " +"Tiếp tục cài đặt thì Postfix không chạy." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Sửa chữa mục nhập « retry » trong « master.cf » để nâng cấp không?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Phần mềm Postfix phiên bản 2.4 cần thiết dịch vụ « retry » được thêm vào tập " +"tin « master.cf »." + +# Failure to fix this will result in a broken mailer. Decline this option +# to abort the upgrade, giving you the opportunity to add this +# configuration yourself. Accept this option to automatically make master. +# cf compatible with Postfix 2.2 in this respect. +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Không sửa thì trình thư bị hỏng. Từ chối tùy chọn này để hủy bỏ việc nâng " +"cấp, cho bạn có dịp tự thêm cấu hình này. Còn chấp nhận tùy chọn này để tự " +"động đặt « master.cf » thích hợp với Postfix 2.4 bằng cách này." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Sửa chữa mục nhập « tlsmgr » trong « master.cf » để nâng cấp không?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix phiên bản 2.2 đã thay đổi cách gọi « tismgr »." + +# Failure to fix this will result in a broken mailer. Decline this option +# to abort the upgrade, giving you the opportunity to add this +# configuration yourself. Accept this option to automatically make master. +# cf compatible with Postfix 2.2 in this respect. +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Không sửa thì trình thư bị hỏng. Từ chối tùy chọn này để hủy bỏ việc nâng " +"cấp, cho bạn có dịp tự thêm cấu hình này. Còn chấp nhận tùy chọn này để tự " +"động đặt « master.cf » thích hợp với Postfix 2.2 bằng cách này." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Bỏ qua mục nhập tên máy không đúng không?" + +# does not follow RFC 1035 and does not appear to be a valid IP address. +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Chuỗi « ${enteredstring} » không tùy theo RFC 1035, cũng không có vẻ là địa " +"chỉ IP hợp lệ." + +# RFC 1035 states that \"each component must start with an alphanum, end +# with an alphanum and contain only alphanums and hyphens. Components must +# be separated by full stops.\" +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 nói « mỗi thành phần phải bắt đầu với một chữ số, kết thúc với một " +"chữ số, và chứa chỉ các chữ số và dấu gạch nối thôi. Nhiều thành phần phải " +"định giới bằng dấu chấm. »" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Hãy chọn nếu bạn muốn tiếp tục bất chấp hay không." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Không cấu hình" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Nơi Mạng" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Mạng có máy khéo" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Hệ thống vệ tinh" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Chỉ cục bộ" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Kiểu cấu hình thư chung:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Hãy chọn kiểu cấu hình trình phục vụ thư thích hợp nhất với yêu cầu của bạn." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +"Không cấu hình:\n" +"\tĐể lại cấu hình hiện thời, không thay đổi gì.\n" +"Nơi Mạng:\n" +"\tThư được gửi và nhận một cách trực tiếp bằng SMTP.\n" +"Mạng có máy khéo :\n" +"\tThư được nhận trực tiếp bằng SMTP, hoặc bằng cách chạy tiện ích như " +"fetchmail. Thư gửi ra được gửi bằng máy khéo.\n" +"Hệ thống vệ tinh:\n" +"\tMọi thư được gửi cho máy khác, được gọi là « máy khéo » (smarthost), để " +"phát.\n" +"Chỉ cục bộ :\n" +"\tChỉ phát thư cho người dùng cục bộ. Không có mạng nào." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Chưa cấu hình Postfix" + +# You have chosen \"No Configuration\" - Postfix will not be configured and +# will not be started by default. Please run 'dpkg-reconfigure postfix' at +# a later date, or configure it yourself by: +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Bạn đã chọn mục « Không cấu hình ». Vì thế Postfix sẽ không được cấu hình, " +"cũng sẽ không được khởi chạy theo mặc định. Hãy chạy lệnh cấu hình lại « " +"dpkg-reconfigure postfix » về sau, hoặc tự cấu hình nó bằng cách:\n" +" • sửa tập tin « /etc/postfix/main.cf » để thích hợp với yêu cầu của bạn;\n" +" • chạy lệnh « /etc/init.d/postfix start »." + +# Name: don't translate / Tên: đừng dịch +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Tên thư của hệ thống:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"« Tên thư » là tên miền được dùng để thêm thông tin nhận diện vào TẤT CẢ các " +"địa chỉ thư không co tên miền. Gồm có thư được gửi đến và từ : đừng " +"làm cho máy tính gửi thư từ địa chỉ « root@miền_đó » nếu địa chỉ đó không " +"yêu cầu." + +# This name will be used by other programs besides Postfix; it should be +# the single, full domain name (FQDN) from which mail will appear to +# originate. +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Tên này cũng sẽ được dùng bởi chương trình khác. Nó nên là tên miền khả năng " +"đầy đủ (FQDN) riêng lẻ." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Vì thế, nếu địa chỉ thư trên máy cục bộ là « phu@ví_dụ.org », giá trị đúng " +"cho tùy chọn này là « ví_dụ.org »." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Đích khác cho chúng cần chấp nhận thư (bỏ rỗng nếu không có):" + +# Give a comma-separated list of domains that this machine should consider +# itself the final destination for. If this is a mail domain gateway, you +# probably want to include the top-level domain. +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Hãy nhập danh sách định giới bằng dấu phẩy hiển thị những miền cho chúng máy " +"này nên xem là nó là đích cuối cùng. Nếu máy này là cổng ra miền thư (mail " +"domain gateway), rất có thể là bạn nên cũng nhập miền cấp đầu." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Máy tiếp SMTP (rỗng nếu không có):" + +# Specify a domain, host, host:port, [address] or [address]:port. Use the +# form [destination] to turn off MX lookups. Leave this blank for no relay +# host. +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Hãy ghi rõ một miền, máy, máy:cổng, [địa_chỉ] hay [địa_chỉ]:cổng. Dùng dạng " +"[đích] để tắt khả năng tra cứu MX. Bỏ rỗng nếu không có máy tiếp (relay " +"host)." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Đừng ghi rõ hơn một máy." + +# The relayhost parameter specifies the default host to send mail to when +# no entry is matched in the optional transport(5) table. When no relayhost +# is given, mail is routed directly to the destination. +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Tham số máy tiếp (relayhost) ghi rõ máy mặc định cho đó cần gửi thư khi " +"không có mục nhập được khớp trong bảng transport(5) tùy chọn. Không nhập máy " +"tiếp thì thư được gửi trực tiếp cho đích." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Dùng procmail để phát thư cục bộ không?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Hãy chọn nếu bạn muốn sử dụng phần mềm procmail để phát thư cục bộ hay không." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Ghi chú rằng nếu bạn sử dụng procmail để phát thư trên toàn hệ thống, bạn " +"cũng nên thiết lập một bí danh có tiếp thư của người chủ (root) cho một " +"người dùng thật." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "tất cả" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Giao thức Mạng cần dùng:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Mặc định là dùng những giao thức Mạng được bật trên hệ thống vài lúc cài " +"đặt. Cũng có thể ghi đè giá trị mặc định này bằng bất cứ điều theo đây nào :" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" • tất cả\tdùng địa chỉ kiểu cả hai IPv4 và IPv6;\n" +" • ipv6\tlắng nghe chỉ trên địa chỉ kiểu IPv6;\n" +" • ipv4\tlắng nghe chỉ trên địa chỉ kiểu IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Ký tự mở rộng địa chỉ cục bộ :" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "Hãy chọn ký tự sẽ được dùng để định nghĩa phần mở rộng địa chỉ cục bộ." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Để không sử dụng phần mở rộng địa chỉ, bỏ rỗng chuỗi này." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Dấu sai định giới người nhận" + +# The recipient delimiter is a single character, you entered too many +# characters. Please try again. +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Dấu định giới người nhận phải là một ký tự riêng lẻ. Bạn đã nhập « " +"'${enteredstring} »." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Ép buộc cập nhật đồng bộ cho hàng đợi thư không?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Ép buộc cập nhật đồng bộ thì thư được xử lý chậm hơn. Không ép buộc thì có " +"thể mất thư nếu hệ thống sụp đổ vào lúc không thích hợp, và bạn không sử " +"dụng hệ thống ghi nhật ký (như ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Mạng cục bộ :" + +# For what network blocks should this machine relay mail? The default is +# just the local host, which is needed by some mail user agents. +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Hãy ghi rõ những khối mạng cho chúng máy này nên chuyển tiếp thư. Giá trị " +"mặc định chỉ là máy cục bộ, mà cần thiết cho một số tác nhận người dùng thư " +"(MUA). Giá trị mặc định bao gồm máy cục bộ cho cả hai IPv4 và IPv6. Nếu chỉ " +"kết nối thông qua một phiên bản IP, có thể gỡ bỏ (các) giá trị không dùng." + +# If this is a smarthost for a block of machines, you need to specify the +# netblocks here, or mail will be rejected rather than relayed. +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Nếu máy này là một máy khéo (smarthost) cho khối máy nào, bạn cũng cần ghi " +"rõ những khối mạng (netblock) ở đây; không thì thư bị từ chối, không được " +"tiếp." + +# To use the postfix default (which is based on connected networks), enter +# an empty string. +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Để sử dụng giá trị mặc định của postfix (dựa vào mạng phụ đã kết nối), chỉ " +"bỏ rỗng." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Kích cỡ hộp thư tối đa (byte):" + +# What limit should Postfix place on mailbox files to prevent runaway +# software errors. A value of zero (0) means no limit. (The upstream +# default is 51200000.) +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Hãy ghi rõ kích cỡ tối đa Postfix nên đặt cho tập tin hộp thư, để ngăn cản " +"lỗi phần mềm lồng lên. Giá trị số không (0) nghĩa là vô hạn. Giá trị mặc " +"định của dự án gốc là 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Người nhận thư của người chủ và chỉ bưu điện:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Thư được gửi cho chủ bưu điện (postmaster), người chủ (root) và các tài " +"khoản hệ thống khác nên được chuyển tiếp cho tài khoản người dùng của quản " +"trị hệ thống thật." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Bỏ rỗng thì thư như vậy được lưu vào « /var/mail/nobody », mà không khuyến " +"khích." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "Thư không được phát cho tác nhân phát bên ngoài như là người chủ." + +#. Type: string +#. Description +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Nếu bạn đã có tập tin « /etc/aliases », bạn có thể cần phải thêm mục nhập " +"này. Bỏ rỗng để không thêm." --- postfix-2.9.3.orig/debian/po/fi.po +++ postfix-2.9.3/debian/po/fi.po @@ -0,0 +1,615 @@ +# postfix debconf templates +# Copyright (C) 2007-2012 Tommi Vainikainen. +# This file is distributed under the same license as the package. +# Tommi Vainikainen , 2007-2012. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix debconf templates\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-05 11:43+0300\n" +"Last-Translator: Tommi Vainikainen \n" +"Language-Team: Finnish \n" +"Language: fi\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Lisää ”mydomain”-kenttä main.cf:ään päivitettäessä?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix versiosta 2.3.3-2 alkaen vaatii muutoksen main.cf:ään. Erityisesti " +"mydomain pitää määritellä, koska hostname(1) ei ole täydellinen " +"toimialuenimi (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Tämän korjaamisen epäonnistuessa postipalvelin ei toimi. Kieltäytymällä " +"tästä valinnasta keskeytyy päivitys, ja sinulle annetaan mahdollisuus lisätä " +"tämä asetus itse. Hyväksymällä tämän valinnan mydomain asetetaan " +"automaattisesti tämän tietokoneen FQDN:ksi." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "lisätäänkö ”sqlite”-tietue dynamicmaps.cf-tiedostoon?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix versio 2.9 lisää sqlite-tuen kuvauksille, mutta järjestelmäsi " +"dynamicmaps.cf ei vastaa tätä. Hyväksy tämä valinta lisätäksesi tuen sqlite-" +"kuvauksille." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Asenna postfix välittämättä tuettomasta ytimestä?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix käyttää ominaisuuksia, joita ei löydy ytimistä ennen 2.6. Mikäli " +"jatkat asennusta, Postfix ei toimi." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Korjaa retry-tietue master.cf:ssä päivitettäessä?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "Postfix versio 2.4 tarvitsee retry-palvelun lisäämisen master.cf:ään." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Tämän korjaamisen epäonnistuessa postipalvelin ei toimi. Kieltäytymällä " +"tästä valinnasta keskeytyy päivitys, ja sinulle annetaan mahdollisuus lisätä " +"tämä asetus itse. Hyväksymällä tämän valinnan master.cf asetetaan " +"automaattisesti tämän suhteen yhteensopivaksi Postfix 2.4:n kanssa.<" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Korjaa tlsmgr-tietue master.cf:ssä päivitettäessä?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix versiossa 2.2 on muuttanut tlsmgr:n käynnistystä." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Tämän korjaamisen epäonnistuessa postipalvelin ei toimi. Kieltäytymällä " +"tästä valinnasta keskeytyy päivitys, ja sinulle annetaan mahdollisuus lisätä " +"tämä asetus itse. Hyväksymällä tämän valinnan master.cf asetetaan " +"automaattisesti tämän suhteen yhteensopivaksi Postfix 2.2:n kanssa.<" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ohita virheellinen hostname-tietue?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Merkkijono ”${enteredstring}” ei noudata RFC 1035 ja ei vaikuta oikealta IP-" +"osoitteelta." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 toteaa, että ”jokaisen osan täytyy alkaa kirjaimella tai numerolla, " +"päättyä kirjaimeen tai numeroon ja sisältää vain kirjaimia, numeroita tai " +"väliviivoja. Osat erotetaan pistein.”" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Valitse käytetäänkö antamaasi arvoa tästä huolimatta." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Ei asetuksia" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Internet-mesta" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet smarthostilla" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Satelliittijärjestelmä" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Vain paikallinen" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Postiasetusten yleinen tyyppi:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Valitse minkä tyyppiset postipalvelinasetukset sopivat parhaiten tarpeisiisi." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Ei asetuksia:\n" +" Jätetään nykyiset asetukset muuttamattomiksi.\n" +" Internet-mesta:\n" +" Posti lähetetään ja vastaanotetaan suoraan SMTP:llä.\n" +" Internet smarthostilla:\n" +" Posti vastaanotetaan suoraan SMTP:llä tai noutamalla työkaluilla kuten\n" +" fetchmail. Ulosmenevä posti lähetetään smarthostin kautta.\n" +" Satelliittijärjestelmä:\n" +" Kaikki posti lähetetään toiseen koneeseen, jota kutsutaan ”smarthostiksi”\n" +" lähetystä varten.\n" +" Vain paikallinen:\n" +" Kaikki posti toimitetaan vain paikallisille käyttäjille. Ei verkkoyhteyttä." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfixia ei asetettu" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Valitsit ”Ei asetuksia”. Postfixille ei tehdä asetuksia eikä sitä " +"käynnistetä oletuksena. Suorita ”dpkg-reconfigure postfix” myöhemmin tai " +"räätälöi asetukset itse:\n" +" - Muokkaa /etc/postfix/main.cf:ää makusi mukaan;\n" +" - Suorita ”/etc/init.d/postfix start”." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Järjestelmän postinimi:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"”mail name” on toimialuenimi, jolla täydennetään _KAIKKI_ postiosoitteet " +"ilman toimialuenimeä. Tämä sisältää viestit root-tunnukselle ja -" +"tunnukselta: Ethän aseta tietokonettasi lähettämään postia root@example.org:" +"lta ellei root@example.org ole pyytänyt sinua tekemään niin." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Tätä nimeä käyttää myös muut ohjelmat. Sen pitäisi olla yksittäinen " +"täydellinen toimialuenimi (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Mikäli esimerkiksi postiosoite paikalliselle koneelle on foo@example.org, " +"oikea arvo tälle asetukselle on example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Muut kohteet, joihin hyväksytään postia (tyhjällä ei muita):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Luettele pilkuin eroteltuna toimialueet, joille tämä palvelin toimii " +"lopullisena vastaanottajana. Mikäli tämä on postialueen reititin, haluat " +"luultavasti antaa päätason toiminimen." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP-välityspalvelin (tyhjä jos ei ole):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Anna toimialue, isäntä, isäntä:portti, [osoite] tai [osoite]:portti. Käytä " +"muotoa [kohde] välttämään MX-kyselyt. Jätä tyhjäksi jos ei välityspalvelinta." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Määritä vain yksi isäntä." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"”relayhost”-parametri määrittää oletuskoneen, jonne posti lähetetään kun " +"valinnaisesta transport(5)-taulusta ei löydy kohdetta. Mikäli " +"välityspalvelinta ei ole annettu, posti reititetään suoraan kohteeseen." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Käytä procmailia paikalliseen välitykseen?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Valitse haluatko käyttää procmailia välittämään paikalliset postit." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Huomaa, että mikäli käytät procmailia järjestelmän laajuisesti, tulee sinun " +"asettaa alias, joka ohjaa postit rootilta oikealle käyttäjälle." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "kaikki" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Käytettävät Internet-protokollat:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Oletuksena kaikki järjestelmässä asennuksen aikana käytössä olevat Internet-" +"protokollat otetaan käyttöön. Voit ohittaa tämän oletuksen seuraavasti:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" kaikki: käytä sekä IPv4- että IPv6-osoitteita;\n" +" ipv6 : kuuntele vain IPv6-osoitteissa;\n" +" ipv4 : kuuntele vain IPv4-osoitteissa." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Paikallisen osoitteen laajennusmerkki:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "Valitse merkki, jolla määritetään paikallisen osoitteen laajennus." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Jätä tyhjäksi jos et halua käyttää osoitelaajennusta." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Virheellinen vastaanottajaerotin" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Vastaanottajaerottimen täytyy olla yksi merkki. Syötit juuri " +"”${enteredstring}”." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Pakota synkroniset päivitykset postijonolle?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Mikäli synkroniset päivitykset on pakotettu päälle, posti käsitellään " +"hitaammin. Mikäli niitä ei ole pakotettu, on pieni mahdollisuus hävittää " +"postia mikäli järjestelmä kaatuu väärällä hetkellä, ja et käytä journaloivaa " +"tiedostojärjestelmää (kuten ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Paikalliset verkot:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Määritä verkkolohkot, joiden posteja tämän koneen tulisi välittää. Oletus on " +"vain koneen sisäisesti, koska jotkut postiohjelmat tarvitsevat tätä. Oletus " +"sisältää koneen sisäisesti sekä IPv4:llä että IPv6:lla. Mikäli yhteyksiä " +"otetaan vain yhdellä IP-versiolla, käyttämättömän arvon voi poistaa." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Mikäli tämä kone on smarthost useille koneille, täytyy verkkolohkot " +"määrittää tässä, tai muutoin posti hylätään eikä välitetä." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Käyttääksesi postfixin oletusta (joka perustuu lähiverkkoihin), jätä " +"tyhjäksi." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Postilaatikon kokoraja (tavua):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Määritä raja, jonka Postfix asettaa postilaatikkotiedostoille estääksesi " +"karanneita ohjelmistovirheitä. Arvo nolla (0) tarkoittaa ei rajaa. " +"Tekijöiden oletus on 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Rootin ja postmasterin postien vastaanottaja:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Postit ”postmasterille” ja ”rootille” sekä muille järjestelmätunnuksille " +"pitää ohjata järjestelmän todellisen ylläpitäjän tilille." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Mikäli arvo jätetään tyhjäksi, tällainen posti tallennetaan /var/mail/" +"nobody, mikä ei ole suositeltavaa." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "Postia ei välitetä ulkoisille välitysagenteille roottina." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Mikäli sinulla on jo /etc/aliases-tiedosto, mutta se ei sisällä tietuetta " +"pääkäyttäjälle (root), niin silloin tämä tietue pitäisi lisätä. Jätä " +"tyhjäksi jos et halua lisätä." --- postfix-2.9.3.orig/debian/po/ta.po +++ postfix-2.9.3/debian/po/ta.po @@ -0,0 +1,615 @@ +# translation of ta.po to Tamil +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# Dr.T.Vasudevan , 2007, 2008. +msgid "" +msgstr "" +"Project-Id-Version: ta\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2008-01-21 13:07+0530\n" +"Last-Translator: Dr.T.Vasudevan \n" +"Language-Team: Tamil \n" +"Language: ta\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "மேம்படுத்த main.cf இல் 'mydomain' உள்ளீடு ஒன்றை சேர்க்கலாமா?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"போஸ்ட்பிக்ஸ் பதிப்பு 2.3.3-2 அல்லது அதற்கு பிந்தையவற்றுக்கு main.cf இல் மாற்றங்கள் தேவை. " +"குறிப்பாக mydomain குறிக்கப்படவேண்டும். ஏனெனில் hostname(1) என்பது முழுமையாக " +"ஏற்கப்பட்ட களப்பெயர் (FQDN) அல்ல." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"இதை சரி செய்யாவிடில் அஞ்சல் நிரல்கள் செயல்படா. மேம்படுத்தலை கைவிட இதை நிராகரியுங்கள். " +"பின் நீங்களே இந்த வடிவமைப்பை கை முறையாக சேர்க்கலாம். இந்த தேர்வை ஏற்பின் இந்த கணினியின் " +"முழுமையாக ஏற்கப்பட்ட களப்பெயர் (FQDN) ஐ ஆதாரமாக கொண்டு தானியங்கியாக mydomain " +"அமைக்கப்படும்." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "ஆதரவில்லாத உட்கூறு இருப்பினும் போஸ்ட்பிக்ஸ் ஐ நிறுவலாமா?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"உட்கூறு 2.6 க்கு முந்தையவற்றில் காணப்படாத பண்புகளை போஸ்ட்பிக்ஸ் பயன்படுத்துகிறது. நீங்கள் " +"நிறுவலை தொடர்ந்தால் போஸ்ட்பிக்ஸ் இயங்காது." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "மேம்படுத்த master.cf இல் மீள்முயற்சி உள்ளீட்டை சரி செய்யவா?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"போஸ்ட்பிக்ஸ் 2.4 வடிவ நிலை மீண்டும் முயலும் சேவையை master.cf க்கு சேர்ப்பதை வேண்டுகிறது." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"இதை சரி செய்யவில்லையானால் அஞ்சல் நிரல் சிதைந்ததாகும். மேம்படுத்தலை கைவிட இந்த தேர்வை " +"நிராகரியுங்கள். இதனால் இந்த வடிவமைப்பை நீங்களே சேர்க்க இயலும். தானியங்கியாக மாஸ்டர்.சிஎஃப் " +"இல் சேர்க்க இந்த தேர்வை ஒப்புக்கொள்ளுங்கள்." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "மேம்படுத்த master.cf இல் tlsmgr உள்ளீட்டை சரி செய்யவா?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "tlsmgr ஐ அழைப்பதை போஸ்ட்பிக்ஸ் பதிப்பு 2.2 மாற்றி விட்டது." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"இதை சரி செய்யாவிடில் அஞ்சல் நிரல்கள் செயல்படா. மேம்படுத்தலை கைவிட இதை நிராகரியுங்கள். " +"பின் நீங்களே இந்த வடிவமைப்பை கை முறையாக சேர்க்கலாம். இந்த தேர்வை ஏற்பின் master.cf " +"தானியங்கியாக போஸ்ட்பிக்ஸ் 2.2 க்கு இசைவாக அமைக்கப்படும்." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "சரியில்லாத புரவலன் பெயரை உதாசீனம் செய்யவா?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"சரம் '${enteredstring}' RFC 1035 ஐ தொடரவில்லை. மற்றும் செல்லுபடியாகும் ஐபி " +"முகவரியாக தெரியவில்லை." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 சொல்வது என்னவென்றால் 'ஒவ்வொரு பொருட்கூறுவும் ஒரு எண்ணெழுத்தில் துவங்க வேண்டும்; " +"அதில் எண்ணெழுத்துக்கள் கோடுகள் மட்டுமே இருக்க வேண்டும். பொருட்கூறுகள் முற்றுப்புள்ளிகளால் " +"பிரிக்கப்பட வேண்டும்.'" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "தயை செய்து எப்படியும் அந்த தேர்வை வைத்துக்கொள்ள வேண்டுமா என தேர்ந்தெடுக்கவும் " + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "வடிவமைப்பு இல்லை" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "இணையதளம்" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "ஸ்மார்ட் ஹோஸ்ட் உடன் இணையம்" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "செயற்கைக்கோள் அமைப்பு" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "உள்ளமை மட்டும்" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "பொதுவான அஞ்சல் வடிவமைப்பு:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "உங்கள் தேவையை பூர்த்தி செய்யும் அஞ்சல் வடிவமைப்பை தேர்ந்தெடுங்கள்." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" அமைப்பு இல்லை:\n" +" தற்போதைய வடிவமைப்பை மாற்றாது விட தேர்ந்தெடுக்க வேண்டும்.\n" +" இணைய தளம்:\n" +" அஞ்சல் எஸ்எம்டிபி(SMTP) ஐ பயன்படுத்தி நேரடியாக அனுப்பி பெறப்படும்.\n" +" ஸ்மார்ட் ஹோஸ்ட் உடன் இணையம்:\n" +" அஞ்சல் எஸ்எம்டிபி(SMTP) ஐ பயன்படுத்தி அல்லது பெட்ச் மெயில் போன்ற நிரல்கள் \n" +"மூலம் நேரடியாக பெறப்படும். வெளி செல்ல ஸ்மார்ட் ஹோஸ்ட் ஐ பயன்படுத்தும்.\n" +" செயற்கைக்கோள் அமைப்பு:\n" +" அனைத்து அஞ்சல்களும் வினியோகத்துக்கு ஸ்மார்ட் ஹோஸ்ட் க்கு அனுப்பப்படும்.\n" +" உள்ளமை மட்டும்:\n" +" அஞ்சல் உள்ளமை பயனர்களுக்கு மட்டும் அனுப்பப்படும். வலையமைப்பு இல்லை." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "போஸ்ட்பிக்ஸ் வடிவமைக்கப்படவில்லை" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"நீங்கள் அமைப்பு இல்லை ('No Configuration') என தேர்ந்தெடுத்து உள்ளீர்கள். போஸ்ட்பிக்ஸ் " +"வடிவமைக்கப் படாது. முன்னிருப்பாக துவங்காது. பின்னால் 'dpkg-reconfigure postfix' " +"என்ற கட்டளை மூலமாகவோ அல்லது பின்வருமாறு கைமுறையாகவோ வடிவமைக்கலாம்.\n" +" - /etc/postfix/main.cf ஐ தேவையானவாறு திருத்தல்\n" +" - '/etc/init.d/postfix start'. ஐ இயக்குதல்." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "கணினியின் அஞ்சல் பெயர்:" + +#. Type: string +#. Description +#: ../templates:9001 +#, fuzzy +#| msgid "" +#| "The \"mail name\" is the domain name used to \"qualify\" mail addresses " +#| "without a domain name." +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"\"அஞ்சல் பெயர் \" என்பது களப் பெயர் இல்லாத அஞ்சல் முகவரிகளை \"தகுதி படுத்தும்\" களப் " +"பெயர். " + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"இந்த பெயர் மற்ற நிரல்களாலும் பயன்படுத்தப்படலாம். இது தனி முழுமையாக ஏற்கப்பட்ட களப்பெயர் " +"(FQDN) ஆக இருக்க வேண்டும்." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"இவ்வாறாக ஒரு உள்ளமை புரவலனின் அஞ்சல் முகவரி foo@example.org ஆனால் இந்த தேர்வுக்கு " +"சரியான மதிப்பு example.org ஆகும்." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "அஞ்சல் பெற்றுக்கொள்ள மற்ற இலக்குகள் (ஏதுமில்லையானால் வெற்றாகவிடவும்)" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"இந்த கணினி இறுதி இலக்காக தன்னை கருத வேண்டிய களங்களை கால்புள்ளியால் பிரித்த பட்டியலாக " +"தரவும். இது ஒரு அஞ்சல் கள வாயிலானால் நீங்கள் அனேகமாக உயர் நிலை களத்தை சேர்க்க விரும்பலாம்." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "எஸ்எம்டிபி(SMTP) திசை மாற்று புரவலன் (ஏதுமில்லையானால் வெற்றாகவிடவும்):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"தயை செய்து ஒரு களம், புரவலன், புரவலன்:துறை [முகவரி] அல்லது [முகவரி]:துறை இவற்றை " +"குறிப்பிடவும். எம்எக்ஸ் தேடுதலை செயலிழக்கச்செய்ய [destination] படிவத்தை பயன்படுத்துக. " +"திசை மாற்று புரவலன் இல்லையானால் வெற்றாக விடவும்.." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "ஒன்றுக்கும் அதிக புரவலனை குறிப்பிடாதீர்கள்." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"போக்குவரத்து விருப்பத்தேர்வு (5) அட்டவணையில் உள்ள உள்ளீடு ஏதும் ஒத்துப்போகாத போது அஞ்சலை " +"அனுப்ப முன்னிருப்பு புரவலனை திசை மாற்று புரவலன் அளபுரு நிர்ணயிக்கிறது. திசை மாற்று " +"புரவலன் தரப்படாத போது அஞ்சல் நேரடியாக இலக்குக்கு அனுப்பப்படும்." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "உள் வினியோகத்துக்கு ப்ராக்மெயில் ஐ பயன்படுத்தலாமா?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "அஞ்சல் உள் வினியோகத்துக்கு ப்ராக்மெயில் ஐ பயன்படுத்தலாமா என தேர்ந்தெடுங்கள்." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"நீங்கள் அமைப்பு முழுதும் அஞ்சல் வினியோகத்துக்கு ப்ராக்மெயில் ஐ பயன்படுத்தினால் ரூட் " +"இடமிருந்து உண்மை பயனருக்கு அஞ்சல் மேல் அனுப்ப ஒரு மாற்றுப்பெயர் அமைக்க வேண்டும்." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "அனைத்தும்" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ஐபிவி6(ipv6)" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ஐபிவி4(ipv4)" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "பயன்படுத்த வேண்டிய இணைய நெறிமுறை:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"முன்னிருப்பாக பயன்படுத்த வேண்டிய இணைய நெறிமுறையாக எது கணினியில் நிறுவல் நேரத்தில் " +"அமைக்கப்பட்டதோ அதுவே செயல்படும். முன்னிருப்பை நீங்கள் பின்வரும் ஏதாவதுடன் மீறலாம்:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" அனைத்தும் : ஐபிவி4(ipv4) மற்றும் ஐபிவி6(ipv6) முகவரிகள் இரண்டையும் பயன்படுத்துக ;\n" +" ipv6: ஐபிவி6(ipv6) முகவரிகளில் மட்டும் கவனிக்கவும்;\n" +" ipv4: ஐபிவி4(ipv4) முகவரிகளில் மட்டும் கவனிக்கவும்." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "உள்ளிருப்பு முகவரி விரிவாக்க குறியீடு:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "உள்ளிருப்பு முகவரி விரிவாக்கத்தை அறுதியிடும் குறியீடு எதுவென தேர்ந்தெடுங்கள்:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "முகவரி விரிவாக்கம் பயன்படுத்த வேண்டாம் எனில் சரத்தை வெற்றாக விடவும்." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "மோசமான பெறுனர் வரம்புகுறி" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"பெறுனர் வரம்புகுறி ஒரு தனி குறியாக இருக்க வேண்டும். நீங்கள் உள்ளிட்டது " +"'${enteredstring}' " + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "அஞ்சல் வரிசையில் சமகால மேம்படுத்தலை வலியுறுத்தவா? " + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"சமகால மேம்படுத்தல் வலியுறுத்தப்பட்டால் அஞ்சல் செயலாக்கம் மேலும் தாமதமாகும். வலியுறுத்தப்படா " +"விட்டால் ஈஎக்ஸ்டி3 (ext3) போன்ற ஆய்விதழ் கோப்பு அமைப்பு இல்லாவிடில் கணினி திடீரென " +"செயலிழந்தால் நீங்கள் அஞ்சலை இழக்க வாய்ப்புண்டு." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "உள்ளிருப்பு வலையமைப்புகள்:" + +#. Type: string +#. Description +#: ../templates:17001 +#, fuzzy +#| msgid "" +#| "Please specify the network blocks for which this host should relay mail. " +#| "The default is just the local host, which is needed by some mail user " +#| "agents." +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"இந்த புரவலன் அஞ்சலை மேலனுப்ப வேண்டிய வலையமைப்பு பகுதிகளை குறிப்பிடவும். முன்னிருப்பாக " +"உள்ளது சில அஞ்சல் செயலிகளுக்கு தேவையாக உள்ள உள்ளமை புரவலன் மட்டுமே." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"இந்த புரவலன் ஒரு பகுதி கணினிகளுக்கு ஸ்மார்ட் ஹோஸ்ட் ஆக இருப்பின் நீங்கள் இங்கு அந்த " +"வலைப்பகுதிகளை குறிப்பிட வேண்டும். இல்லாவிடில் அஞ்சல் மேலனுப்பப்படாமல் நிராகரிக்கப்படும்." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "துணைவலைகளுடன் இணந்த போஸ்ட்பிக்ஸ் முன்னிருப்பு ஐ பயன்படுத்த இதை வெற்றாக விடவும்." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "அஞ்சல் பெட்டி அளவு (பைட்டுகள்):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"போஸ்ட்பிக்ஸ் அஞ்சல் பெட்டிகள் மீது அமைக்க வேண்டிய அளவு வரையரையை குறிப்பிடவும். இது " +"மென்பொருள் வழுக்கள் கை மீறி போகாது காக்கும். 0 என்பது வரையரை இல்லை என குறிக்கும். " +"மேலோடை முன்னிருப்பு 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "ரூட் மற்றும் அஞ்சல் அதிகாரி அஞ்சல் பெறுனர்:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"அஞ்சல் அதிகாரி, ரூட் மற்றும் மற்ற கணினி கணக்குகளுக்கான அஞ்சல்கள் உண்மையான கணினி மேலாளரின் " +"பயனர் கணக்குக்கு மாற்றி அனுப்பப்பட வேண்டும்." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"இந்த மதிப்பை காலியாக விட்டால் அத்தகைய அஞ்சல் /var/mail/nobody என்ற அடைவில் " +"சேமிக்கப்படும். இது பரிந்துரைக்கப்பட்டது இல்லை." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "அஞ்சல் வெளி வினியோக நிரல்களுக்கு ரூட் ஆக வினியோகிக்கப்படமாட்டாது." + +#. Type: string +#. Description +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"உங்களுக்கு ஏற்கெனவே /etc/aliases கோப்பு இருப்பின் நீங்கள் இந்த உள்ளீட்டை சேர்க்க வேண்டும். " +"எதையும் சேர்க்க வேண்டாம் எனில் வெற்றாக விடவும்." --- postfix-2.9.3.orig/debian/po/pl.po +++ postfix-2.9.3/debian/po/pl.po @@ -0,0 +1,638 @@ +# Translation of postfix debconf templates to Polish. +# Copyright (C) 2008 +# This file is distributed under the same license as the postfix package. +# +# Michał Kułach , 2012. +msgid "" +msgstr "" +"Project-Id-Version: \n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-09 21:24+0200\n" +"Last-Translator: Michał Kułach \n" +"Language-Team: Polish \n" +"Language: pl\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: Lokalize 1.2\n" +"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " +"|| n%100>=20) ? 1 : 2);\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Dodać wpis \"mydomain\" w main.cf w celu aktualizacji?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix w wersji 2.3.3-2 i późniejszych wymaga zmian w pliku main.cf. W " +"szczególności, musi zostać podana \"mydomain\", ponieważ hostname(1) nie " +"jest pełną nazwą domenową (ang. fully qualified domain name - FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Nieudana próba naprawy spowoduje niepoprawne działanie programu. Wybranie " +"\"nie\" daje możliwość samodzielnego dodania powyższego wpisu. Wybranie \"tak" +"\" ustawi automatycznie opcję \"mydomain\" na podstawie FQDN komputera." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Dodać wpis \"sqlite\" do dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix w wersji 2.9 dodał obsługę sqlite do map, ale obecny plik " +"dynamicmaps.cf tego nie odzwierciedla. Proszę zaakceptować tę opcję, aby " +"dodać obsługę map sqlite." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Zainstalować postfix ignorując brak obsługi jądra?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix używa funkcji, które są nieobecne w jądrach w wersji niższej niż " +"2.6. Jeśli proces instalacji będzie kontynuowany, Postfix nie będzie działał." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Poprawić wpis \"retry\" w master.cf w celu aktualizacji?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix w wersji 2.4 wymaga, aby wpis usługi \"retry\" został dodany do " +"master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Nieudana próba naprawy spowoduje niepoprawne działanie programu. Wybranie " +"\"nie\" daje możliwość samodzielnego dodania powyższego wpisu. Wybranie \"tak" +"\" automatycznie utworzy kompatybilny z Postfix 2.4 pod tym względem plik " +"master.cf." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Poprawić wpis \"tlsmgr\" w master.cf w celu aktualizacji?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix w wersji 2.2 zmienił wywołanie tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Nieudana próba naprawy spowoduje niepoprawne działanie programu. Wybranie " +"\"nie\" daje możliwość samodzielnego dodania powyższego wpisu. Wybranie \"tak" +"\"automatycznie utworzy kompatybilny z Postfix 2.2 pod tym względem plik " +"master.cf." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Zignorować niepoprawny wpis nazwy hosta?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Ciąg \"${enteredstring}\" nie jest zgodny z RFC 1035 i nie wygląda na " +"poprawny adres IP." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 wymaga, aby każda część zaczynała się i kończyła znakiem " +"alfanumerycznym oraz zawierała wyłącznie litery, cyfry i znak minus (\"-\"). " +"Poszczególne części muszą być rozdzielone kropkami." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "" +"Proszę wybrać, czy wybrana opcja ma zostać pozostawiona, bez względu na " +"ewentualne problemy." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "brak konfiguracji" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "strona internetowa" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "strona ze smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "system rozproszony" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "tylko lokalna" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Ogólny typ konfiguracji poczty:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Proszę wybrać konfigurację serwera poczty elektronicznej najlepiej " +"dopasowaną do swoich potrzeb." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" brak konfiguracji:\n" +" Powinien zostać wybrany aby pozostawić obecną konfigurację bez zmian.\n" +" strona internetowa:\n" +" Poczta jest wysyłana i otrzymywana bezpośrednio za pomocą SMTP.\n" +" strona ze smarthost:\n" +" Poczta jest otrzymywana bezpośrednio za pomocą SMTP lub przez \n" +" narzędzie takie jak fetchmail. Poczta wychodząca jest wysyłana przez\n" +" smarthost.\n" +" system rozproszony:\n" +" Cała poczta jest wysyłana do innego komputera, zwanego \"smarthost\"\n" +" w celu doręczenia.\n" +" tylko lokalna:\n" +" Poczta jest doręczana jedynie użytkownikom lokalnym. Nie ma sieci." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix nie jest skonfigurowany" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Wybrano \"brak konfiguracji\". Postfix nie zostanie skonfigurowany i nie " +"będzie domyślnie uruchamiany. Proszę wykonać później \"dpkg-reconfigure " +"postfix\" lub dokonać konfiguracji samodzielnie:\n" +" - Edytując /etc/postfix/main.cf odpowiednio do swoich potrzeb;\n" +" - Wykonując \"/etc/init.d/postfix start\"." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Systemowa nazwa pocztowa:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"Nazwa \"mail name\" jest nazwą domenową używaną do \"zakwalifikowania\" " +"_WSZYSTKICH_ adresów pocztowych bez nazwy domenowej. Obejmuje to wiadomości " +"do i od : proszę nie ustawiać komputera aby wysyłał pocztę z " +"root@example.org, chyba że root@example.org na to pozwolił." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Ta nazwa będzie również używana przez inne programy. Powinna to być " +"pojedyncza, pełna nazwa domenowa (ang. fully qualified domain name - FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Dlatego, jeśli adresem pocztowym lokalnego komputera jest foo@example.org, " +"poprawną wartością dla tej opcji jest example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Inne położenia, z których będą akceptowane wiadomości (puste pole oznacza " +"brak):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Proszę podać listę domen (oddzielonych przecinkami) dla których ten komputer " +"powinien samodzielnie znaleźć ostatecznego odbiorcę. Jeśli jest to bramka " +"domeny pocztowej, prawdopodobnie powinno się tu podać również domenę " +"najwyższego poziomu." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Komputer pośredniczący (ang. relay) SMTP (puste pole oznacza brak):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Proszę podać domenę, komputer, komputer:port, [adres] lub [adres]:port. " +"Forma [położenie] wyłącza wyszukiwania MX. Jeśli nie ma komputera " +"pośredniczącego, proszę zostawić pole puste." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Proszę podać maksymalnie jeden komputer." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Parametr relayhost określa domyślny komputer do wysyłania poczty, gdy żaden " +"wpis nie pasuje do opcjonalnej tabeli transport(5). Gdy nie zostanie podany " +"komputer pośredniczący, poczta jest wysyłana bezpośrednio do odbiorcy." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Używać procmail do wysyłek lokalnych?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Proszę wybrać, czy procmail ma być używany do dostarczania lokalnej poczty." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Proszę zauważyć, że jeśli procmail ma obsługiwać wysyłki ogólnosystemowe, " +"konieczne jest ustawienie aliasu, który przekaże pocztę adresowaną do roota " +"do rzeczywistego użytkownika." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "wszystkie" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Używane protokoły internetowe:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Domyślnie, używane są protokoły internetowe, które zostały włączone w czasie " +"instalacji systemu. Można nadpisać to ustawienie, wybierając którąś z " +"poniższych opcji:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" wszystkie: używa adresów IPv4 i IPv6,\n" +" ipv6: nasłuchuje wyłącznie na adresach IPv6,\n" +" ipv4: nasłuchuje wyłącznie na adresach IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Znak lokalnego rozszerzenia adresu:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Proszę podać znak, który będzie używany w celu zdefiniowania lokalnego " +"rozszerzenia adresu." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "" +"Jeśli rozszerzenia adresu nie będą używane, proszę pozostawić pole puste." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Zły ogranicznik odbiorcy" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Ogranicznik odbiorcy musi być pojedynczym znakiem, a wpisano " +"\"${enteredstring}\"." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Wymusić synchroniczną aktualizację kolejki poczty?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Jeśli wymuszona jest synchroniczna aktualizacja, to poczta jest przetwarzana " +"znacznie wolniej. Jeśli nie jest wymuszona, to istnieje niewielkie " +"niebezpieczeństwo utraty części wiadomości, jeśli system załamie się w " +"nieodpowiednim czasie, a nie jest używany system plików z dziennikiem (taki " +"jak ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Sieci lokalne:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Proszę podać bloki sieciowe, do których ten komputer powinien przekazywać " +"pocztę. Domyślnie jest to tylko komputer lokalny, ponieważ jest to wymagane " +"przez niektóre programy poczty elektronicznej (MUA). Domyślnie używany jest " +"komputer lokalny do IPv4 i IPv6. Jeśli połączenie obejmuje tylko jedną " +"wersję IP, to można usunąć niepotrzebną wartość." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Jest ten komputer jest smarthostem dla bloku komputerów, to konieczne jest " +"podanie tutaj bloków sieciowych albo poczta zostanie odrzucona zamiast " +"opóźniona." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Aby użyć wartości domyślnych programu postfix (opartych na podłączonych " +"podsieciach), proszę zostawić to pole puste." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Limit skrzynki pocztowej (bajty):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Proszę określić limit, jaki Postfix powinien przyjąć w stosunku do plików w " +"skrzynce pocztowej, aby zapobiec błędom oprogramowania. Wartość zero (0) " +"oznacza brak limitu. Oryginalna wartość programu to 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Odbiorca root i postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Poczta do \"postmaster\", \"root\" i innych kont systemowych musi być " +"przekierowana na konto użytkownika, które faktycznie spełnia te role." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Jeśli wartość pozostanie pusta, taka poczta będzie zapisywana do /var/mail/" +"nobody, co nie jest zalecane." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"Poczta nie jest dostarczana do zewnętrznych programów dostarczających jako " +"root." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"W przypadku posiadania pliku /etc/aliases, który nie posiada wpisu dla " +"roota, powinno się dodać ten wpis. Pozostawienie pustego pola zapobiegnie " +"dodaniu wpisu." --- postfix-2.9.3.orig/debian/po/ca.po +++ postfix-2.9.3/debian/po/ca.po @@ -0,0 +1,894 @@ +# +# Catalan translation for postfix package. +# Copyright (C) 2012 LaMont Jones. +# This file is distributed under the same license as the postfix package. +# +# Jordà Polo , 2006, 2007, 2008, 2012. +# +msgid "" +msgstr "" +"Project-Id-Version: 2.9.1-5\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-03 09:34+0200\n" +"Last-Translator: Jordà Polo \n" +"Language-Team: Catalan \n" +"Language: ca\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "" +"Voleu afegir l'entrada «mydomain» al fitxer main.cf per a l'actualització?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"A partir de la versió 2.3.3-2 de Postfix es requereixen canvis a main.cf. " +"Més concretament, s'ha d'especificar «mydomain», ja que hostname(2) no és un " +"nom de domini completament qualificat (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Si es produeix una fallada en aquest punt, el funcionament de " +"l'administrador de correu pot veure's interromput. Declineu aquesta opció si " +"voleu avortar l'actualització i afegir aquesta configuració manualment. " +"Accepteu si preferiu que s'estableixi «mydomain» automàticament a partir de " +"l'FQDN de la màquina." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Voleu afegir l'entrada «sqlite» al dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"La versió 2.9 de Postfix permet l'ús d'sqlite per als mapes de configuració, " +"però el vostre fitxer dynamicmaps.cf no ho reflecteix així. Accepteu aquesta " +"opció si voleu activar el suport per a mapes basats en sqlite." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Voleu instal·lar postfix malgrat que el nucli no està suportat?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix utilitza característiques que no es troben en nuclis anteriors a " +"2.6. Si continueu amb la instal·lació, Postfix no s'executarà." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "" +"Voleu esmenar l'entrada «retry» al fitxer master.cf per a l'actualització?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"La versió 2.4 de Postfix requereix que s'afegeixi el servei de reintent " +"(«retry») al fitxer master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Si es produeix una fallada en aquest punt, el funcionament de " +"l'administrador de correu pot veure's interromput. Declineu aquesta opció si " +"voleu avortar l'actualització i afegir aquesta configuració manualment. " +"Accepteu si preferiu que es compatibilitzi el fitxer master.cf " +"automàticament amb la versió 2.4 en aquest sentit." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"Voleu esmenar l'entrada «tlsmgr» al fitxer master.cf per a l'actualització?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "La versió 2.2 de Postfix ha canviat la invocació de tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Si es produeix una fallada en aquest punt, el funcionament de " +"l'administrador de correu pot veure's interromput. Declineu aquesta opció si " +"voleu avortar l'actualització i afegir aquesta configuració manualment. " +"Accepteu si preferiu que es compatibilitzi el fitxer master.cf " +"automàticament amb la versió 2.2 en aquest sentit." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Voleu ignorar l'entrada del nom del sistema incorrecta?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"La cadena introduïda, «${enteredstring}», no segueix l'RFC 1035 i no sembla " +"que sigui una adreça IP vàlida." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"L'RFC 1035 diu: «Cada component ha de començar amb un caràcter alfanumèric, " +"acabar en un alfanumèric, i contenir només alfanumèrics i guionets. Els " +"components han d'anar separats per punts.»" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Si us plau, indiqueu si voleu mantenir l'opció igualment." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Sense configurar" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Lloc d'Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Lloc d'Internet amb smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Sistema satèl·lit" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Només local" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Tipus de configuració del correu:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Si us plau, seleccioneu el tipus de configuració per al servidor de correu " +"que més s'adeqüi a les vostres necessitats." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +"- Sense configurar:\n" +" S'hauria de seleccionar si no voleu que es modifiquin els fitxers de " +"configuració.\n" +"- Lloc d'Internet:\n" +" El correu s'envia i es rep directament mitjançant SMTP.\n" +"- Lloc d'Internet amb smarthost:\n" +" Es rep el correu directament utilitzant SMTP o executant eines com ara " +"fetchmail. El correu sortint s'envia utilitzant una altra màquina anomenada " +"«smarthost».\n" +"- Sistema satèl·lit:\n" +" Tot el correu s'envia cap a una altra màquina, anomenada «smarthost», per " +"fer-ne el lliurament.\n" +"- Només enviament local:\n" +" Només es lliurarà el correu per als usuaris locals. No hi ha xarxa." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix no està configurat" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Heu triat «Sense configurar». No es configurarà ni s'iniciarà Postfix. Si us " +"plau, executeu «dpkg-reconfigure postfix» més endavant, o configureu-lo " +"manualment seguint els següents passos:\n" +" - Editeu «/etc/postfix/main.cf» al vostre gust.\n" +" - Executeu «/etc/init.d/postfix start»." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Nom del correu del sistema:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"El nom del correu és el nom de domini que s'utilitza per qualificar totes " +"les adreces de correu sense nom de domini. Això inclou el correu provinent i " +"destinat a root: no feu que la vostra màquina enviï el correu des de " +"root@exemple.org a menys que root@exemple.org us ho hagi dit." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Aquest nom s'utilitzarà en altres programes. Hauria de ser el nom de domini " +"completament qualificat (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Per tant, si «foo@exemple.org» és una adreça de correu local, el valor " +"correcte per a aquesta opció seria «exemple.org»." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Altres destinacions per a les quals s'accepta correu (deixeu-ho en blanc per " +"a cap):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Introduïu una llista, separada per comes, de dominis pels quals aquesta " +"màquina serà considerada el destinatari final. Si aquesta és una passarel·la " +"del domini de correu, probablement vulgueu incloure també el domini de " +"nivell superior." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Repetidor SMTP (deixeu-ho en blanc per a cap):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Especifiqueu un domini, nom, nom:port, [adreça] o [adreça]:port. Utilitzeu " +"la forma [destinació] per desactivar les cerques MX. Deixeu aquest camp en " +"blanc si no voleu tenir un repetidor." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "No especifiqueu més d'un ordinador." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Aquest paràmetre especifica la màquina cap a la que s'envia el correu quan " +"no es troba cap entrada coincident a la taula de transport(5) opcional. Quan " +"no s'indica el repetidor, el correu s'encamina directament cap a la seva " +"destinació." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Voleu utilitzar procmail per al lliurament local?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Si us plau, indiqueu si voleu utilitzar procmail per lliurar el correu local." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Fixeu-vos que si feu servir procmail per lliurar tots els missatges del " +"sistema, haureu de configurar un àlies per tal de reenviar el correu dirigit " +"a root cap a un usuari de debò." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "ambdós" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Protocols d'Internet a utilitzar:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Per omissió s'utilitzaran els protocols que estiguin activats al sistema en " +"el moment de fer la instal·lació. Podeu canviar això per qualsevol de les " +"següents opcions:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" ambdós: utilitza tant adreces IPv4 com IPv6;\n" +" ipv6: escolta només adreces IPv6;\n" +" ipv4: escolta només adreces IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Caràcter d'extensió de les adreces locals:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Si us plau, trieu el caràcter que s'utilitzarà per definir l'extensió de les " +"adreces locals." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "" +"Si no voleu utilitzar extensions a les adreces, deixeu el camp en blanc." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Delimitador de destinatari incorrecte" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"El delimitador de destinatari ha de tenir un sol caràcter. Heu introduït " +"«${enteredstring}»." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Voleu forçar les actualitzacions síncrones a la cua de correu?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Si es forcen les actualitzacions síncrones, aleshores el correu es processa " +"més lentament. Si no es forcen, aleshores hi ha la possibilitat remota de " +"perdre algun correu si es produeix una fallada del sistema en un moment " +"inoportú, i no esteu utilitzant un sistema de fitxers transaccional (com ara " +"ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Xarxes locals:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Si us plau, especifiqueu els blocs de xarxa pels quals aquesta màquina " +"hauria de repetir correu. Per omissió només es tracta el correu local, que " +"és el necessari per fer funcionar alguns clients de correu. Això inclou tant " +"IPv4 com IPv6. Si us connecteu mitjançant una versió d'IP en concret, podeu " +"esborrar el valor que no estigueu utilitzant." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Si aquesta màquina fa de «smarthost» per a un conjunt de màquines, haureu " +"d'especificar els blocs de xarxa aquí, o en cas contrari el correu serà " +"rebutjat en comptes de retardat." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Per utilitzar el paràmetre predeterminat de postfix (que està basat en les " +"xarxes connectades), deixeu el camp en blanc." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Mida màxima de la bústia (bytes):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Si us plau, especifiqueu el límit que Postfix hauria de posar als fitxers de " +"bústia per tal de prevenir errors. Un valor de zero (0) significa que no hi " +"ha límit. El valor predeterminat de Postfix és 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Destinatari del correu de root i postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"El correu adreçat a «postmaster», «root», i altres comptes del sistema s'han " +"de redirigir cap al compte d'usuari de l'administrador del sistema." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Si el valor es deixa en blanc, aquest correu es desarà a «/var/mail/nobody», " +"que és poc recomanable." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "El correu no es lliura a agents d'enviament externs com a root." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Si ja teniu un fitxer /etc/aliases i no té una entrada per al root, és " +"possible que us calgui afegir-la. Deixeu-ho en blanc si no en voleu afegir " +"cap." + +#~ msgid "Correct dynamicmaps.cf for upgrade?" +#~ msgstr "Voleu esmenar dynamicmaps.cf per a l'actualització?" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "A partir de la versió 2.0.2 de Postfix es requereixen canvis a " +#~ "dynamicmaps.cf. Més concretament, ja no hi ha suport per a comodins, i " +#~ "per tant tampoc per a l'expansió %s. Haureu de solucionar manualment " +#~ "qualsevol canvi realitzat a dynamicmaps.cf que depengui d'aquestes " +#~ "característiques. Si no solucioneu això, és possible que tingueu " +#~ "problemes amb l'administrador de correu." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "S'ha de canviar el fitxer dynamicmaps.cf automàticament? Declineu aquesta " +#~ "opció si voleu avortar l'actualització; això us donarà l'oportunitat " +#~ "d'eliminar els comodins i les configuracions dependents de l'expansió %s. " +#~ "Accepteu si no teniu cap configuració d'aquest tipus i voleu regenerar el " +#~ "fitxer dynamicmaps.cf automàticament per a que sigui compatible amb " +#~ "Postfix 2.0.2 en aquest sentit." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "Voleu esmenar master.cf per a l'actualització?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "S'ha d'afegir automàticament aquesta configuració al fitxer master.cf? " +#~ "Declineu aquesta opció per avortar l'actualització; això us donarà " +#~ "l'oportunitat d'afegir aquesta configuració manualment. Accepteu si " +#~ "preferiu regenerar el fitxer master.cf automàticament per a que sigui " +#~ "compatible amb Postfix 2.1 en aquest sentit." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "La versió 2.1 de Postfix va canviar el nom de «nqmgr» a «qmgr», i esteu " +#~ "utilitzant «nqmgr»." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Si es produeix una fallada en aquest punt, el funcionament de " +#~ "l'administrador de correu pot veure's interromput. Declineu aquesta opció " +#~ "si voleu avortar l'actualització i afegir aquesta configuració " +#~ "manualment. Accepteu si preferiu que es compatibilitzi el fitxer master." +#~ "cf automàticament amb la versió 2.1 en aquest sentit." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "Voleu que Postfix actualitzi els mapes de dispersió i arbres-b?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "" +#~ "Postfix ha canviat a db4 i això pot comportar una actualització dels " +#~ "mapes." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "Voleu intentar fer la conversió automàticament?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Incompatibilitat en el mapa de transport" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Teniu definit un mapa de transport, i s'ha trobat un canvi incompatible " +#~ "en la manera d'utilitzar els mapes. No es reiniciarà Postfix " +#~ "automàticament." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "Les entrades del mapa de transport s'imposen per sobre de " +#~ "$mydestionation. Si empreu mapes de transport, és millor tenir sempre " +#~ "entrades explícites per a tots els noms de domini que tingueu a " +#~ "$mydestination. Vegeu les seccions de la documentació per a tallafocs i " +#~ "intranets a html/faq.html. Si teniu entrades de transport per a dominis " +#~ "pare o qualsevol lliurament local, probablement necessitareu afegir " +#~ "entrades específiques per als dominis de destinació abans de reiniciar " +#~ "Postfix." + +#~ msgid "The string you have entered" +#~ msgstr "El text que heu introduït" + +#~ msgid "\"${enteredstring}\"" +#~ msgstr "«${enteredstring}»" + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Sense configurar, Lloc d'Internet, Lloc d'Internet amb smarthost, Sistema " +#~ "satèl·lit, Només local" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "En aquest punt teniu diverses opcions per a la configuració general. Si " +#~ "teniu debconf a prioritat «low» o «medium», encara haureu de respondre " +#~ "altres qüestions. Podeu executar «dpkg-reconfigure --priority=low " +#~ "postfix» més endavant si voleu veure aquestes preguntes de nou." + +#~ msgid "" +#~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " +#~ "CHOOSE THIS OPTION. No configuration changes will be done now: If you " +#~ "have not already configured Postfix, your mail system will be broken and " +#~ "should not be used. You must then do the configuration yourself by " +#~ "editing /usr/share/postfix/main.cf.dist and saving your changes as /etc/" +#~ "postfix/main.cf, or by running dpkg-reconfigure Postfix. main.cf will " +#~ "not be modified by the Postfix install process." +#~ msgstr "" +#~ "Sense configurar - SI VOLEU QUE LA INSTAL·LACIÓ NO TOQUI ELS FITXERS DE " +#~ "CONFIGURACIÓ, TRIEU AQUESTA OPCIÓ. No es faran més canvis relacionats amb " +#~ "la configuració: si encara no heu configurat Postfix, el vostre sistema " +#~ "de correu no funcionarà correctament i no l'hauríeu d'utilitzar. Haureu " +#~ "de configurar Postfix vosaltres mateixos tot i editant /usr/share/postfix/" +#~ "main.cf.dist i desant els canvis a /etc/postfix/main.cf, o bé executant " +#~ "«dpkg-reconfigure postfix». El procés d'instal·lació de Postfix no " +#~ "modificarà el fitxer main.cf." + +#~ msgid "" +#~ "Internet site - mail is sent and received directly using SMTP. If your " +#~ "needs don't fit neatly into any category, you probably want to start with " +#~ "this one and then edit the config file by hand." +#~ msgstr "" +#~ "Lloc d'Internet - El correu s'envia i es rep directament mitjançant SMTP. " +#~ "Si cap de les altres categories s'adapta bé a les vostres necessitats, és " +#~ "possible que us interessi triar aquesta i editar el fitxer de " +#~ "configuració manualment." + +#~ msgid "" +#~ "Internet site using smarthost - You receive Internet mail on this " +#~ "machine, either directly by SMTP or by running a utility such as " +#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with " +#~ "addresses rewritten. This is probably what you want for a dialup system." +#~ msgstr "" +#~ "Lloc d'Internet amb smarthost - Podeu rebre correu d'Internet en aquesta " +#~ "màquina, ja sigui directament per SMTP o bé amb eines com ara fetchmail. " +#~ "El correu sortint s'envia utilitzant un smarthost, i opcionalment les " +#~ "adreces es poden reescriure. Aquesta seria una opció indicada per a " +#~ "sistemes amb IP dinàmica, inclosos els sistemes de marcatge directe." + +#~ msgid "" +#~ "Satellite system - All mail is sent to another machine, called a \"smart " +#~ "host\" for delivery. No mail is received locally." +#~ msgstr "" +#~ "Sistema satèl·lit - Tot el correu s'envia cap a una altra màquina, " +#~ "anomenada «smart host». No es rep cap correu localment." + +#~ msgid "" +#~ "Local delivery only - You are not on a network. Mail for local users is " +#~ "delivered." +#~ msgstr "" +#~ "Només lliurament local - No esteu en una xarxa. Només es lliurarà el " +#~ "correu per als usuaris locals." + +#~ msgid "1) Editing /etc/postfix/main.cf to your liking" +#~ msgstr "1) Editeu «/etc/postfix/main.cf» al vostre gust" + +#~ msgid "2) Running /etc/init.d/postfix start" +#~ msgstr "2) Executeu «/etc/init.d/postfix start»" + +#~ msgid "Mail name?" +#~ msgstr "Nom del correu" + +#~ msgid "" +#~ "Your `mail name' is the hostname portion of the address to be shown on " +#~ "outgoing news and mail messages (following the username and @ sign)." +#~ msgstr "" +#~ "El nom del correu és la part del nom del sistema que es mostrarà a " +#~ "l'adreça en missatges de notícies o correu sortint (precedit pel nom " +#~ "d'usuari i el símbol @)." + +#~ msgid "all, ipv6, ipv4" +#~ msgstr "ambdós, ipv6, ipv4" + +#~ msgid "all - use both ipv4 and ipv6 addresses" +#~ msgstr "ambdós - utilitza tant adreces ipv4 com ipv6" + +#~ msgid "ipv6 - listen only on ipv6 addresses" +#~ msgstr "ipv6 - escolta només adreces ipv6" + +#~ msgid "ipv4 - listen only on ipv4 addresses" +#~ msgstr "ipv4 - escolta només adreces ipv4" + +#~ msgid "The default is \"no\"." +#~ msgstr "L'opció predeterminada és «no»." + +#~ msgid "Where should mail for root go" +#~ msgstr "On hauria d'anar a parar el correu dirigit a root?" + +#~ msgid "" +#~ "The user root (and any other users with a uid of 0) must have mail " +#~ "redirected via an alias, or their mail may be delivered to /var/mail/" +#~ "nobody. This is by design: mail is not delivered to external delivery " +#~ "agents as root." +#~ msgstr "" +#~ "L'usuari root (i qualsevol altre usuari amb uid 0) ha de redirigir el seu " +#~ "correu mitjançant un àlies, o aquest es lliurarà a /var/mail/nobody. El " +#~ "sistema està dissenyat així: el correu no es lliura a un agent extern com " +#~ "a root." + +#~ msgid "" +#~ "What address should be added to /etc/aliases, if the file is created? " +#~ "(Leave this blank to not add one.)" +#~ msgstr "" +#~ "Quina adreça s'hauria d'afegir a /etc/aliases, en cas de crear el fitxer? " +#~ "(Deixeu-ho en blanc si no en voleu afegir cap.)" + +#~ msgid "+" +#~ msgstr "+" + +#~ msgid "false" +#~ msgstr "fals" + +#~ msgid "127.0.0.0/8" +#~ msgstr "127.0.0.0/8" + +#~ msgid "0" +#~ msgstr "0" + +#~ msgid "NONE" +#~ msgstr "NONE" --- postfix-2.9.3.orig/debian/po/ru.po +++ postfix-2.9.3/debian/po/ru.po @@ -0,0 +1,637 @@ +# Translation of Postfix PO file to Russian +# Yuriy Talakan' , 2005. +# Yuriy Talakan' , 2007. +# Sergey Alyoshin , 2007, 2008. +# Vladimir Zhbanov , 2012. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix_2.9.3-2_ru\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-03 21:12+0400\n" +"Last-Translator: Sergey Alyoshin \n" +"Language-Team: Russian \n" +"Language: ru\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.9.1\n" +"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" +"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Добавить запись 'mydomain' в main.cf для обновления?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Для Postfix версии 2.3.3-2 и выше требуются изменения в main.cf. А именно, " +"необходимо задать mydomain, поскольку hostname(1) не является полностью " +"определённым именем домена (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"При невозможности исправления почтовая программа окажется неработоспособной. " +"В случае отказа обновление будет прервано, что даст вам возможность добавить " +"эту настройку самостоятельно. В случае согласия mydomain будет определён по " +"FQDN машины и установлен автоматически." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Добавить запись 'sqlite' в dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix версии 2.9 поддерживает sqlite в картах, но ваш dynamicmaps.cf не " +"отражает это. В случае согласия будет добавлена поддержка карт sqlite." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Установить Postfix несмотря на то, что ядро не поддерживается?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix использует функциональность, не заложенную в ядра версий до 2.6. " +"Если продолжить установку, Postfix не будет работать." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Исправить запись сервиса повтора в master.cf для обновления?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "Postfix версии 2.4 требует добавления в master.cf сервиса повтора." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"При невозможности исправления почтовая программа окажется неработоспособной. " +"В случае отказа обновление будет прервано, что даст вам возможность добавить " +"эту настройку самостоятельно. В случае согласия master.cf будет " +"автоматически изменён для обеспечения совместимости с Postfix 2.2 в этом " +"отношении." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Исправить запись 'tlsmgr' в master.cf для обновления?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "В Postfix версии 2.2 изменён вызов tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"При невозможности исправления почтовая программа станет неработоспособной. В " +"случае отказа обновление будет прервано, что даст вам возможность добавить " +"эту настройку самостоятельно. В случае согласия master.cf будет " +"автоматически изменён для обеспечения совместимости с Postfix 2.2 в этом " +"отношении." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Игнорировать некорректное значение имени узла?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Строка '${enteredstring}' не соответствует RFC 1035 и не является допустимым " +"IP-адресом." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 гласит, что 'каждый компонент должен начинаться с буквы или цифры, " +"заканчиваться на букву или цифру и содержать только буквы, цифры и дефисы. " +"Компоненты должны разделяться точками'." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Укажите, желаете ли вы сохранить это значение в любом случае." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Без настройки" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Интернет-сайт" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Интернет и smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Система-спутник" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Только локальное использование" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Общий тип почтовой настройки:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Выберите тип настройки почтового сервера, наиболее соответствующий вашим " +"требованиям." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Без настройки:\n" +" Этот вариант можно выбрать, чтобы оставить текущую настройку без " +"изменений.\n" +" Интернет-сайт:\n" +" Почта отправляется и принимается напрямую с использованием SMTP.\n" +" Интернет-сайт, использующий smarthost:\n" +" Почта отправляется и принимается напрямую с использованием SMTP или\n" +" с помощью запуска утилиты, такой как fetchmail. Исходящая почта\n" +" отправляется через smarthost.\n" +" Система-спутник:\n" +" Вся доставляемая почта отправляется на другую машину, называемую " +"'smarthost'.\n" +" Только локальное использование:\n" +" Доставляется только почта, предназначенная для локальных пользователей. " +"Сети нет." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix не настроен" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Вы выбрали 'Без настройки'. Postfix не будет настроен и по умолчанию не " +"будет запускаться. Пожалуйста, выполните позже команду 'dpkg-reconfigure " +"postfix', или настройте его самостоятельно следующим образом:\n" +" - Отредактируйте '/etc/postfix/main.cf' по своему желанию;\n" +" - Запустите '/etc/init.d/postfix start'." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Системное почтовое имя:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"\"Почтовое имя\" -- это имя домена, используемое для \"определения\" ВСЕХ " +"почтовых адресов без имени домена, включая письма отправленные и " +"адресованные . Поэтому не делайте так, что ваша машина будет посылать " +"письма от root@example.org, если на example.org не сказал вам сделать " +"именно так." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Это имя будет использоваться другими программами. Должно быть указано одно " +"полностью определённое имя домена (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Так, если почтовый адрес локального узла имеет вид foo@example.org, то " +"корректное значение этого параметра будет example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Другие адресаты, для которых принимать почту (оставьте поле пустым, если их " +"нет):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Задайте разделённый запятыми список доменов, для которых эта машина должна " +"считать себя конечным пунктом доставки. Если это шлюз почтового домена, то " +"вам, вероятно, нужно включить в этот список домен верхнего уровня." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Релейный узел SMTP (оставьте поле пустым, если его нет):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Укажите домен, узел, узел:порт, [адрес] или [адрес]:порт. Чтобы избежать " +"просмотров МХ-записей, используйте форму [назначение]. Если релейного узла " +"нет, то оставьте это поле пустым." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Не указывайте более одного узла." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Параметр relayhost определяет, на какой узел сети должна отправляться почта " +"по умолчанию при отсутствии подходящей записи в необязательной таблице " +"transport(5). Если relayhost не задан, то почта пересылается напрямую " +"адресату." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Использовать procmail для локальной доставки?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Укажите, хотите ли вы использовать procmail для локальной доставки." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Обратите внимание, что если вы используете procmail для доставки почты по " +"системе, то вам рекомендуется установить псевдоним для пересылки почты для " +"root реальному пользователю." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "все" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Использовать Интернет-протоколы:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"По умолчанию будут использоваться Интернет-протоколы, которые были разрешены " +"в системе во время установки. Эту стандартную настройку вы можете заменить " +"на один из следующих вариантов:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" все: использовать и адреса IPv4, и IPv6;\n" +" ipv6: слушать только адреса IPv6;\n" +" ipv4: слушать только адреса IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Символ расширения локальных адресов:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Выберите символ, который будет использоваться для определения расширения " +"локальных адресов." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "" +"Чтобы не использовать расширение локальных адресов, оставьте это поле пустым." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Неподходящий разделитель для получателя" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Разделитель для получателя должен быть одним символом. Вы ввели " +"'${enteredstring}'." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Принудительно задействовать синхронные обновления почтовой очереди?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Если синхронные обновления задействованы принудительно, то обработка почты " +"станет более медленной. Если нет, то существует вероятность потери некоторой " +"части почты, если будет сбой системы в неподходящий момент и вы не " +"используете журналируемую файловую систему (такую как ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Локальные сети:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Укажите блоки сетевых адресов, для которых этот узел должен ретранслировать " +"(relay) почту. По умолчанию это только локальный узел, что необходимо " +"некоторым пользовательским почтовым агентам. По умолчанию локальный узел " +"сети включён и для IPv4, и для IPv6. Если вы соединяетесь только через одну " +"из версий IP, то можете отключить неиспользуемую(ые)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Если этот узел представляет собой smarthost для блока машин, то вам нужно " +"указать здесь блоки сетевых адресов, иначе почта будет отвергаться вместо " +"ретрансляции." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Чтобы использовать значение Postfix по умолчанию (определяемое на основании " +"информации о подключенных подсетях), оставьте это поле пустым." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Ограничение на размер почтового ящика (в байтах):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Укажите ограничение, которое Postfix должен наложить на размер файлов " +"почтового ящика для предотвращения программных ошибок выхода их из под " +"контроля. Нуль (0) означает отсутствие ограничения. По умолчанию 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Получатель почты для root и postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Почта для 'postmaster', 'root' и других системных учётных записей должна " +"быть перенаправлена на пользовательскую учётную запись настоящего системного " +"администратора." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Если это значение оставить пустым, почта подобного рода будет сохраняться в /" +"var/mail/nobody, что не рекомендуется." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "Почта не доставляется внешним агентам доставки от учётной записи root." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Если у вас уже есть файл /etc/aliases, и он не содержит записи для root, то " +"вам нужно добавить эту запись. Оставьте поле пустым, чтобы ничего не " +"добавлять." --- postfix-2.9.3.orig/debian/po/ja.po +++ postfix-2.9.3/debian/po/ja.po @@ -0,0 +1,625 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix 2.9.3-2\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-03 11:33+0900\n" +"Last-Translator: Kenshi Muto \n" +"Language-Team: Japanese \n" +"Language: ja\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "更新のために master.cf に mydomain エントリを追加しますか?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix バージョン 2.3.3-2 以降では、main.cf の変更を必要とします。特に、" +"hostname(1) が完全修飾ドメイン名 (FQDN) ではなくなったので、 mydomain を指定" +"する必要があります。" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"これを修正するのに失敗すると、壊れたメーラとなってしまいます。更新を中止する" +"にはこの選択肢に「いいえ」とし、この設定をあなた自身で追加します。この選択肢" +"で「はい」と答えれば、自動的にマシンの FQDN に基き mydomain を設定します。" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "'sqlite' エントリを dynamicmaps.cf に追加しますか?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix バージョン 2.9 では sqlite のサポートをマップに追加していますが、あな" +"たの dynamicmaps.cf にはそれが反映されていません。sqlite マップのサポートを追" +"加するには、この選択肢に「はい」と答えてください。" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "サポートされていないカーネルですが、postfix をインストールしますか?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix は、2.6 より古いカーネルにはない機能を使います。インストールを続ける" +"場合、Postfix は動作しません。" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "更新のために master.cf の retry エントリを訂正しますか?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix バージョン 2.4 では master.cf に retry サービスを追加する必要がありま" +"す。" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"これを修正するのに失敗すると、壊れたメーラとなってしまいます。更新を中止する" +"にはこの選択肢に「いいえ」とし、この設定をあなた自身で追加します。この選択肢" +"で「はい」と答えれば、自動的に master.cf は Postfix 4.2 とこの点で互換性を持" +"つようになります。" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "更新のために master.cf の tlsmgr エントリを訂正しますか?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix バージョン 2.2 では tlsmgr の実施が変更されています。" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"これを修正するのに失敗すると、壊れたメーラとなってしまいます。更新を中止する" +"にはこの選択肢に「いいえ」とし、この設定をあなた自身で追加します。この選択肢" +"で「はい」と答えれば、自動的に master.cf は Postfix 2.2 とこの点で互換性を持" +"つようになります。" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "不正なホスト名エントリを無視しますか?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"文字列 '${enteredstring}' は、RFC 1035 に従っていないか、有効な IP アドレスで" +"はありません。" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 では「各要素は英字アルファベットまたは数字で開始および終了し、その中" +"は英字アルファベットと数字、ハイフンだけを含む。要素はピリオド (.) で区切られ" +"ていなければならない。」と述べています。" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "それでもこれを保持するかどうか選んでください。" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "設定なし" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "インターネットサイト" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "スマートホスト付きインターネット" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "サテライトシステム" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "ローカルのみ" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "メール設定の一般形式:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "あなたの用途に合ったメールサーバ設定形式を選んでください。" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" 設定なし:\n" +" 現在の設定をそのままにしたいときに選びます。\n" +" インターネットサイト:\n" +" メールは SMTP を使って直接送受信されます。\n" +" スマートホスト付きインターネット:\n" +" メールは SMTP を使って直接、あるいは fetchmail のようなユーティリティ\n" +" を実行して受信されます。送出メールはスマートホストを使って送信されます。\n" +" サテライトシステム:\n" +" すべてのメールは配送用の「スマートホスト」と呼ばれる別のマシンに送られま" +"す。\n" +" ローカルのみ:\n" +" 配送されるのはローカルユーザへのメールのみです。ネットワークはありません。" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix が設定されていません" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"あなたは「設定しない」を選びました。Postfix はデフォルトでは設定されておら" +"ず、開始もしません。後日 'dpkg-reconfigure postfix' を実行するか、次のとおり" +"あなた自身で変更してください:\n" +" - /etc/postfix/main.cf を好みに合わせて編集する\n" +" - '/etc/init.d/postfix start' を実行する" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "システムメール名:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"\"メール名\" はドメイン名が指定されていないときに「すべての」メールアドレス" +"を \"修飾\" するのに使われるドメイン名です。これは への/からのメールを" +"含みます: root@example.org で受け付けるようになっていない限り、root@example." +"org からのメールをあなたのマシンから送出しないようにしてください。" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"この名前はほかのプログラムによっても使われます。これは、メールがそこから送出" +"されることになる単一の完全修飾ドメイン名 (FQDN) にすべきです。" + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"そのため、たとえばローカルホストのメールアドレスが foo@example.org なら、" +"example.org がここでの適切な値となります。" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "メールを受け取るほかの宛先 (なければ空):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"このマシンが最終的な宛先と見なされるドメインのリストを、コンマで区切って指定" +"してください。これがメールドメインのゲートウェイであるなら、おそらくトップレ" +"ベルドメインを含める必要があります。" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP リレーホスト (なければ空):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"ドメイン、ホスト、ホスト:ポート、[アドレス] または [アドレス:ポート] を指定し" +"てください。MX 探索を行わないようにするには [宛先] 形式を使います。リレーホス" +"トがなければここは空のままにしておきます。" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "複数のホストを指定しないでください。" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"リレーホストパラメータは、オプションの transport(5) テーブルに適合するエント" +"リがないときにメールを送るデフォルトのホストを指定します。リレーホストが与え" +"られていないときには、メールは直接宛先に発送されます。" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "ローカル配送に procmail を使いますか?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "ローカルメールの配送に procmail を使いたいかどうか選んでください。" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"システム全体の メール配送に procmail を使う場合、rootへのメールを実ユーザに転" +"送するエイリアスをセットアップすべきことに注意してください。" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "すべて" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "IPv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "IPv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "利用するインターネットプロトコル:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"デフォルトでは、インストール時点のシステムで有効などのインターネットプロトコ" +"ルも使われます。このデフォルトを以下のいずれかで上書きできます:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" すべて : IPv4 と IPv6 アドレス両方を使う;\n" +" IPv6: IPv6 アドレスのみをリスンする;\n" +" ipv4: IPv4 アドレスのみをリスンする。" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "ローカルアドレス拡張文字:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "ローカルアドレス拡張を定義するのに使われる文字を選んでください。" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "アドレス拡張を使わないのであれば、この文字列を空にしてください。" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "誤った受信者区切り文字です" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"受信者区切り文字は単一の文字でなければなりません。あなたが入力したのは " +"'${enteredstring}' でした。" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "メールキューの同期更新を強制しますか?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"同期更新を強制すると、メールの処理が若干遅くなります。強制しない場合は、" +"ジャーナリングファイルシステム (ext3 など) を使っていない状態でシステムが運悪" +"くクラッシュしたときに、リモートからのいくつかのメールが失われる可能性があり" +"ます。" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "ローカルネットワーク:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"このホストがメールをリレーすべきネットワークブロックを指定してください。デ" +"フォルトでは、いくつかのメールユーザエージェントによって必要とされるローカル" +"ホストだけです。デフォルトでは IPv4 と IPv6 双方のローカルホストを含んでいま" +"す。一方の IP バージョン経由での接続のみであれば、未使用の値は削除可能です。" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"このホストがマシンブロック向けのスマートホストならば、ネットワークブロックを" +"ここで指定する必要があります。さもなければ、メールはリレーされず、拒否されま" +"す。" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"postfix のデフォルト (接続されているサブネットに基づく) を使うには、空のまま" +"にしておいてください。" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "メールボックスのサイズの制限 (バイト):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"手に負えないソフトウェアエラーを防ぐために、メールボックスファイルに置く上限" +"を指定してください。ゼロ (0) という値は制限しないことを意味します。upstream " +"のデフォルトは 51200000 です。" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "root と postmaster のメール受け取りユーザ:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"'postmaster'、'root'、その他のシステムアカウントへのメールは、実際のシステム" +"管理者のユーザアカウントに転送されるようにする必要があります。" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"この値を空のままにすると、そのようなメールは /var/mail/nobody に保存されます" +"が、これは推奨されません。" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"メールは外部の配送エージェントに root として配送されることはありません。" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"既存の /etc/aliases ファイルがあるけれども、root 用のエントリがない場合には、" +"このエントリを追加すべきです。追加しない場合は空のままにしておいてください。" --- postfix-2.9.3.orig/debian/po/sv.po +++ postfix-2.9.3/debian/po/sv.po @@ -0,0 +1,632 @@ +# Translation of Postfix debconf template to Swedish +# Copyright (C) 2012 Martin Bagge +# This file is distributed under the same license as the postfix package. +# +# Martin Ågren , 2008. +# Martin Bagge , 2012 +msgid "" +msgstr "" +"Project-Id-Version: postfix_2.5.2-2_sv\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-04 21:55+0100\n" +"Last-Translator: Martin Bagge / brother \n" +"Language-Team: Swedish \n" +"Language: sv\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"X-Poedit-Language: Swedish\n" +"X-Poedit-Country: Sweden\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Lägg till en \"mydomain\"-post i main.cf inför uppgraderingen?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix version 2.3.3-2 och senare kräver ändringar i main.cf. Specifikt " +"måste \"mydomain\" anges eftersom hostname(1) inte är ett fullständigt " +"kvalificerat domännamn (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Om inte du rättar till dessa felaktigheter kommer e-postsystemet inte att " +"fungera korrekt. Vägra denna inställning för att avbryta uppgraderingen och " +"ge dig möjligheten att lägga till denna konfiguration själv. Acceptera " +"inställningen för att automatiskt ställa in \"mydomain\" baserat på FQDN för " +"maskinen." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Ska \"sqlite\"-noten läggas till i dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix version 2.0 lägger till stöd för sqlite-mappning men filen " +"dynamicmaps.cf visar inte detta. Godkänn detta alternativ för att lägga till " +"stöd för sqlite-mappning." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Installera postfix även om kärnan inte stöds?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix använder funktioner som inte finns i kärnor före version 2.6. Om du " +"fortsätter med installationen kommer Postfix inte att kunna starta." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Korrigera återförsöksposten i master.cf inför uppgradering?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix version 2.4 och senare kräver att återförsöksposten läggs till i " +"master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Om du inte rättar till dessa felaktigheter kommer e-postsystemet inte att " +"fungera korrekt. Vägra denna inställning för att avbryta uppgraderingen och " +"få möjlighet att lägga till denna konfiguration själv. Acceptera " +"inställningen för att automatiskt göra master.cf kompatibel med Postfix 2.4 " +"i det här avseendet." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Korrigera tlsmgr-posten i master.cf inför uppgradering?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix version 2.2 har ändringar i uppstarten av tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Om inte du rättar till dessa felaktigheter kommer e-postsystemet inte att " +"fungera korrekt. Vägra denna inställning för att avbryta uppgraderingen och " +"ge dig möjligheten att lägga till denna konfiguration själv. Acceptera " +"inställningen för att automatiskt göra master.cf kompatibel med Postfix 2.2 " +"i det här avseendet." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ignorera felaktig \"hostname\"-post?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Strängen \"${enteredstring}\" följer inte RFC 1035 och verkar inte vara en " +"giltig IP-adress." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 fastslår att \"varje komponent måste börja med ett alfanumeriskt " +"tal, sluta med ett alfanumeriskt tal och får endast innehålla alfanumeriska " +"tal och bindestreck. Komponenter måste separeras med fullständiga stopp.\"" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Välj huruvida du vill behålla valet ändå." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Ingen konfiguration" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Internetsystem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet med smart värd" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Satellitsystem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Endast lokalt" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Allmän typ av e-postkonfiguration:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Välj den konfigurationstyp för e-postservern som bäst passar dina behov." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Ingen konfiguration:\n" +" Bör väljas för att inte röra den befintliga konfiguration.\n" +" Internet-system:\n" +" Post skickas och tas emot direkt med SMTP.\n" +" Internet med smart värd:\n" +" Post tas emot direkt med SMTP eller genom att köra verktyg som\n" +" fetchmail. Utgående post skickas via en smart värd.\n" +" Satellitsystem:\n" +" All post skickas till en annan maskin, en så kallad \"smarthost\", för " +"leverans.\n" +" Endast lokalt:\n" +" Den enda posten som levereras är posten för lokala användare. Inget " +"nätverk." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix är inte konfigurerad" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Du har valt \"Ingen konfiguration\". Postfix kommer inte att konfigureras " +"och kommer som standard inte att starta upp. Kör \"dpkg-reconfigure postfix" +"\" vid ett senare tillfälle eller konfigurera det själv genom att:\n" +" - Redigera /etc/postfix/main.cf för att passa dina behov;\n" +" - Köra \"/etc/init.d/postfix start\"." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Systemets e-postnamn:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"Parametern \"mail name\" är domännamnet som används för att \"kvalificera\" " +"_ALLA_ e-postadresser utan ett domännamn. Detta inkluderar post till och " +"från : låt inte din maskin skicka ut post från root@example.org såvida " +"inte root@example.org har bett dig göra det." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Detta namn kommer även att användas av andra program. Det bör vara ett enda, " +"fullständigt kvalificerat domännamn (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Följaktligen, om en e-postadress på den lokala maskinen är foo@example.org, " +"skulle det korrekta värde för den här inställning vara example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Andra destinationer att ta emot e-post för? (lämna blank om ingen):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Ange en kommaseparerad lista över domäner som denna maskin ska anse sig " +"själv som den slutgiltiga destinationen för. Om detta är en gateway för e-" +"postdomäner vill du antagligen inkludera toppnivådomänen." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP-värd för vidaresändning (lämna blank för ingen alls):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Ange en domän, värd, värd:post, [adress] eller [adress]:port. Använd " +"formatet [destination] för att stänga av MX-uppslag. Lämna blank för att " +"inte använda en vidaresändningsvärd." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Ange inte fler än en värd." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Parametern \"relayhost\" (relävärd) anger den standardvärd som post ska " +"skickas till när ingen post matchas i den valfria transport(5)-tabellen. När " +"ingen relävärd angivits kommer post att skickas direkt till destinationen." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Använda procmail för lokala leveranser?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Välj huruvida du vill använda procmail för att leverera lokal post." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Observera att om du använder procmail för att leverera post över hela " +"systemet bör du ställa in ett alias som skickar vidare post för root till en " +"vanlig användare." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "alla" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Internetprotokoll att använda:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Som standard kommer de internetprotokoll som är aktiverade på systemet att " +"användas. Du kan åsidosätta den här inställningen genom att välja någon av " +"följande:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" alla: använd både IPv4 och IPv6-adresser;\n" +" ipv6: lyssna endast på IPv6-adresser;\n" +" ipv4: lyssna endast på IPv4-adresser." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Tecken för lokala adressutökningar:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Välj det tecken som ska användas för att definiera en lokal adressutökning." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "För att inte använda adressutökningar, lämna fältet blankt." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Felaktig avgränsning för mottagare" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Avgränsaren för mottagaren måste vara ett enda tecken. Du angav " +"\"${enteredstring}\"." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Tvinga synkroniserade uppdateringar av postkön?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Om synkroniserade uppdateringar tvingas igenom kommer posten att behandlas " +"långsammare. Om den inte tvingas finns en liten chans att viss post går " +"förlorad om systemet kraschar vid fel tidpunkt och du inte använder ett " +"journalskrivande filsystem (exempelvis ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Lokala nätverk:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Ange de nätverksblock som denna maskin ska vidarebefordra e-post för. " +"Standard är att endast vidarebefordra för den lokala maskinen, vilket krävs " +"för vissa e-postagenter. Standard inkluderar den lokala maskinen både för " +"IPv4 och IPv6. Om du bara ansluter via en version av IP, kan ett eller flera " +"oanvända värden tas bort." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Om den här värden är en smart värd för ett nätverk av maskiner behöver du " +"ange de nätblocken här, eller så kommer post att vägras ta emot istället för " +"att vidarebefordras." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Lämna denna blank för att använda standardvärdet för postfix (som är baserat " +"på anslutna nätverk)." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Storleksgräns för postlåda (i byte):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Vilken gräns ska Postfix sätta på postlådefiler för att förhindra att " +"programvarufel skriver för mycket data. Ett värde på noll (0) betyder att " +"det inte finns någon gräns. Standard från utvecklarna är 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "E-postmottagare för root och postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"E-post till \"postmaster\", \"root\" och andra systemkonton behöver " +"omdirigeras till användarkontot för den riktiga systemadministratören." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Om det här värden utelämnas kommer sådan e-post att sparas i /var/mail/" +"nobody, vilket inte rekommenderas." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"E-post kommer inte att levereras till externa leveransagenter som root." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Om du redan har filen /etc/aliases och den saknar instruktioner för root ska " +"detta läggas till. Lämna den blank för att inte lägga till någon instruktion." --- postfix-2.9.3.orig/debian/po/POTFILES.in +++ postfix-2.9.3/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] templates --- postfix-2.9.3.orig/debian/po/pt.po +++ postfix-2.9.3/debian/po/pt.po @@ -0,0 +1,879 @@ +# Portuguese translation for postfix's debconf messages +# Copyright (C) 2006 +# This file is distributed under the same license as the postfix package. +# Miguel Figueiredo , 2006, 2007, 2008, 2012. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-04 19:55+0100\n" +"Last-Translator: Miguel Figueiredo \n" +"Language-Team: Portuguese \n" +"Language: pt\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Acrescentar uma entrada 'mydomain' no main.cf para a actualização?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"As versões 2.3.3-2 e posteriores do Postfix necessitam de alterações no main." +"cf. Especificamente, o mydomain tem de ser especificado, já que o hostname" +"(1) não é um nome de domínio totalmente qualificado (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Falhar corrigir isto resultará num mailer estragado. Rejeite esta opção " +"para abortar a actualização, dando-lhe a oportunidade de acrescentar você " +"mesmo esta configuração. Aceite esta opção para definir automaticamente o " +"mydomain baseado no FQDN da máquina." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "acrescentar a entrada 'sqlite' a dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"O Postfix 2.9 acrescenta suporte para sqlite em mapas, mas o seu dynamicmaps." +"cf não o reflecte. Aceite esta opção se desejar acrescentar suporte para " +"mapas sqlite." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Instalar o postfix apesar de um kernel não suportado?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"O Postfix utiliza funcionalidades que não se encontram em kernels anteriores " +"ao 2.6. Se continuar com a instalação, o Postfix não irá correr." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Corrigir a entrada 'retry' no master.cf para a actualização?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"O Postfix versão 2.4 necessita que o serviço retry seja acrescentado ao " +"master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Falhar corrigir isto resultará num mailer estragado. Rejeite esta opção " +"para abortar a actualização, dando-lhe a oportunidade de acrescentar você " +"mesmo esta configuração. Aceite esta opção para tornar automaticamente o " +"master.cf compatível nesse aspecto com o Postfix 2.4." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Corrigir a entrada de tlsmgr no master.cf para a actualização?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "O Postfix versão 2.2 mudou a invocação de tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Falhar corrigir isto resultará num mailer estragado. Rejeite esta opção " +"para abortar a actualização, dando-lhe a oportunidade de acrescentar você " +"mesmo esta configuração. Aceite esta opção para tornar automaticamente o " +"master.cf compatível nesse aspecto com o Postfix 2.2." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ignorar a entrada com o hostname errada?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"A string '${enteredstring}' não segue a RFC 1035 e não parece ser um " +"endereço IP válido." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"A RFC 1035 diz que 'cada componente tem de iniciar com um alfanumérico, " +"terminar com um alfanumérico e conter apenas alfanuméricos e hífens. Os " +"componentes têm de ser separados por pontos finais.'" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Por favor escolha se deseja manter, na mesma, essa escolha?" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Sem configuração" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Site Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet com smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Sistema satélite" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Apenas local" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Tipo geral de configuração de mail:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Por favor escolha o tipo de configuração do servidor de mail que melhor se " +"adequa às suas necessidades." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Sem configuração:\n" +" Deve ser escolhido para deixar a configuração actual inalterada.\n" +" Site Internet:\n" +" O mail é enviado e recebido directamente utilizando SMTP.\n" +" Internet utilizando smarthost:\n" +" O mail é recebido directamente utilizando SMTP ou correndo um utilitário\n" +" como o fetchmail. O mail que sai é enviado utilizando um smarthost.\n" +" Sistema satélite\n" +" Todo o mail é enviado para outra máquina, chamada \"smarthost\".\n" +" Apenas entrega local:\n" +" O único mail entregue é o mail para os utilizadores locais. Não existe " +"rede." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix não configurado" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Você escolheu 'Sem Configuração'. O Postfix não será configurado e por " +"omissão não será iniciado. Por favor, posteriormente corra 'dpkg-reconfigure " +"postfix', ou configure-o você mesmo de uma das seguintes formas:\n" +" - Editar /etc/postfix/main.cf ao seu gosto;\n" +" - Correr /etc/init.d/postfix start." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Nome de mail do sistema:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"O \"nome de mail\" é o nome do domínio utilizado para \"qualificar\" _TODOS_ " +"os endereços de mail sem um nome de domínio. Isto inclui mail de e para " +": por favor não faça a sua máquina enviar mail de root@exemplo.org a " +"menos que root@exemplo.org lhe tenha dito para o fazer." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Este nome será também utilizado por outros programas. Deve ser o único, nome " +"de domínio completo (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Por isso, se um endereço de mail numa máquina local for foo@exemplo.org, o " +"valor correcto para esta opção deve ser exemplo.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Outros destinos para os quais aceitar mail? (vazio para nenhum):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Por favor forneça uma lista de domínios separados por vírgulas para os quais " +"esta máquina deve considerar-se ela própria como o destino final. Se é um " +"gateway de um domínio de mail, você provavelmente quer incluir o domínio de " +"topo." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Host de relay SMTP? (vazio para nenhum):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Especifique um domínio, máquina, máquina:port, [endereço] ou [endereço]:" +"port. Utilize a forma [destino] para desligar as verificações de MX. Deixe " +"isto em branco para nenhuma máquina de relay." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Não especificar mais do que uma máquina." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"O parâmetro relayhost especifica a máquina por omissão para enviar mail " +"quando nenhuma entrada coincide na tabela opcional de transport(5). Quando " +"não é dado nenhum relayhost, o mail é encaminhado directamente para o " +"destino." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Utilizar o procmail para entregas locais?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Por favor escolha se deseja utilizar o procmail para entregar o mail local." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Note que se utilizar o procmail para entregar mail a todo o sistema, você " +"deve configurar um alias que reencaminhe o mail destinado ao root para um " +"utilizador real." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "todos" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Quais os protocolo de Internet a utilizar?" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Por omissão, quaisquer que sejam os protocolos de Internet que estejam " +"habilitados no sistema na altura da instalação. Você pode ultrapassar este " +"comportamento por omissão com quaisquer dos seguintes:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" todos : utilizar ambos endereços IPv4 e IPv6;\n" +" ipv6 : escutar apenas endereços IPv6;\n" +" ipv4 : escutar apenas endereços IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Caractere de extensão de endereço local:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Por favor escolha qual o caractere que será utilizado para definir uma " +"extensão de endereço local?" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Deixar a string vazia, para não utilizar extensões de endereço." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Delimitador de recipiente errado" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"O delimitador de recipiente tem de ser um único caractere. " +"'${enteredstring}' é o que você introduziu." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Forçar actualizações síncronas na lista de mail?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Se as actualizações síncronas forem forçadas, então o mail é processado mais " +"lentamente. Se não forem forçadas, então existe uma remota hipótese de " +"perder algum mail se o sistema bloquear numa altura inoportuna, e você não " +"estiver a utilizar um sistema de ficheiros com journal (como o ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Redes locais:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Por favor especifique os blocos de rede para os quais esta máquina deve " +"fazer relay ao mail? A pré-definição é apenas a máquina local, que é " +"necessário a alguns clientes de mail. A pré-definição inclui a máquina local " +"para IPv4 e IPv6, Se a ligação for apenas através de uma versão do protocolo " +"IP, o(s) valor(es) não utilizado(s) poderão ser removidos." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Se esta máquina for um smarthost para um bloco de máquinas, você tem de " +"especificar aqui os blocos de rede, ou o mail será rejeitado em vez de ser " +"reencaminhado." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Para utilizar a omissão do postfix (que é baseada em redes ligadas), deixe " +"isto em branco." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Limite do tamanho da Mailbox (bytes):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Por favor especifique o limite que o Postfix deve colocar nos ficheiros da " +"mailbox para prevenir erros de software, Um valor de zero (0) significa sem " +"limite. (A omissão do original é 51200000.)" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Destinatário do mail para root e postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"O mail para o 'postmaster', 'root' e outras contas de sistema necessitam ser " +"redireccionadas para a conta do utilizador do administrador de sistema." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Se este valor for deixado vazio, tal mail será gravado em /var/mail/nobody. " +"o que não é recomendado." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "O mail não é entregue a agentes de entrega externos como root." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Se já tem um ficheiro /etc/aliases e não tiver uma entrada para root, então " +"deverá acrescentar esta entrada. Deixe em branco para não acrescentar uma." + +#~ msgid "Correct dynamicmaps.cf for upgrade?" +#~ msgstr "Corrigir dynamicmaps.cf para a actualização?" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "As versões 2.0.2 e posteriores do postfix necessitam de alterações em " +#~ "dynamicmaps.cf. Especificamente, os wildcards já não são suportados, e " +#~ "também, a expansão %s. Quaisquer alterações que você faça a dynamicmaps." +#~ "cf que sejam baseadas nessas habilidades têm de ser corrigidas agora por " +#~ "si. Falhar corrigir isso resultará num mailer estragado." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "Deve o dynamicmaps.cf ser modificado automaticamente? Rejeite esta opção " +#~ "para cancelar a actualização, dando a oportunidade de eliminar wildcards " +#~ "e configuração dependente da expansão-%s. Aceite esta opção se não tem " +#~ "tal configuração, e neste aspecto tornar automaticamente o dynamicmaps.cf " +#~ "compatível com o Postfix 2.0.2." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "Corrigir msster.cf para a actualização?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Deve esta configuração ser automaticamente acrescentada a master.cf? " +#~ "Rejeite esta opção para cancelar a actualização, ficando com a " +#~ "oportunidade de acrescentar esta configuração você mesmo. Aceite esta " +#~ "opção para automaticamente tornar neste aspecto o master.cf compatível " +#~ "com o Postfix 2.1." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "O Postfix versão 2.1 renomeou \"nqmgr\" para \"qmgr\", e você está a " +#~ "utilizar \"nqmgr\"." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Falhar corrigir isto resultará num mailer estragado. Rejeite esta opção " +#~ "para cancelar a actualização, dando-lhe a oportunidade de acrescentar " +#~ "você mesmo esta configuração. Aceite esta opção para tornar " +#~ "automaticamente o master.cf compatível nesse aspecto com o Postfix 2.1." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "Deve o Postfix actualizar os mapas hash e btree?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "" +#~ "O Postfix mudou para db4, isto pode necessitar de que os mapas sejam " +#~ "actualizados." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "Deseja tentar a conversão automaticamente?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Incompatibilidade de mapa de transporte" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Você tem o mapa de transporte definido, e existe uma alteração " +#~ "incompatível em como são utilizados os mapas de transporte. O Postfix " +#~ "não será automaticamente reiniciado." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "As entradas de mapa de transporte sobrepõem-se a $mydestination. Se você " +#~ "utiliza mapas de transporte, é melhor ter sempre entradas explícitas para " +#~ "todos os nomes de domínios que tem em $mydestination. Veja as secções " +#~ "para firewalls e intranets em html/faq.html. Se você tem entradas de " +#~ "transporte para domínios-pai de qualquer coisa entregue localmente, você " +#~ "irá provavelmente necessitar de acrescentar entradas específicas para os " +#~ "domínios de destino antes de reiniciar o Postfix." + +#~ msgid "The string you have entered" +#~ msgstr "A string que introduziu" + +#~ msgid "\"${enteredstring}\"" +#~ msgstr "\"${enteredstring}\"" + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Sem configuração, Site Internet, Internet com smarthost, sistema " +#~ "Satélite, apenas Local" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "Nesta altura você tem várias escolhas para a configuração geral. Se tem a " +#~ "prioridade do seu debconf definida para 'baixa' ou 'média', ser-lhe-ão " +#~ "feitas mais questões posteriormente. Mais tarde, se desejar ver as " +#~ "questões novamente você pode sempre correr \"dpkg-reconfigure --" +#~ "priority=low postfix\"." + +#~ msgid "" +#~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " +#~ "CHOOSE THIS OPTION. No configuration changes will be done now: If you " +#~ "have not already configured Postfix, your mail system will be broken and " +#~ "should not be used. You must then do the configuration yourself by " +#~ "editing /usr/share/postfix/main.cf.dist and saving your changes as /etc/" +#~ "postfix/main.cf, or by running dpkg-reconfigure Postfix. main.cf will " +#~ "not be modified by the Postfix install process." +#~ msgstr "" +#~ "Sem configuração - SE DESEJA QUE A INSTALAÇÃO NÂO TOQUE NA SUA " +#~ "CONFIGURAÇÃO, ESCOLHA ESTA OPÇÃO. Por agora não serão feitas alterações à " +#~ "configuração: Se ainda não configurou o Postfix, o seu sistema de mail " +#~ "não estará funcional e não deve ser utilizado. Deve ser você a " +#~ "configurar, para isso editar /usr/share/postfix/main.cf.dist e guardar as " +#~ "alterações como /etc/postfix/main.cf, ou correr dpkg-reconfigure " +#~ "postfix. O main.cf não será modificado pelo processo de instalação do " +#~ "Postfix." + +#~ msgid "" +#~ "Internet site - mail is sent and received directly using SMTP. If your " +#~ "needs don't fit neatly into any category, you probably want to start with " +#~ "this one and then edit the config file by hand." +#~ msgstr "" +#~ "Site de Internet - o mail é enviado e recebido directamente através de " +#~ "SMTP. Se as suas necessidades não encaixam exactamente nesta categoria, " +#~ "provavelmente você irá querer começar com este e editar manualmente o " +#~ "ficheiro de configuração." + +#~ msgid "" +#~ "Internet site using smarthost - You receive Internet mail on this " +#~ "machine, either directly by SMTP or by running a utility such as " +#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with " +#~ "addresses rewritten. This is probably what you want for a dialup system." +#~ msgstr "" +#~ "Site de Internet com smarthost - Você recebe mail da Internet nesta " +#~ "máquina, quer directamente por SMTP ou correndo um utilitário como o " +#~ "fetchmail. O mail que sai é enviado utilizando um smarthost, " +#~ "opcionalmente com os endereços re-escritos. Isto é provavelmente o que " +#~ "você quer para um sistema dialup." + +#~ msgid "" +#~ "Satellite system - All mail is sent to another machine, called a \"smart " +#~ "host\" for delivery. No mail is received locally." +#~ msgstr "" +#~ "Sistema Satélite - Todo o mail para entrega é enviado para outra máquina, " +#~ "chamada de \"smart host\". Não é recebido nenhum mail localmente." + +#~ msgid "" +#~ "Local delivery only - You are not on a network. Mail for local users is " +#~ "delivered." +#~ msgstr "" +#~ "Apenas entrega Local - Você não está numa rede. É entregue o mail para " +#~ "utilizadores locais." + +#~ msgid "1) Editing /etc/postfix/main.cf to your liking" +#~ msgstr "1) Editar ao seu gosto /etc/postfix/main.cf" + +#~ msgid "2) Running /etc/init.d/postfix start" +#~ msgstr "2) Correr /etc/init.d/postfix start" + +#~ msgid "Mail name?" +#~ msgstr "Nome de Mail?" + +#~ msgid "" +#~ "Your `mail name' is the hostname portion of the address to be shown on " +#~ "outgoing news and mail messages (following the username and @ sign)." +#~ msgstr "" +#~ "O seu `nome de mail' é a porção do endereço do hostname a ser mostrado " +#~ "nas mensagens de news e de mail enviado (seguidos do nome do utilizador e " +#~ "o símbolo @)." + +#~ msgid "all, ipv6, ipv4" +#~ msgstr "todos, ipv6, ipv4" + +#~ msgid "all - use both ipv4 and ipv6 addresses" +#~ msgstr "todos - escutar ambos endereços ipv4 e ipv6" + +#~ msgid "ipv6 - listen only on ipv6 addresses" +#~ msgstr "ipv6 - escutar apenas endereços ipv6" + +#~ msgid "ipv4 - listen only on ipv4 addresses" +#~ msgstr "ipv4 - escutar apenas endereços ipv4" + +#~ msgid "The default is \"no\"." +#~ msgstr "Por omissão é \"no\"." + +#~ msgid "Where should mail for root go" +#~ msgstr "Para onde deve ir o mail para o root" + +#~ msgid "" +#~ "The user root (and any other users with a uid of 0) must have mail " +#~ "redirected via an alias, or their mail may be delivered to /var/mail/" +#~ "nobody. This is by design: mail is not delivered to external delivery " +#~ "agents as root." +#~ msgstr "" +#~ "O utilizador root (e quaisquer outros utilizadores com um uid 0) têm de " +#~ "ter o mail redireccionado através de um alias, ou o seu mail entregue em /" +#~ "var/mail/nobody. Isto é do design: o mail não é entregue a agentes de " +#~ "entrega externos como root." + +#~ msgid "" +#~ "What address should be added to /etc/aliases, if the file is created? " +#~ "(Leave this blank to not add one.)" +#~ msgstr "" +#~ "Que endereço deve acrescentado a /etc/aliases, se o ficheiro for criado? " +#~ "(Deixe isto em branco para não adicionar nenhum.)" + +#~ msgid "+" +#~ msgstr "+" + +#~ msgid "false" +#~ msgstr "falso" + +#~ msgid "127.0.0.0/8" +#~ msgstr "127.0.0.0/8" + +#~ msgid "0" +#~ msgstr "0" + +#~ msgid "NONE" +#~ msgstr "NENHUM" + +#~ msgid "Bad entry, try again?" +#~ msgstr "Má entrada, tentar novamente?" --- postfix-2.9.3.orig/debian/po/de.po +++ postfix-2.9.3/debian/po/de.po @@ -0,0 +1,947 @@ +# Translation of postfix debconf templates to German +# Copyright (C) Helge Kreutzmann , 2006-2008, 2012. +# This file is distributed under the same license as the postfix package. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix 2.9.3-2\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-03 11:09+0200\n" +"Last-Translator: Helge Kreutzmann \n" +"Language-Team: de \n" +"Language: de\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=iso-8859-15\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Einen mydomain-Eintrag in main.cf beim Upgrade hinzufgen?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix, Version 2.3.3-2 und neuer, bentigt nderungen in der main.cf. " +"Insbesondere muss mydomain angegeben werden, da hostname(1) kein voll-" +"qualifizierter Domain-Name (FQDN) ist." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Wenn Sie dies nicht korrigieren, wird Ihr E-Mail-Server unbrauchbar. " +"Verneinen Sie, um das Upgrade abzubrechen und diese nderung selbst " +"vorzunehmen. Akzeptieren Sie, um, basierend auf dem FQDN, mydomain " +"automatisch zu setzen." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "sqlite-Eintrag zu dynamicmaps.cf hinzufgen?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix Version 2.9 fgt die Untersttzung von Sqlite zu Tabellen hinzu, " +"aber dies wird in Ihrer dynamicmaps.cf nicht bercksichtigt. Akzeptieren Sie " +"diese Option, um Untersttzung fr Sqlite-Tabellen hinzuzufgen." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Postfix trotz eines nicht-untersttzten Kernels installieren?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix verwendet Funktionen, die nicht in Kerneln von 2.6 gefunden werden " +"knnen. Falls Sie mit der Installation fortfahren, wird Postfix nicht " +"funktionieren." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "" +"Mchten Sie den retry-Eintrag in master.cf fr ein Upgrade korrigieren?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Version 2.4 von Postfix verlangt, dass der retry-Dienst zu der master.cf " +"hinzugefgt wird." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Falls Sie dies nicht korrigieren, wird Ihr E-Mail-Server unbrauchbar. " +"Verneinen Sie, um das Upgrade abzubrechen und diese nderung selbst " +"vorzunehmen. Akzeptieren Sie, um die Datei master.cf in dieser Hinsicht " +"automatisch in ein zu Postfix 2.4 kompatibles Format zu bringen." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"Mchten Sie den tlsmgr-Eintrag in master.cf fr ein Upgrade korrigieren?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix hat in Version 2.2 den Aufruf von tlsmgr gendert." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Wenn Sie dies nicht korrigieren, wird Ihr E-Mail-Server unbrauchbar. " +"Verneinen Sie, um das Upgrade abzubrechen und diese nderung selbst " +"vorzunehmen. Akzeptieren Sie, um die Datei master.cf in dieser Hinsicht " +"automatisch in ein zu Postfix 2.2 kompatibles Format zu bringen." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Fehlerhaften Hostnamen-Eintrag ignorieren?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Die Zeichenkette ${enteredstring} entspricht nicht RFC 1035 und scheint " +"keine gltige IP-Adresse zu sein." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 fordert, dass jede Komponente mit einem alphanumerischen Zeichen " +"beginnen und enden muss und ansonsten auch nur aus alphanumerischen Zeichen " +"und Bindestrichen bestehen darf. Alle Komponenten mssen jeweils durch einen " +"Punkt getrennt werden." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Bitte whlen Sie, ob Sie diese Auswahl trotzdem beibehalten wollen." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Keine Konfiguration" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Internet-Site" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet mit Smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Satellitensystem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Nur lokal" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Allgemeine Art der Konfiguration:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Bitte whlen Sie die E-Mail-Server-Konfiguration aus, die am besten auf Ihre " +"Bedrfnisse passt." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +"Keine Konfiguration:\n" +" Sollte ausgewhlt werden, um die aktuelle Konfiguration unverndert zu\n" +" behalten.\n" +"Internet-Site:\n" +" E-Mail wird direkt via SMTP versandt und empfangen.\n" +"Internet mit Smarthost:\n" +" E-Mail wird direkt mittels SMTP oder ber ein Hilfswerkzeug wie Fetchmail\n" +" empfangen. Ausgehende E-Mail wird ber einen Smarthost versandt.\n" +"Satellitensystem:\n" +" Alle E-Mails werden ber eine andere Maschine, genannt Smarthost, fr die " +"Zustellung versandt.\n" +"Nur lokale:\n" +" Es wird nur E-Mail fr lokale Benutzer zugestellt. Es gibt kein Netz." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix ist nicht konfiguriert" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Sie haben Keine Konfiguration gewhlt. Postfix wird nicht konfiguriert " +"oder automatisch gestartet. Rufen Sie bitte dpkg-reconfigure postfix zu " +"einem spteren Zeitpunkt auf oder konfigurieren Sie Postfix manuell wie " +"folgt:\n" +" - Bearbeiten Sie /etc/postfix/main.cf nach Ihrem Geschmack;\n" +" - Fhren Sie /etc/init.d/postfix start aus." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "System-E-Mail-Name:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"Der E-Mail-Name ist der Domainname, der zur genauen Bestimmung von E-Mail-" +"Adressen ohne Domainname verwendet wird. Darunter fallen E-Mails von und an " +": Bitte lassen Sie Ihre Maschine keine E-Mails von root@example.org " +"versenden, solange Ihnen das nicht root@example.org gesagt hat." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Dieser Name wird auch von anderen Programmen auer Postfix genutzt, es " +"sollte dies der eindeutige voll-qualifizierte Domainname (FQDN) sein." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Falls eine E-Mail-Adresse auf der lokalen Maschine foo@example.org lautet, " +"betrgt der korrekte Wert fr diese Option example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Weitere Rechner, fr die E-Mail akzeptiert werden soll (leere Eingabe: " +"keine):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Bitte spezifizieren Sie bitte eine durch Kommata getrennte Liste der " +"Rechner, fr die dieser Rechner sich als Zielsystem betrachten soll. Ist " +"dieser Rechner fr eine gesamte E-Mail-Domain zustndig (gateway), sollten " +"Sie wahrscheinlich die Top-Level-Domain (TLD) hinzufgen." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP-Relay-Server (leere Eingabe: keiner):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Geben Sie bitte eine Domain, Host, Host:Port, [Adresse] oder [Adresse]:Port " +"an. Nutzen Sie die Form [Ziel], um MX-Abfragen zu verhindern. Lassen Sie " +"dieses Feld leer, falls Sie keinen Relay-Server angeben mchten." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Geben Sie nicht mehr als einen Rechner an." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Der relayhost-Parameter gibt den Rechner an, zu dem standardmig E-Mail " +"versandt wird, falls ein Eintrag in der optionalen transport(5)-Tabelle " +"zutrifft. Falls kein relay host angegeben wird, wird E-Mail direkt zu dem " +"Ziel durchgestellt." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Mchten Sie Procmail zur lokalen E-Mail-Zustellung nutzen?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Bitte whlen Sie aus, ob Sie Procmail zur Zustellung lokaler E-Mail " +"verwenden wollen." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Beachten Sie, dass bei systemweiter E-Mail-Zustellung mittels Procmail ein " +"Alias genutzt werden sollte, um an root adressierte E-Mails an einen " +"normalen Benutzer weiterzuleiten." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "alle" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Zu verwendende Internet-Protokolle:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Standardmig werden alle Internet-Protokolle verwendet, die bei der " +"Installation auf dem System aktiviert sind. Sie knnen diese " +"Standardeinstellung mit einem der Folgenden berschreiben:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" alle: sowohl IPv4- als auch IPv6-Addressen verwenden;\n" +" ipv6: nur auf IPv6-Adressen auf Nachrichten warten;\n" +" ipv4: nur auf IPv4-Adressen auf Nachrichten warten." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Zeichen fr lokale Adress-Erweiterung:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Bitte geben Sie das Zeichen an, dass zur Definition der lokalen Adress-" +"Erweiterung verwendet wird." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "" +"Lassen Sie die Eingabe leer, wenn Sie keine Adress-Erweiterungen nutzen " +"mchten." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Ungltiges Adress-Trennzeichen" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Das Adress-Trennzeichen muss ein einzelnes Zeichen sein. Sie haben " +"${enteredstring} eingegeben." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Synchrone Aktualisierungen der E-Mail-Warteschlange erzwingen?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Falls synchrone Aktualisierungen erzwungen werden, wird die E-Mail langsamer " +"verarbeitet. Falls diese nicht erzwungen werden, dann gibt es eine entfernte " +"Mglichkeit, dass bei einem System-Absturz zu einem unglcklichen Zeitpunkt " +"E-Mails verloren gehen, falls Sie kein Dateisystem mit Journal verwenden " +"(wie ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Lokale Netze:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Bitte geben Sie an, fr welche Teilnetze dieser Rechner E-Mails weiterleiten " +"soll. Standardmig ist dies nur der lokale Rechner, da dies fr einige E-" +"Mail-Programme bentigt wird. Im Standard sind der lokale Rechner sowohl mit " +"IPv4 als auch IPv6 enthalten. Falls nur mit einer IP-Version angebunden " +"wird, knnen die unbenutze(n) Wert(e) entfernt werden." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Falls dieser Rechner ein Smarthost fr ein Teilnetz anderer Rechner ist, " +"mssen diese Teilnetze hier spezifiziert werden, ansonsten werden " +"weiterzuleitende E-Mails abgewiesen." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Um die Standardeinstellung von Postfix zu verwenden (die von den " +"angebundenen Netzen abhngt), lassen Sie dies leer." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Maximale Postfach-Gre (Bytes):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Bitte geben Sie Grenbegrenzung fr Postfachdateien an, die Postfix zur " +"Vermeidung von Softwarefehlern erzwingen soll. Null (0) bedeutet: keine " +"Grenze. Der Postfix-Standard der Originalautoren betrgt 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Empfnger von E-Mails an Root und Postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"E-Mails fr postmaster, root und andere Systemkonten mssen zu dem " +"eigentlichen Benutzerkonto des Systemadministrators umgeleitet werden." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Falls dieser Wert leer gelassen wird, werden solche E-Mails in /var/mail/" +"nobody gespeichert. Dies wird nicht empfohlen." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"E-Mails werden nicht als root an externe Auslieferungsprogramme ausgeliefert." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Falls Sie bereits eine /etc/aliases-Datei haben und diese ber keinen " +"Eintrag fr root verfgt, dann sollten Sie diesen Eintrag hinzufgen. " +"Lassen Sie dies leer, um einen hinzuzufgen." + +#~ msgid "Correct dynamicmaps.cf for upgrade?" +#~ msgstr "Mchten Sie dynamicmaps.cf fr ein Upgrade korrigieren?" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "Fr Postfix, Version 2.0.2 und folgende, sind nderungen in der Datei " +#~ "dynamicmaps.cf erforderlich. Insbesondere gibt es keine Untersttzung " +#~ "mehr fr Platzhalter und %s-Expansionen. Alle Anpassungen in dynamicmaps." +#~ "cf, die auf diesen basieren, mssen Sie korrigieren, ansonsten haben Sie " +#~ "einen unbrauchbaren E-Mail-Server." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "Soll die Datei dynamicmaps.cf automatisch gendert werden. Verneinen Sie " +#~ "diese Frage, um das Upgrade abzubrechen und smtliche Platzhalter und %s-" +#~ "Expansionen zu entfernen. Akzeptieren Sie diese Frage, falls Sie keine " +#~ "solche Konfiguration haben, um die Datei dynamicmaps.cf in ein zu Postfix " +#~ "2.0.2 kompatibles Format zu bringen." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "Mchten Sie master.cf fr ein Upgrade korrigieren?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Soll diese Konfiguration automatisch zur Datei master.cf hinzugefgt " +#~ "werden? Verneinen Sie, um das Upgrade abzubrechen und diese nderung " +#~ "selbst vorzunehmen. Akzeptieren Sie, um die Datei master.cf in dieser " +#~ "Hinsicht automatisch in ein zu Postfix 2.1 kompatibles Format zu bringen." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "Postfix Version 2.1 hat nqmgr in qmgr umbenannt und Sie verwenden " +#~ "nqmgr." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Wenn Sie dies nicht korrigieren, wird Ihr E-Mail-Server unbrauchbar. " +#~ "Verneinen Sie, um das Upgrade abzubrechen und diese nderung selbst " +#~ "vorzunehmen. Akzeptieren Sie, um die Datei master.cf in dieser Hinsicht " +#~ "automatisch in ein zu Postfix 2.1 kompatibles Format zu bringen." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "Mchten Sie ein Upgrade der Hash- und BTree-Tabellen durchfhren?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "" +#~ "Postfix ist auf Db4 umgestiegen und dies knnte ein Upgrade der Tabellen " +#~ "verlangen." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "Mchten Sie eine automatische Konvertierung veranlassen?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Inkompatible Transport-Tabelle" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Sie haben eine Transport-Tabelle definiert, jedoch gibt es inkompatible " +#~ "nderungen in der Art, wie diese genutzt werden. Postfix wird nicht " +#~ "automatisch neu gestartet werden." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "Transport-Tabellen-Eintrge berschreiben $mydestination. Nutzen Sie " +#~ "Transport-Tabellen, ist es besser, jeweils explizite Eintrge fr alle " +#~ "Domains in $mydestination zu definieren. Beachten Sie in html/faq.html " +#~ "die Abschnitte ber Firewalls und Intranets. Haben Sie Transport-Eintrge " +#~ "fr Eltern-Domains lokal zugestellter Domains, mssen Sie wahrscheinlich " +#~ "konkrete Eintrge fr diese Domains hinzufgen, bevor Sie Postfix neu " +#~ "starten." + +#~ msgid "The string you have entered" +#~ msgstr "Die von Ihnen gemachte Eingabe" + +#~ msgid "\"${enteredstring}\"" +#~ msgstr "${enteredstring}" + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Keine Konfiguration, Internet-Server, Internet mit Smarthost, Satelliten-" +#~ "System, Nur lokale Zustellung" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "Sie haben an dieser Stelle verschiedene Wahlmglichkeiten der " +#~ "grundstzlichen Konfiguration. Ist Ihre Debconf-Prioritt auf niedrig " +#~ "oder mittel gesetzt, werden Sie im Folgenden mit weiteren Fragen " +#~ "geqult. ;-) Sie knnen diese Fragen spter mittels dpkg-reconfigure --" +#~ "priority=low postfix jederzeit erneut durchgehen." + +#~ msgid "" +#~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " +#~ "CHOOSE THIS OPTION. No configuration changes will be done now: If you " +#~ "have not already configured Postfix, your mail system will be broken and " +#~ "should not be used. You must then do the configuration yourself by " +#~ "editing /usr/share/postfix/main.cf.dist and saving your changes as /etc/" +#~ "postfix/main.cf, or by running dpkg-reconfigure Postfix. main.cf will " +#~ "not be modified by the Postfix install process." +#~ msgstr "" +#~ "Keine Konfiguration - FALLS SIE IHRE MOMENTANE KONFIGURATION ERHALTEN " +#~ "MCHTEN, WHLEN SIE DIESE OPTION! Es werden keine nderungen vorgenommen. " +#~ "Sollten Sie Postfix nicht bereits konfiguriert haben, ist Ihr E-Mail-" +#~ "System unbrauchbar und sollte nicht genutzt werden. In diesem Fall mssen " +#~ "Sie die Konfiguration selbst vornehmen, indem Sie die Datei /usr/share/" +#~ "postfix/main.cf.dist nach /etc/postfix/main.cf kopieren und dort Ihren " +#~ "Gegebenheiten anpassen, oder indem Sie dpkg-reconfigure ausfhren. Diese " +#~ "Installation wird main.cf nicht modifizieren." + +#~ msgid "" +#~ "Internet site - mail is sent and received directly using SMTP. If your " +#~ "needs don't fit neatly into any category, you probably want to start with " +#~ "this one and then edit the config file by hand." +#~ msgstr "" +#~ "Internet-Server - E-Mail wird ber SMTP versandt und empfangen. Sollten " +#~ "Ihre Anforderungen nicht ganz dieser Kategorie entsprechen, sollten Sie " +#~ "die erzeugte Konfigurationsdatei im Anschluss per Hand anpassen." + +#~ msgid "" +#~ "Internet site using smarthost - You receive Internet mail on this " +#~ "machine, either directly by SMTP or by running a utility such as " +#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with " +#~ "addresses rewritten. This is probably what you want for a dialup system." +#~ msgstr "" +#~ "Internet-Server mit Relay-Host - Sie empfangen auf diesem Rechner E-" +#~ "Mails, entweder direkt ber SMTP oder mittels eines Programmes wie z.B. " +#~ "fetchmail. Ausgehende E-Mails werden an einen Relay-Server (Smarthost) " +#~ "weitergeleitet, nachdem (optional) Adressen umgeschrieben wurden. Diese " +#~ "Konfiguration wird vorrangig fr Einwahlverbindungen genutzt." + +#~ msgid "" +#~ "Satellite system - All mail is sent to another machine, called a \"smart " +#~ "host\" for delivery. No mail is received locally." +#~ msgstr "" +#~ "Satelliten-System - Alle E-Mails werden an einen entfernten Server, den " +#~ "sogenannten Smarthost zwecks Zustellung bergeben. Es wird lokal keine E-" +#~ "Mail empfangen." + +#~ msgid "" +#~ "Local delivery only - You are not on a network. Mail for local users is " +#~ "delivered." +#~ msgstr "" +#~ "Nur lokale Zustellung - Sie sind mit keinem Netzwerk verbunden. E-Mails " +#~ "an lokale Benutzer werden zugestellt." + +#~ msgid "1) Editing /etc/postfix/main.cf to your liking" +#~ msgstr "1. Passen Sie /etc/postfix/main.cf Ihren Wnschen an." + +#~ msgid "2) Running /etc/init.d/postfix start" +#~ msgstr "2. Fhren Sie /etc/init.d/postfix start aus." + +#~ msgid "Mail name?" +#~ msgstr "Wie lautet der E-Mail-Name Ihres Systems?" + +#~ msgid "" +#~ "Your `mail name' is the hostname portion of the address to be shown on " +#~ "outgoing news and mail messages (following the username and @ sign)." +#~ msgstr "" +#~ "Ihr E-Mail-Name ist der Hostname aller ausgehenden News-Artikel und E-" +#~ "Mails, der dem Nutzernamen und @-Zeichen folgende Teil der Adresse." + +#~ msgid "all, ipv6, ipv4" +#~ msgstr "alle, ipv6, ipv4" + +#~ msgid "all - use both ipv4 and ipv6 addresses" +#~ msgstr "alle - sowohl ipv4- als auch ipv6-Adressen verwenden" + +#~ msgid "ipv6 - listen only on ipv6 addresses" +#~ msgstr "ipv6 - nur auf ipv6-Adressen lauschen" + +#~ msgid "ipv4 - listen only on ipv4 addresses" +#~ msgstr "ipv4 - nur auf ipv4-Adressen lauschen" + +#~ msgid "The default is \"no\"." +#~ msgstr "Der Standardwert ist falsch." + +#~ msgid "Where should mail for root go" +#~ msgstr "An wen sollen an root adressierte E-Mails weitergeleitet werden?" + +#~ msgid "" +#~ "The user root (and any other users with a uid of 0) must have mail " +#~ "redirected via an alias, or their mail may be delivered to /var/mail/" +#~ "nobody. This is by design: mail is not delivered to external delivery " +#~ "agents as root." +#~ msgstr "" +#~ "E-Mails an den Benutzer root, sowie an jeden anderen Benutzer mit der " +#~ "Nutzer-ID 0, mssen mittels eines Aliases weitergeleitet werden, " +#~ "ansonsten werden Sie nach /var/spool/mail/nobody ausgeliefert. Dies ist " +#~ "durch das Design vorgegeben: E-Mails werden niemals an externe Versand-" +#~ "Agenten als Benutzer root ausgeliefert." + +#~ msgid "" +#~ "What address should be added to /etc/aliases, if the file is created? " +#~ "(Leave this blank to not add one.)" +#~ msgstr "" +#~ "Welche Adresse soll zu /etc/aliases hinzufgt werden, falls diese Datei " +#~ "erzeugt wird? (Lassen Sie dies leer, um keine hinzuzufgen)" + +#~ msgid "+" +#~ msgstr "+" + +#~ msgid "false" +#~ msgstr "falsch" + +#~ msgid "127.0.0.0/8" +#~ msgstr "127.0.0.0/8" + +#~ msgid "0" +#~ msgstr "0" + +#~ msgid "NONE" +#~ msgstr "NONE" + +#~ msgid "Bad entry, try again?" +#~ msgstr "Ungltiger Eintrag, mchten Sie es noch einmal probieren?" + +#~ msgid "" +#~ "HP - Configuration used inside of HP. This just hardcodes several " +#~ "configuration parameters based on the final components of the hostname, " +#~ "but looks largely like 'Internet site using smarthost'. This option will " +#~ "modify /etc/postfix/transport and install it as a transport map." +#~ msgstr "" +#~ "Hewlett Packard - von HP genutzte Konfiguration. Hier werden einige " +#~ "Parameter abhngig von den abschlieenden Komponenten des Rechnernamens " +#~ "fest kodiert, ansonsten entspricht diese Konfiguration dem Internet mit " +#~ "Relay-Host. Bei dieser Konfiguration wird die Datei /etc/postfix/" +#~ "transport modifiziert und als Transport-Tabelle installiert." + +#~ msgid "" +#~ "When Postfix sees an address with only one component in the hostname, " +#~ "should it append .$mydomain? Appending .$mydomain means that you don't " +#~ "need to qualify destinations in your own domain, but breaks mail bound " +#~ "for users at top-level domain addresses. (yes, there are some of these.)" +#~ msgstr "" +#~ "Sieht Postfix Adressen mit nur einer Komponente im Hostnamen, kann ." +#~ "$mydomain angehangen werden. Falls Sie dies wnschen, mssen Sie Ziele " +#~ "innerhalb Ihrer eigenen Domain nicht vervollstndigen (qualifizieren), " +#~ "aber Benutzer von Top-Level Domain (TLD) ehrhalten ungltige Adressen " +#~ "Adressen. Ja, es gibt ein paar solche..." + +#~ msgid "" +#~ "If you are forwarding mail out of your organization, you should almost " +#~ "certainly not append .$mydomain. If you're the only user of mail on your " +#~ "system, choose whichever is more convenient for you." +#~ msgstr "" +#~ "Leiten Sie E-Mails nach auerhalb Ihrer Organisation weiter, sollten Sie " +#~ "dies wahrscheinlich verneinen. Sind Sie der einzige Benutzer Ihres E-Mail-" +#~ "Systems, whlen Sie, was immer Ihnen geeigneter erscheint." + +#~ msgid "" +#~ "If you answer no, you almost certainly need to add 'localhost' to the " +#~ "list of local destinations." +#~ msgstr "" +#~ "Falls Sie verneinen, werden Sie localhost zu der Liste Ihrer lokalen " +#~ "Ziele hinzufgen mssen." + +#~ msgid "" +#~ "Postfix has converted from libdb2 format to libdb3 format. This change " +#~ "requires that all Postfix hash and btree maps be regenerated." +#~ msgstr "" +#~ "Postfix wurde vom libdb2 zum libdb3-Format konvertiert. Diese nderung " +#~ "erfordert eine Regenerierung smtlicher Hash- und BTree-Tabellen." + +#~ msgid "" +#~ "If you answer no, Postfix will be restarted, but may fail if your db " +#~ "files still need to be converted. If you answer yes, all hash and btree " +#~ "maps used by Postfix will be rebuilt prior to restarting Postfix." +#~ msgstr "" +#~ "Verneinen Sie, wird ein Neustart von Postfix mglicherweise versagen, " +#~ "falls Ihre Datenbank-Dateien noch konvertiert werden mssen. Antworten " +#~ "Sie mit ja, werden zuvor alle Hash- und BTree-Tabellen regeneriert." --- postfix-2.9.3.orig/debian/po/eu.po +++ postfix-2.9.3/debian/po/eu.po @@ -0,0 +1,630 @@ +# translation of postfix-eu.po to Euskara +# translation of postfix debconf to Euskara +# Postfix debconf templates basque translation +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# +# Piarres Beobide , 2007, 2008, 2009. +msgid "" +msgstr "" +"Project-Id-Version: postfix-eu\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2009-01-29 01:45+0100\n" +"Last-Translator: Piarres Beobide \n" +"Language-Team: Euskara \n" +"Language: \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.11.4\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Bertsio berritzerako main.cf-en 'mydomain' sarrera bat gehitu" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix 2.3.3-2 bertsio eta berriagoek main.cf fitxategian aldaketa batzuk " +"egitea behar dute. Zehazki, mydomain ezarri egin behar da, hostname(1) ez " +"bada guztiz kualifikaturiko domeinu izen (FQDN) bat." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Hau konpontzean huts egiteak posta sistema apurtzea eragin dezake. Aukera " +"hau alde batetara utzi bertsio berritzea utzi eta konfigurazio aldaketak " +"eskuz egiteko aukera izateko. Aukera honen ezarpen automatikoa onartu " +"mydomain makinaren FQDN-ra ezartzeko." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Postfix instalatu nahiz onartugabeko kernela izan?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix-ek 2.6 kernelaren aurretikoak ez dituzten ezaugarri batzuek " +"erabiltzen ditu. Instalazioarekin aurrera eginaz gero postfix ezingo da " +"abiarazi." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Bertsio berritzerako master.cf-en retry sarrera zuzendu?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix 2.4 bertsioak retry zerbitzua master.cf-ra gehitzea eskatzen du." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Hau konpontzean huts egiteak posta sistema apurtzea eragin dezake. Aukera " +"hau alde batetara utzi bertsio berritzea utzi eta konfigurazio aldaketak " +"eskuz egiteko aukera izateko. Aukera honen ezarpen automatikoa onartu gai " +"honetan master.cf Postfix 2.4-arekin bateragarri egiteko." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Bertsio berritzerako master.cf-en tlsmgr sarrera zuzendu?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix 2.2 bertsioak tlsmgr deia egiteko modua aldatu du." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Hau konpontzean huts egiteak posta sistema apurtzea eragin dezake. Aukera " +"hau alde batetara utzi bertsio berritzea utzi eta konfigurazio aldaketak " +"eskuz egiteko aukera izateko. Aukera honen ezarpen automatikoa onartu gai " +"honetan master.cf Postfix 2.2-arekin bateragarri egiteko." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ostalari izen baliogabea alde batetar utzi?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"'${enteredstring}' kateak ez du 1035 RFC-a jarraitzen eta ez dirudi baliozko " +"IP helbide bat denik." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035-ak hurrengoak ezartzen ditu: 'osagai bakoitza alfazenbakizko batez " +"hasi eta amaitu eta alfazenbakizkoak eta marratxoak bakarrik eduki ditzake. " +"osagaiak puntuez bereizirik egon behar dira.'" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Mesedez bai sakatu aukera hau hala ere mantentzeko." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Konfiguraziorik ez" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Internet Gunea" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet smarthost batez" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Satelite sistema" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Lokala bakarrik" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Posta konfigurazio mota orokorra:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Mesedez hautatu zure beharrak hobe asetzen dituen posta zerbitzari " +"konfigurazio mota." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Konfiguraziorik ez:\n" +" Aukera hau hautatu dagoen konfigurazioa aldatu gabe uzteko.\n" +" Internet gunea:\n" +" Posta zuzenean SMTP bidez bidali eta jasoko da.\n" +" Internet smarthost batez:\n" +" Posta zuzenean SMTP bidez edo fetchmail antzerako lanabes\n" +" batez jasoko da. Kanporako posta smarthost baten bidez bidaliko da.\n" +" Satelite sistema:\n" +" Posta guztia smarthost izeneko beste makina batetara bidaliko da hark " +"banatu dezan.\n" +" Lokala bakarrik:\n" +" Erabiltzaile lokalen posta bakarrik banatuko da. Ez da sarerik behar." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix ez da konfiguratu" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"'Konfiguraziorik ez' aukeratu duzu. Postfix ez da konfiguratuko eta " +"lehenespen bezala ez da sistema abiaraztean martxan ipiniko. Mesedez edo " +"aurrerago 'dpkg-reconfigure postfix' abiarazi edo zure kabuz konfiguratu hau " +"eginaz:\n" +" - etc/postfix/main.cf editatu;\n" +" - '/etc/init.d/postfix start' abiarazi." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Sistema posta izena:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"\"posta izena\" domeinu izenik gabeko posta GUZTIA \"kualifikatzeko\" " +"erabiliko den domeinu izena da. Honek -en bai barnerako bai kanporako " +"posta guztirako ere erabiliko da. Mesedez ez egin zure makinak root@adibide." +"net posta kanpora bidaltzea root@adibide.net-ek egiteko esan ez badizu." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Izen hau beste zenbait programek erabiliko dute. Guztiz kalifikaturiko " +"domeinu izen (FQDN) bakan bat izan behar da." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Beraz, ostalari lokaleko posta helbide bat foo@adibide.org bada, aukera " +"honen balio zuzena adibide.org izango litzateke." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Bere posta onartuko den beste helburuak (zurian utzi batez erabiltzeko):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Mesedez ezarri makina honek helburu bezala bere burua den domeinu zerrenda " +"gakoz bereizirik. Hau posta domeinu atebide bat bada, ziurrenik maila " +"goreneko domeinu izena gehitu nahiko duzu." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP birbidalketa ostalaria (zurin utzi batez erabiltzeko):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Mesedez ezarri domeinu, ostalari, ostalari:ataka, [helbidea] edo [helbidea]:" +"ataka. [destination] erabili MX lookup-ak ezgaitzeko. Zurian utzi " +"birbidalketarik nahi izan ez gero." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Ez ezarri ostalari bat baino gehiago." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Birbidalketa-ostalari (relayhost) parametroak aukerako transport(5) taulan " +"parekorik ez dagoen kasuetan posta bidaltzeko erabiliko den lehenetsiriko " +"ostalaria ezartzen du, Birbidalkea ostalaririk ezartzen ez bada posta " +"zuzenean helburura bidaliko da." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Procmail erabili banaketa lokalerako?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Mesedez hautatu posta lokala banatzeko procmail nola erabili nahi duzun." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Kontutan izan sisteman zehar posta banatzeko procmail erabiltzen baduzu, " +"root posta erabiltzaile erreal bati bidaliko dion alias bat ezarri behar " +"duzula." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "dena" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Erabiliko diren internet protokoloak:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Lehenespen bezala, sisteman instalazio garaian gaiturik dagoen edozein " +"internet protokolo erabiliko da. Lehenespen hau aukera hauetako edozeinez " +"gainidatzi dezakezu." + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" dena: bai IPv4 bai IPv6 protokolo helbideak entzun;\n" +" ipv6: ipv6 helbideak bakarrik entzun;\n" +" ipv4: ipv4 helbideak bakarrik entzun." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Helbide lokal hedapen karakterea:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Mesedez hautatu helbide lokal hedapena ezartzeko erabiliko den karakterea." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Helbide hedapenik ez erabili nahi izanez gero, utzi katea zurian." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Hartzaile mugatzaile okerra" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Hartzaile mugatzailea karaktere soil bat izan behar da. '${enteredstring}' " +"da idatzi duzuna." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Posta ilararen eguneraketa sinkronoa behartu?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Eguneraketa sinkronoak behartuaz gero, posta mantsoago prozesatuko da. " +"Behartzen ez bada, aukera txikiren bat dago posta batenbat galtzekoa sistema " +"momentu desegoki batetan oker itzaltzen bada eta ez baduzu 'journaling' " +"erabiltzen duen fitxategi sistema bat erabiltzen (ext3 bezala)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Sare lokalak:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Mesedez ezarri ostalari honek posta birbidali behar dien sare multzoak. " +"Lehenespena ostalari lokala bakarrik da, zenbait posta agentek behar dute " +"hau. Lehenespenez ostalari lokalean IPv4 eta IPv6 barneratzen ditu.IP " +"bertsio bakar baten bidez konektatzen bazara erabitzen ez direnak kendu " +"daitezke." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Ostalari hau makina multzo baten smarthost-a bada, sare multzoak hemen " +"ezarri behar dituzu, bestela posta birbidali beharrean ukatu egingo da." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Postfix lehenespenak erabiltzeko (konektaturiko sareetan oinarriturikoa), " +"utzi hau zurian." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Postakutxa tamaina muga (byte):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Mesedez ezarri postfix-ek postakutxetan kokatu behar duen muga software " +"geldotasunak saihesteko. Zero (0) balioa muga ezgaitzeko. Jatorriaren muga " +"51200000 da." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Root eta postmaster-en posta jasoko duena:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"'postmaster', 'root' eta beste sistema kontuetako posta sistema " +"kudeatzailearen erabiltzaile kontura birbidali behar da." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Balio hau hutsik badago, posta hau /var/mail/nobody-en gordeko da, hau " +"egitea ez da gomendatzen." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "Posta ez da root gisa kanpo bidalketa agenteerara banatuko." + +#. Type: string +#. Description +#: ../templates:19001 +#, fuzzy +#| msgid "" +#| "If you already have a /etc/aliases file, then you may need to add this " +#| "entry. Leave this blank to not add one." +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Dagoeneko /etc/aliases fitxategi bat baduzu, sarrera hau gehitu behar duzu. " +"Zurian utzi ez gehitzeko." --- postfix-2.9.3.orig/debian/po/tr.po +++ postfix-2.9.3/debian/po/tr.po @@ -0,0 +1,633 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# Atila KOÇ , 2012. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-11 14:06+0200\n" +"Last-Translator: Atila KOÇ \n" +"Language-Team: Turkish \n" +"Language: tr\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Yükseltme için main.cf dosyasına bir 'mydomain' girdisi eklensin mı?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix'in 2.3.3-2 ve sonraki sürümleri main.cf dosyasında değişiklikler " +"yapılmasını gerektirir. hostname(1) tam tanımlanmış alan adı (FQDN) " +"olmadığından 'mydomain' girdisi özellikle tanımlanmalıdır." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Bu sorunun giderilememesi çalışmayan bir posta sunucusu ile sonuçlanacaktır. " +"Bu seçeneği geri çevirip yükseltmeden vazgeçer ve bu yapılandırmayı elle " +"yürütürsünüz ya da bu seçeneği seçer ve 'mydomain' girdisinin bu makinenin " +"FQDN'sine göre belirlenmesine izin verirsiniz." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "dynamicmaps.cf dosyasına 'sqlite' girdisi eklensin mi?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix'in 2.9 sürümü eşlemlemelere sqlite desteği ekleyebilmektedir. Fakat " +"sizin dynamicmaps.cf dosyanız bunu yansıtmamaktadır. Bu seçeneği seçerek " +"sqlite eşlemleme desteğini ekleyiniz." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Postfix destekleyemediği bir çekirdeğe rağmen kurulsun mu?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix sürümü 2.6'dan eski çekirdeklerde olmayan özellikleri kullanır. " +"Kurulumu sürdürürseniz, Postfix çalışmayacaktır." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Yükseltme için master.cf dosyasındaki 'retry' girdisi düzeltilsin mi?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix'in 2.4 sürümü master.cf dosyasına 'retry' girdisinin eklenmesini " +"gerektirir." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Bu sorunun giderilememesi çalışmayan bir posta sunucusu ile sonuçlanacaktır. " +"Bu seçeneği geri çevirip yükseltmeden vazgeçer ve bu yapılandırmayı elle " +"yürütürsünüz ya da bu seçeneği seçer ve master.cf dosyasının bu açıdan " +"Postfix'in 2.4 sürümü ile uyumlu hale getirilmesine izin verirsiniz." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"master.cf dosyasındaki 'tlsmgr' girdisi yükseltmeye uygun şekilde " +"düzeltilsin mi?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "" +"Postfix'in 2.2 sürümü 'tlsmgr' eklentisinin devreye girme şeklini değiştirdi." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Bu sorunun giderilememesi çalışmayan bir posta sunucusu ile sonuçlanacaktır. " +"Bu seçeneği geri çevirip yükseltmeden vazgeçer ve bu yapılandırmayı elle " +"yürütürsünüz ya da bu seçeneği seçer ve master.cf dosyasının bu açıdan " +"Postfix'in 2.2 sürümü ile uyumlu hale getirilmesine izin verirsiniz." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Hatalı 'hostname' girdisi görmezden gelinsin mi?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"'${enteredstring}' dizgesi RFC 1035 yönergelerine uymuyor ve geçerli bir IP " +"adresi gibi görünmüyor." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035'e göre 'her bileşen bir alfanumerik karakter ile başlamalı ve " +"bitmeli, aradaki karakterler ise alfanumerik karakterlere ek olarak yalnızca " +"tire imlerinden oluşmalı ve ayrıca bileşenler nokta işareti ile " +"ayrılmalıdırlar'." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Yine de bu seçeneği saklayıp saklamayacağınızı belirtiniz." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Yapılandırma yok" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Internet bölgesi" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Akıllı-makine ile Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Uydu sistem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Yalnızca yerel" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Posta yapılandırmasının genel türü:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "Kullanım amacınıza en uygun posta sunucu yapılandırmasını seçiniz." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +"Yapılandırma yok:\n" +" Varolan yapılandırma değiştirilmez.\n" +"Internet bölgesi:\n" +" E-postalar SMTP iletişim kuralı ile doğrudan alınır ve verilirler.\n" +"Akıllı makine ile Internet\n" +" E-postalar doğrudan SMTP iletişim kuralı ya da 'fetchmail' gibi\n" +" bir uygulama ile alınırlar ve bir akıllı makine aracılığıyla " +"gönderilirler.\n" +"Uydu sistem:\n" +" Tüm e-postalar 'dağıtılmaları için akıllı makine' olarak adlandırılan\n" +" başka bir makineye gönderilirler.\n" +"Yalnızca yerel:\n" +" Yalnızca yerel kullanıcılar arasında e-posta dağıtımı yapılır." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix yapılandırılmadı" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"'Yapılandırma yok' seçeneğini seçtiniz. Öntanımlı olarak Postfix " +"yapılandırılmayacak ve başlatılmayacak. Daha sonra 'dpkg-reconfigure " +"postfix' komutunu çalıştırarak yapılandırabilir ve başlatabilir ya da /etc/" +"postfix/main.cf dosyasını elle düzenleyip yapılandırabilir ve sonrasında '/" +"etc/init.d/postfix start' komutunu çalıştırarak başlatabilirsiniz." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Sistem posta adı:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"\"mailname\" ağ alan adı içermeyen tüm adresleri tanımlamak için " +"kullanılacak ağ alan adıdır. Bu tutum kullanıcısına gelecek ya da " +"ondan gidecek tüm postaları da kapsar: 'root' kullanıcısı sizden aksini " +"istemedikçe makinenizin root@example.org adresinden posta göndermesini " +"sağlamayınız." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Bu adı başka programlar da kullanacaktır. Bu ad tek ve tam tanımlanmış bir " +"alan adı (FQDN) olmalıdır." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Bu nedenle, eğer yerel makinede posta adresi gecici@example.org ise, bu " +"seçenek için uygun değer example.org olacaktır." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Kendisi için posta alımı yapılacak diğer alış noktaları (yoksa boş " +"bırakınız):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Bu makinenin kendisini alış noktası varsayacağı alan adlarının virgül ile " +"ayrılmış listesini giriniz. Eğer bu makine bir posta ağ geçidi ise, büyük " +"olasılıkla üst seviye etki alanını da girmek isteyeceksiniz." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP aktarım sunucusu (yok ise boş bırakınız):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Bir etki alanı, sunucu, sunucu:port, [adres] ya da [adres]:port seçiniz. MX " +"aramalarını kapatmak için [alış noktası] yapısını kullanınız. Sunucunuz " +"aktarım yapmayacaksa boş bırakınız." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Birden fazla sunucu girmeyiniz." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Seçeneğe bağlı oluşturulan transport(5) tablosunda gönderilecek posta alan " +"adı için bir eşleşme bulunmadığı durumlarda 'relayhost' parametresi posta " +"gönderecek öntanımlı sunucuyu belirtir. Aktarım sunucusu belirtilmezse " +"postalar doğrudan alış noktalarına yöneltilir." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Yerel dağıtım için 'procmail' kullanılsın mı?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Yerel posta dağıtımı için 'procmail' kullanmak isteyip istemediğinizi " +"belirtiniz." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Sistem geneline posta dağıtmak için 'procmail' kullanıyorsanız, 'root' " +"kullanıcısı için üretilen postaları gerçek bir kullanıcıya yönlendirecek bir " +"rumuz oluşturmalısınız." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "tümü" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Kullanılacak Internet iletişim kuralları:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Öntanımlı olarak kurulum sırasında etkinleştirilmiş Internet protokolleri " +"kullanılacaktır. Bu öntanımlı tutumu aşağıdakilerden herhangi biri ile " +"geçersiz kılabilirsiniz:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" tümü : hem IPv4 hem de IPv6 adresleri dinle;\n" +" ipv6: yalnızca IPv6 adresleri dinle;\n" +" ipv4: yalnızca IPv4 adresleri dinle." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Yerel adres uzantı karakteri:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Yerel bir adres uzantısı tanımlamak için kullanılacak olan karakteri seçiniz." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Adres uzantısı kullanmamak için bu dizgeyi boş bırakın." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Kötü alıcı ayırıcı" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Alıcı ayırıcı tek bir karakter olmalıdır, oysa siz '${enteredstring}' " +"girdiniz." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Posta kuyruğunda eş zamanlı güncellemeler zorunlu kılınsın mı?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Eş zamanlı güncellemeler zorunlu kılınırsa, posta daha yavaş işlenir. " +"Zorunlu kılınmazsa, uzak bir olasılık da olsa, sisteminiz uygun olmayan bir " +"zamanda çökerse (ext3 gibi günlüklü bir dosya sistemi de kullanmıyorsanız) " +"bazı postalarınızı kaybedebilirsiniz." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Yerel ağlar:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Bu makinenin hangi ağ öbekleri için posta aktarımı yapacağını belirtiniz. " +"Öntanımlı değer yalnızca yerel makine olup bu değer bazı posta kullanıcı " +"gereçleri için yeterlidir. Öntanımlı olarak hem IPv4 hem de IPv6 " +"etkinleştirilse de yalnızca bir IP sürümü kullanılacaksa kullanılmayan diğer " +"değer kaldırılabilir." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Eğer bu makine bir makine öbeği için akıllı-makine ise, ağ öbeklerini burada " +"tanımlamalısınız, aksi durumda posta aktarılmayacak ve geri çevrilecektir." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Postfix öntanımlı değerini (bağlı bulunan alt ağlara göre temel alınan) " +"kullanmak için bu alanı boş bırakınız." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Posta kutusu boyutu üst sınırı (bayt):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Postfix'in denetimsiz yazılım hatalarının önüne geçmek için posta kutusu " +"dosyalarına getireceği sınırlamayı belirleyiniz. (0) değeri sınırlandırma " +"olmadığı anlamına gelir. Yukarı yönde öntanımlı değer 51200000'dir." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "'root' ve 'postmaster' için posta alıcısı:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"'postmaster', 'root' ve diğer sistem hesaplarına ait postalar gerçek sistem " +"yöneticisi kullanıcı hesabına yönlendirilmelidir." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Bu değerin boş bırakılması durumunda ilgili postalar /var/mail/nobody " +"dizininde toplanacaktır. Bu durum önerilmez." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"Dışarıdaki posta dağıtıcılarına 'root' kullanıcısından posta gönderilmez." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Eğer hazırda bir /etc/aliases dosyanız varsa ve bu dosyada 'root' girdisi " +"yoksa, bu girdiyi eklemeniz gerekebilir. Girdi eklemeyecekseniz boş " +"bırakınız." --- postfix-2.9.3.orig/debian/po/da.po +++ postfix-2.9.3/debian/po/da.po @@ -0,0 +1,628 @@ +# Danish translation postfix. +# Copyright (C) 2012 postfix & nedenstående oversættere. +# This file is distributed under the same license as the postfix package. +# Joe Hansen , 2010, 2012. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-02 19:21+0100\n" +"Last-Translator: Joe Hansen \n" +"Language-Team: Danish \n" +"Language: da\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Tilføj et punkt »mydomain« i main.cf for opgradering?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix version 2.3.3-2 og senere kræver ændringer i main.cf. Specifikt skal " +"mydomain angives, da hostname(1) ikke er et fuldt kvalificeret domænenavn " +"(FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Manglende rettelse af dette vil resultere i en ødelagt sender. Afslå denne " +"indstilling for at afbryde opgraderingen, hvilket giver dig mulighed for " +"selv at tilføje denne konfiguration. Accepter denne indstilling for " +"automatisk at angive mydomain baseret på FQDN'en på denne maskine." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "tilføj »sqlite-punkt« til dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix version 2.9 tilføjer sqlite-understøttelse for kort, men din " +"dynamicmaps.cf afspejler ikke dette. Accepter denne indstilling for at " +"tilføje understøttelse for sqlite-kort." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Installer postfix på trods af en kerne der ikke er understøttet?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix bruger funktioner, som ikke var i kerner før 2.6. Hvis du fortsætter " +"med installationen, vil Postfix ikke køre." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Ret punktet forsøg igen i master.cf for opgradering?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"Postfix version 2.4 kræver at tjenesten forsøg igen tilføjes til master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Manglende rettelse af dette vil resultere i en ødelagt sender. Afslå denne " +"indstilling for at afbryde opgraderingen, hvilket giver dig mulighed for " +"selv at tilføje denne konfiguration. Accepter denne indstilling for " +"automatisk at gøre master.cf kompatibel med Postfix 2.4 vedrørende dette " +"punkt." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Ret tlsmgr-punkt i master.cf for opgradering?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix version 2.2 har ændret påkaldelsen af tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Manglende rettelse af dette vil resultere i en ødelagt sender. Afslå denne " +"indstilling for at afbryde opgraderingen, hvilket giver dig mulighed for " +"selv at tilføje denne konfiguration. Accepter denne indstilling for " +"automatisk at gøre master.cf kompatibel med Postfix 2.2 vedrørende dette " +"punkt." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ignorer ukorrekt værtsnavnspunkt?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Strengen »${enteredstring}« følger ikke RFC 1035 og ligner ikke en gyldig IP-" +"adresse." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 angiver at »hver komponent skal starte med et bogstav/tal, slutte " +"med et bogstav/tal og kun indeholde bogstaver/tal og bindestreger. " +"Komponenter skal være adskilt af fulde stop.«" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Vælg venligst hvorvidt du ønsker at beholde det valg alligevel." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Ingen konfiguration" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Internetside" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet med smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Satellitsystem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Kun lokal" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Generel type af postkonfiguration:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Vælg venligst konfigurationstypen for postserveren som bedst passer til dine " +"behov." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Ingen konfiguration:\n" +" Bør vælges for at den eksisterende konfiguration bevares.\n" +" Internetside:\n" +" E-post sendes og modtages direkte med brug af.\n" +" Internet med smarthost:\n" +" E-post modtages direkte med brug af SMTP eller ved at køre et værktøj " +"såsom\n" +" fetchmail. Udgående e-post sendes med brug af en smarthost.\n" +" Satellitsystem:\n" +" Al e-post sendes til en anden maskine, kaldt en »smarthost«, for " +"levering.\n" +" Kun lokal:\n" +" Den eneste leverede post er post for lokale brugere. Der er intet netværk." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix ikke konfigureret" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Du har valgt »ingen konfiguration«. Postfix vil ikke blive konfigureret og " +"vil ikke startes som standard. Kør venligst »dpkg-reconfigure postfix« på et " +"senere tidspunkt, eller konfigurer den selv ved at:\n" +" - Redigere /etc/postfix/main.cf til det ønskede:\n" +" - Køre »/etc/init.d/postfix start«." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Navn på systempost:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"»Postnavnet« er domænenavnet brugt til at »kvalificere« _ALLE_ postadresser " +"uden et domænenavn. Dette inkluderer post til og fra : Lad venligst " +"ikke din maskine sende post fra root@example.org med mindre root@example har " +"bedt dig om det." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Dette navn vil også blive brugt af andre programmer. Det skal være det " +"enlige, fuldt kvalificeret domænenavn (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Derfor vil den korrekte værdi for eksemplet foo@example.org på den lokale " +"vært være example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Andre destinationer der skal accepteres post for (tom for ingen):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Angiv venligst en kommaadskilt liste af domæner hvor denne maskine skal anse " +"sig selv for den endelige destination. Hvis dette er et " +"postdomæneadgangspunkt, vil du sikkert inkludere topniveaudomænet." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP-relayvært (tom for ingen):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Angiv venligst et domæne, vært, vært:port, [adresse] eller [adresse]:port. " +"Brug formen [destination] til at slukke MX-opslag. Efterlad tom for ingen " +"relayvært." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Angiv ikke mere end en vært." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Parameteren for relayværten angiver standardværten der skal sendes post til, " +"når intet punkt er matchet i den valgfrie tabel transport(5). Når ingen " +"relayvært er angivet, bliver post sendt direkte til destinationen." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Brug procmail for lokal levering?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "" +"Vælg venligst hvorvidt du ønsker at bruge procmail til levering af lokal " +"post." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Bemærk, at hvis du bruger procmail til at levere post i systemet, skal du " +"opsætte et alias som videresender post for administrator (root) til en reel " +"bruger." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "alle" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Internetprotokol der skal bruges:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Som standard vil de internetprotokoller, som er aktiveret på systemet på " +"installationstidspunktet blive brugt. Du kan tilsidesætte denne standard med " +"en af de følgende:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" alle: Brug både IPv4- og IPv6-adresser;\n" +" ipv6: Lyt kun på IPv6-adresser;\n" +" ipv4: Lyt kun på IPv4-adresser." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Lokalt tegn for endelsen på adresser:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Vælg venligst tegnet som vil blive brugt til at definere en lokal " +"adresseendelse." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Efterlad tom for ikke at bruge adresseendelser." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Dårlig modtagerafgrænser" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Modtagerafgrænseren skal være et enkelt tegn. Du indtastede " +"»${enteredstring}«." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Fremtving synkrone opdateringer på postkø?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Hvis synkrone opdateringer fremtvinges, så bliver post behandlet " +"langsommere. Hvis de ikke fremtvinges, er der en større - minimal - risiko " +"for at miste noget post, hvis systemet bryder ned på et dårligt tidspunkt, " +"og du ikke bruger et journaliseret filsystem (såsom ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Lokale netværk:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Angiv venligst netværksblokkene som værten skal relaye post på. Standarden " +"er den lokal vært, som kræves af nogle postbrugeragenter. Standarden " +"inkluderer lokal vært for både IPv4 og IPv6. Hvis du kun forbinder via en IP-" +"version, kan de ubrugte værdier fjernes." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Hvis denne vært er en smarthost for en blok af maksiner, skal du angive " +"netblokkene her, ellers vil post blive afvist fremfor relayed." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"For at bruge postfix' standard (som er baseret på de tilsluttede undernet), " +"så efterlad tom." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Størrelsesbegrænsning på postkasse (byte):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Angiv venligst begrænsningen som Postfix skal placere på postkassefiler for " +"at forhindre runaway-softwarefejl. En værdi på nul (0) betyder ingen " +"begrænsning. Opstrømsstandarden er 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Postmodtager for root og postmaster (postmester):" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Post til »postmaster«, »root« og andre systemkonti skal videresendes til " +"brugerkontoen for den aktuelle systemadministrator." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Hvis denne værdi er tom, vil sådan post blive gemt i /var/mail/nobody, " +"hvilket ikke anbefales." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"Post leveres ikke til eksterne leveringsagenter som root (administrator)." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Hvis du allerede har filen /etc/aliases, og den ikke har et punkt for root " +"(administrator), så skal du tilføje dette punkt. Efterlad tom for ikke at " +"tilføje nogen." --- postfix-2.9.3.orig/debian/po/nl.po +++ postfix-2.9.3/debian/po/nl.po @@ -0,0 +1,642 @@ +# Dutch translation of postfix debconf templates. +# Copyright (C) 2008, 2012 THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the postfix package. +# Bart Cornelis , 2008. +# Jeroen Schot , 2012. +msgid "" +msgstr "" +"Project-Id-Version: postfix 2.9.1-2\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-04 16:22+0200\n" +"Last-Translator: Jeroen Schot \n" +"Language-Team: Debian l10n Dutch \n" +"Language: nl\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "" +"Wilt u een 'mydomain'-ingang toevoegen aan main.cf voor de opwaardering?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix-versie 2.3.3-2 en later vereisen aanpassingen in main.cf. Specifiek " +"dient mydomain aangegeven te zijn, aangezien hostname(1) geen Volledig " +"gekwalificeerde domeinnaam (FQDN) is." + +# Description +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Als u nalaat om dit te in te stellen resulteert dit in een niet-werkend e-" +"mail-systeem. Als u de opwaardering wilt afbreken dient u hier te weigeren, " +"u kunt de configuratie dan zelf toevoegen. Als u wilt dat mydomain " +"automatisch ingesteld wordt afgaande op de FQDN van deze machine dient u dit " +"te aanvaarden." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "een 'sqlite'-ingang toevoegen aan dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix versie 2.9 voegt sqlite-ondersteuning toe aan maps, maar dit staat " +"niet in uw dynamicmaps.cf. Accepteer deze optie on ondersteuning voor sqlite-" +"maps toe te voegen." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "" +"Postfix toch installeren, ondanks het feit dat uw kernel niet wordt " +"ondersteund?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix maakt gebruik van features die in kernelversies kleiner dan 2.6 niet " +"beschikbaar zijn. Als u doorgaat met de installatie zal Postfix niet werken." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "" +"Wilt u dat de 'retry'-ingang in master.cf verbeterd wordt voor de " +"opwaardering?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"De 2.4 versie van Postfix vereist dat de 'retry'-dienst toegevoegd wordt aan " +"master.cf ." + +# Description +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Als u nalaat om dit te in te stellen resulteert dit in een niet-werkend e-" +"mail-systeem. Als u de opwaardering wilt afbreken dient u hier te weigeren, " +"u kunt de configuratie vervolgens zelf toevoegen. Om master.cf , in dit " +"opzicht, automatisch compatibel te maken met Postfix 2.4 dient u deze optie " +"te kiezen." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"Wilt u dat de 'tlsmgr'-ingang in master.cf verbeterd wordt voor de " +"opwaardering?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "De 2.2 versie van Postfix heeft de aanroep van tlsmgr veranderd." + +# Description +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Als u nalaat om dit te in te stellen resulteert dit in een niet-werkend e-" +"mail-systeem. Als u de opwaardering wilt afbreken dient u hier te weigeren, " +"u kunt de configuratie dan zelf toevoegen. Aanvaard dit voorstel om master." +"cf in dit opzicht automatisch compatibel te maken met Postfix 2.2." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Wilt u dat de onjuiste computernaam genegeerd wordt?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"De ingevoerde strings '${enteredstring}' voldoet niet aan RFC 1035, en lijkt " +"ook geen geldig IP-adres te zijn." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 stelt dat 'Elk onderdeel dient te starten met een alfanumeriek " +"karakter, en mag slechts alfanumerieke karakters en koppeltekens bevatten. " +"Onderdelen dienen van elkaar gescheiden te worden met punten.'." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Wilt u deze keuze toch behouden?" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Geen configuratie" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Internetsite" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet met smarthost" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Satellietsysteem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Enkel lokaal" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Algemeen type e-mailserverconfiguratie:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Wat voor e-mail-serverconfiguratie komt het best met uw wensen overeen?" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +"Geen configuratie:\n" +" Kies dit als u de huidige configuratie wilt laten zoals ze is.\n" +"Internetsite:\n" +" E-mail wordt rechtstreeks via SMTP verstuurd.\n" +"Internet met smarthost:\n" +" E-mail wordt rechtstreeks via SMTP of via een hulpprogramma\n" +" zoals fetchmail ontvangen. Uitgaande mail wordt via een\n" +" smarthost verstuurd.\n" +"Satellietsysteem:\n" +" Alle e-mail wordt naar een andere machine (een zogenaamde\n" +" smarthost) verstuurd voor aflevering.\n" +"Enkel lokaal:\n" +" Enkel e-mail voor lokale gebruikers wordt afgeleverd, er is geen\n" +" netwerk." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix is niet geconfigureerd" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"U heeft gekozen voor 'Geen configuratie'. Postfix wordt dus niet " +"geconfigureerd en zal standaard niet gestart worden. U kunt dit later " +"instellen via het commando 'dpkg-reconfigure postfix', of dit handmatig " +"configureren door:\n" +"- /etc/postfix/main.cf naar wensen in te stellen;\n" +"- het commando '/etc/init.d/postfix start' uit te voeren." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "E-mail-naam van dit systeem:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"De 'e-mail-naam' is het domein dat gebruikt wordt om _ALLE_ e-mailadressen " +"zonder een domeinnaam te 'kwalificeren'. Dit omvat e-mail naar en van " +": laat uw machine aub. geen e-mail versturen van root@example.org " +"tenzij root@example.org u dit opgedragen heeft." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Deze naam wordt ook gebruikt door andere programma's en dient de 'volledig " +"gekwalificeerde domeinnaam' (FQDN) te zijn." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Als een geldig e-mailadres op de lokale computer 'foo@example.org' is, dan " +"is de juiste waarde voor deze optie 'example.org'." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Andere bestemmingen waarvoor e-mail aanvaard wordt (laat leeg indien geen):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Gelieve een komma-gescheiden lijst van domeinen op te geven waarvoor deze " +"machine zichzelf als de eindbestemming moet beschouwen. Indien dit een e-" +"mail-domein gateway is kunt u best het top-niveau domein toevoegen." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "SMTP-doorvoerserver (laat leeg indien geen):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Gelieve een domein, computer, computer:poort, [adres] of [adres:poort] op te " +"geven. Gebruik de vorm [bestemming] om MX-opzoekingen te vermijden. Laat dit " +"leeg als er geen doorvoerserver gebruikt wordt." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Geef niet meer dan één computer." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"De 'relayhost'-parameter geeft een standaard server op waarnaar e-mail " +"gestuurd word indien geen enkele ingang in de optionele overzettabel " +"(transport(5)) overeenkomt. Indien er geen doorvoerserver opgegeven is wordt " +"e-mail rechtstreeks naar de bestemming gestuurd." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Procmail gebruiken voor lokale aflevering?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Wilt u procmail gebruiken om lokale e-mail af te leveren?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Merk op dat u, bij gebruik van procmail voor systeemwijde aflevering, een " +"alias dient in te stellen zodat post voor root naar een echte gebruiker " +"gestuurd wordt." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "alle" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Te gebruiken internetprotocollen:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Standaard wordt er geluisterd op alle tijdens de installatie actieve " +"internetprotocollen. U kunt de standaardwaarde aan de kant zetten door één " +"van het volgende te doen:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +"alle: gebruik zowel IPv4 als IPv6 adressen;\n" +"ipv6: luister enkel op IPv6 adressen;\n" +"ipv4: luister enkel op IPv4 adressen." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Lokaal adres-uitbreidingskarakter:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Welk karakter zal gebruikt worden om een lokale adres-uitbreiding aan te " +"geven?" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Laat dit leeg indien u geen adres-uitbreidingen wilt gebruiken." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Slecht ontvanger-scheidingsteken" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Het ontvanger-scheidingsteken is een enkel karakter, u heeft " +"'${enteredstring}' ingevoerd." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Synchroon bijwerken van de post-wachtrij afdwingen?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Wanneer synchrone bijwerking afgedwongen wordt, verloopt het verwerken van " +"berichten trager. Wanner dit niet afgedwongen wordt is het mogelijk (maar " +"onwaarschijnlijk) dat er berichten verloren gaan als het systeem op het " +"verkeerde moment vastloopt en u geen gebruik maakt van een \"journalling\"-" +"bestandssysteem (zoals ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Lokale netwerken:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Voor welke netwerkblokken dient deze machine e-mail door te geven? Standaard " +"is dit enkel de lokale computer, wat noodzakelijk is voor sommige e-mail-" +"gebruikersagenten. De standaardwaarde omvat zowel IPv4 als IPv6 voor de " +"lokale computer. Als u enkel via één IP-versie verbinding maakt kunt u de " +"niet-gebruikte waarden verwijderen." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Als dit een smarthost is voor een groep machines dient u hier de " +"netwerkblokken op te geven. Als u dit nalaat wordt e-mail geweigerd in " +"plaats van doorgestuurd." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Om de postfix-standaard te gebruiken (die gebaseerd is op verbonden " +"subnetwerken) dient u dit leeg te laten." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Maximum postvakgrootte (in bytes):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Wat is de maximum grootte die Postfix op postvakken dient te plaatsen om " +"fouten van op hol geslagen software te voorkomen. 0 betekent geen limiet. " +"(de bovenstroomse standaardwaarde is 51200000)." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Ontvanger van e-mail gericht aan 'root' of 'postmaster':" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"E-mail voor de 'postmaster', 'root' en andere systeemaccounts dient omgeleid " +"te worden naar de gebruikersaccount van de eigenlijke systeembeheerder." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Als u dit leeg laat wordt deze e-mail opgeslagen in /var/mail/nobody, dit is " +"af te raden." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "Als root worden geen e-mails aan externe aflever-agenten afgeleverd." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Indien u reeds een bestand /etc/aliases heeft en deze geen ingang voor " +"'root' heeft, dan dient u deze toe te voegen. Laat dit veld leeg om geen " +"ingang toe te voegen." --- postfix-2.9.3.orig/debian/po/cs.po +++ postfix-2.9.3/debian/po/cs.po @@ -0,0 +1,872 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: postfix\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-04-08 16:57+0200\n" +"Last-Translator: Miroslav Kure \n" +"Language-Team: Czech \n" +"Language: cs\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "Přidat při aktualizaci do souboru master.cf záznam „mydomain“?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"Postfix verze 2.3.3-2 a novější vyžadují změnu v main.cf. Konkrétně musí být " +"zadáno mydomain, protože hostname(2) není plně kvalifikované doménové jméno " +"(FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"Opomenutí této opravy bude mít za následek nefunkční poštu. Pro přerušení " +"aktualizace tuto volbu odmítněte, dostanete tak příležitost přidat toto " +"nastavení sami. Chcete-li nastavit mydomain na plně kvalifikované doménové " +"jméno tohoto počítače automaticky, volbu přijměte." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "Přidat do dynamicmaps.cf položku „sqlite“?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"Postfix verze 2.9 přidává podporu pro sqlite, avšak soubor dynamicmaps.cf na " +"tomto počítači to zatím nereflektuje. Odpovíte-li kladně, přidá se podpora " +"pro sqlite automaticky." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "Instalovat postfix navzdory nepodporovanému jádru?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix vyžaduje vlastnosti, které se nachází pouze v jádrech řady 2.6 a " +"novějších. Budete-li pokračovat v instalaci, Postfix nebude fungovat." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "Opravit záznam retry v souboru master.cf?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "Postfix verze 2.4 vyžaduje přidání služby retry do master.cf." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"Opomenutí této opravy bude mít za následek nefunkční poštu. Pro přerušení " +"aktualizace tuto volbu odmítněte, dostanete tak příležitost přidat toto " +"nastavení sami. Chcete-li mít master.cf po této stránce automaticky " +"kompatibilní s Postfixem 2.4, volbu přijměte." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "Opravit záznam tlsmgr v souboru master.cf?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "Postfix verze 2.2 změnil způsob spouštění tlsmgr." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"Opomenutí této opravy bude mít za následek nefunkční poštu. Pro přerušení " +"aktualizace tuto volbu odmítněte, dostanete tak příležitost přidat toto " +"nastavení sami. Chcete-li mít master.cf po této stránce automaticky " +"kompatibilní s Postfixem 2.2, volbu přijměte." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "Ignorovat chybné jméno počítače?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"Řetězec „${enteredstring}“ ani nevyhovuje RFC 1035, ani nevypadá jako platná " +"IP adresa." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"RFC 1035 říká, že: „Každá část musí začínat a končit alfanumerickým znakem a " +"může obsahovat pouze alfanumerické znaky a pomlčky. Jednotlivé části musí " +"být odděleny tečkami.“" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Rozhodněte se, zda přesto chcete ponechat zadanou možnost." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Žádné nastavení" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Internetový počítač" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet se smarthostem" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Satelitní systém" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Pouze tento počítač" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Základní model nastavení pošty:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Vyberte prosím variantu nastavení poštovního serveru, která nejlépe odpovídá " +"vašim požadavkům." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Žádné nastavení:\n" +" Vyberte, pokud chcete zachovat stávající nastavení nezměněné.\n" +" Internetový počítač:\n" +" Pošta je odesílána a přijímána přímo protokolem SMTP.\n" +" Internet se smarthostem:\n" +" Pošta je přijímána přímo pomocí SMTP nebo nástrojem typu\n" +" fetchmail. Odchozí pošta je zasílána skrze smarthosta.\n" +" Satelitní systém:\n" +" Veškerá pošta se zasílá na jiný počítač nazývaný „smarthost“,\n" +" který poštu doručí.\n" +" Pouze tento počítač:\n" +" Pošta se doručuje pouze mezi lokálními uživateli. Není zde síť." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix nebyl nastaven" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Zvolili jste „Žádné nastavení“ - Postfix nyní nebude nastaven a proto také " +"nebude spuštěn. Později to můžete napravit příkazem „dpkg-reconfigure " +"postfix“, nebo ručně:\n" +" - úpravou /etc/postfix/main.cf dle vašich představ;\n" +" - následným spuštěním „/etc/init.d/postfix start“." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Poštovní jméno systému:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"„Poštovní jméno“ je doménové jméno používané pro „kvalifikování“ poštovních " +"adres bez doménového jména. Sem patří pošta od a pro adresu : ujistěte " +"se prosím, že pokud nemáte svolení od root@domena, tak váš počítač nebude " +"odesílat poštu z adresy root@domena." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Toto jméno budou využívat i jiné programy. Mělo by se jednat o plně " +"kvalifikované doménové jméno (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Jestliže je například adresa na lokálním počítači karel@example.org, byla by " +"správná odpověď na tuto otázku example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "Další místa, pro která přijímat poštu (nebo ponechte prázdné):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Zadejte čárkami oddělený seznam domén, pro které má Postfix předpokládat, že " +"pošta pro ně skončí na tomto počítači. Pokud je počítač poštovní bránou pro " +"doménu, měli byste zahrnout vrcholovou doménu." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Počítač pro SMTP relay (nebo prázdné):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Zadejte prosím doménu, počítač, počítač:port, [adresu] nebo [adresu]:port. " +"Variantu [cíl] můžete použít pro vypnutí MX dotazů. Pokud nepoužíváte " +"počítač pro přeposílání (relay) pošty, ponechte prázdné." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "Nezadávejte více než jeden počítač." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"Parametr relayhost zadává výchozí počítač, přes který se zasílá pošta, která " +"nevyhoví žádnému pravidlu ve volitelné tabulce transport(5). Pokud je " +"parametr relayhost prázdný, pošta je směrována rovnou k cíli." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "Použít pro lokální doručování procmail?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Vyberte, zda chcete pro doručování lokální pošty použít procmail." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Pokud budete pro doručování pošty v celém systému používat procmail, měli " +"byste vytvořit alias, který bude přeposílat rootovu poštu reálnému uživateli." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "všechny" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Internetové protokoly, které se mají použít:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"Postfix bude automaticky používat libovolné internetové protokoly, které " +"jsou v době instalace na systému k dispozici. Toto chování můžete změnit " +"následujícím:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" všechny: použije adresy IPv4 i IPv6;\n" +" ipv6: naslouchá pouze na adresách IPv6;\n" +" ipv4: naslouchá pouze na adresách IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Znak pro příponu lokální adresy:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "Vyberte prosím znak, kterým se definuje přípona lokální adresy." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Pokud nechcete používat přípony adres, ponechte prázdné." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Chybný oddělovač příjemců" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"Oddělovač příjemců musí být jediný znak, ale vy jste zadali " +"„${enteredstring}“." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "Vynutit synchronní aktualizaci poštovní fronty?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Pokud je vynucena synchronní aktualizace, bude se pošta zpracovávat " +"pomaleji. Pokud není vynucena, existuje malá šance, že když systém spadne v " +"nevhodný okamžik a nepoužíváte žurnálovací souborový systém (jako ext3), " +"může se některá pošta ztratit." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Lokální sítě:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Zadejte prosím bloky adres, pro které má tento počítač předávat poštu. " +"Výchozí je pouze tento počítač, což je vyžadováno některými poštovními " +"agenty. Výchozí hodnota obsahuje adresu tohoto počítače jak v protokolu " +"IPv4, tak v protokolu IPv6. Pokud používáte pouze jeden z nich, můžete " +"adresu pro nepoužívaný protokol vymazat." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Pokud tento počítač slouží jako smarthost pro skupinu počítačů, musíte je " +"zde zadat, nebo bude jejich pošta odmítnuta." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Chcete-li použít výchozí nastavení (které je založeno na připojených " +"podsítích), ponechte prázdné." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Limit poštovní schránky (bajty):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Zadejte prosím limit, který má Postfix uplatňovat na velikost poštovních " +"schránek. Hodnota nula (0) znamená bez omezení. Autor programu nastavuje " +"51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Příjemce pošty pro uživatele root a postmaster:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"Pošta pro uživatele „postmaster“, „root“ a ostatní systémové účty musí být " +"přesměrována na běžný uživatelský účet správce systému." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Ponecháte-li hodnotu prázdnou, bude se tato pošta ukládat do /var/mail/" +"nobody, což se nedoporučuje." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"Pošta není předávána externím doručovacím programům pod uživatelem root." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Pokud již soubor /etc/aliases máte a chybí v něm záznam pro uživatele root, " +"měli byste ho přidat. Ponecháte-li prázdné, záznam se nepřidá." + +#~ msgid "Correct dynamicmaps.cf for upgrade?" +#~ msgstr "Opravit dynamicmaps.cf pro aktualizaci?" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "Postfix verze 2.0.2 a pozdější vyžadují změny v dynamicmaps.cf. Konkrétně " +#~ "je pryč podpora zástupných znaků a s ní expanze %s. Jakékoliv změny, " +#~ "které jste provedli v dynamicmaps.cf a které se spoléhají na tyto " +#~ "vlastnosti, bude potřeba opravit. Pokud je neopravíte, bude výsledkem " +#~ "nefunkční pošta." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "Má být dynamicmaps.cf automaticky změněn? Odmítněte tuto volbu pro " +#~ "přerušení aktualizace, dostanete tak šanci odstranit zástupné znaky a " +#~ "konfiguraci závislou na %s-expanzi. Přijměte tuto volbu, pokud žádnou " +#~ "takovou konfiguraci nemáte a chcete mít dynamicmaps.cf po této stránce " +#~ "automaticky kompatibilní s Postfixem 2.0.2." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "Opravit master.cf pro aktualizaci?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Má být tato konfigurace automaticky přidána do master.cf? Odmítněte tuto " +#~ "volbu pro přerušení aktualizace, dostanete tak šanci přidat tuto " +#~ "konfiguraci sami. Přijměte tuto volbu, pokud chcete mít master.cf po této " +#~ "stránce automaticky kompatibilní s Postfix 2.1." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "Postfix verze 2.1 přejmenoval „nqmgr“ na „qmgr“ a vy používáte „nqmgr“." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "Opomenutí této opravy bude mít za následek nefunkční poštu. Odmítněte " +#~ "tuto volbu pro přerušení aktualizace, dostanete tak šanci přidat tuto " +#~ "konfiguraci sami. Přijměte tuto volbu, pokud chcete mít master.cf po této " +#~ "stránce automaticky kompatibilní s Postfix 2.1." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "Má Postfix aktualizovat hash a btree mapy?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "Postfix přešel na db4, což může vyžadovat aktualizaci map." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "Chcete se pokusit o automatickou konverzi?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Nekompatibilita transportní mapy" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Máte definovánu transportní mapu a v této verzi se nachází nekompatibilní " +#~ "změna ve způsobu používání transportních map. Postfix nebude automaticky " +#~ "restartován." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "Položky transportní mapy přebíjejí $mydestination. Pokud používáte " +#~ "transportní mapy, je lepší mít vždy explicitní položky pro všechna " +#~ "doménová jména, která máte uvedena v $mydestination. Viz sekce pro " +#~ "firewally a intranety v html/faq.html. Pokud máte transportní položky pro " +#~ "nadřazené domény čehokoliv doručovaného lokálně, budete pravděpodobně " +#~ "muset před restartováním Postfixu přidat konkrétní položky pro cílové " +#~ "domény." + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Žádné nastavení, Internetový server, Internet se smarthostem, Satelitní " +#~ "systém, Pouze lokální" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "Nyní si můžete zvolit z několika základních typů nastavení. Pokud máte " +#~ "prioritu debconf otázek nastavenu na nízkou nebo střední, budete dotázáni " +#~ "na více otázek. Budete-li si chtít tyto otázky projít později, můžete " +#~ "použít příkaz „dpkg-reconfigure --priority=low postfix“." + +#~ msgid "" +#~ "No configuration - IF YOU WANT THE INSTALL TO LEAVE YOUR CONFIG ALONE, " +#~ "CHOOSE THIS OPTION. No configuration changes will be done now: If you " +#~ "have not already configured Postfix, your mail system will be broken and " +#~ "should not be used. You must then do the configuration yourself by " +#~ "editing /usr/share/postfix/main.cf.dist and saving your changes as /etc/" +#~ "postfix/main.cf, or by running dpkg-reconfigure Postfix. main.cf will " +#~ "not be modified by the Postfix install process." +#~ msgstr "" +#~ "Žádné nastavení - POKUD CHCETE, ABY INSTALÁTOR NECHAL VAŠE NASTAVENÍ NA " +#~ "POKOJI, VYBERTE TUTO MOŽNOST. Žádné konfigurační změny nebudou nyní " +#~ "provedeny: Pokud již nemáte Postfix zkonfigurovaný, váš poštovní systém " +#~ "bude nefunkční a neměl by se používat. Potom musíte provést konfiguraci " +#~ "ručně editováním /usr/share/postfix/main.cf.dist a uložením změn jako /" +#~ "etc/postfix/main.cf, nebo spuštěním dpkg-reconfigure postfix. Soubor main." +#~ "cf nebude instalačním procesem Postfixu změněn." + +#~ msgid "" +#~ "Internet site - mail is sent and received directly using SMTP. If your " +#~ "needs don't fit neatly into any category, you probably want to start with " +#~ "this one and then edit the config file by hand." +#~ msgstr "" +#~ "Internetový server - pošta je zasílána a přijímána přímo pomocí SMTP. " +#~ "Pokud vaše potřeby pořádně nezapadají do žádné kategorie, bude nejlepší " +#~ "začít s touto a potom upravit konfigurační soubor ručně." + +#~ msgid "" +#~ "Internet site using smarthost - You receive Internet mail on this " +#~ "machine, either directly by SMTP or by running a utility such as " +#~ "fetchmail. Outgoing mail is sent using a smarthost. optionally with " +#~ "addresses rewritten. This is probably what you want for a dialup system." +#~ msgstr "" +#~ "Internetový počítač používající smarthost - Přijímáte internetovou poštu " +#~ "na tomto stroji buď přímo pomocí SMTP nebo spuštěním nástroje jako je " +#~ "fetchmail. Odchozí pošta je zasílána pomocí smarthosta, volitelně s " +#~ "přepsanými adresami. Toto je nejlepší volba pro vytáčený (dialup) systém." + +#~ msgid "" +#~ "Satellite system - All mail is sent to another machine, called a \"smart " +#~ "host\" for delivery. No mail is received locally." +#~ msgstr "" +#~ "Satelitní systém - Veškerá pošta je zaslána na jiný stroj, nazývaný " +#~ "„smart host“, který ji doručí. Žádná pošta není doručována lokálně." + +#~ msgid "" +#~ "Local delivery only - You are not on a network. Mail for local users is " +#~ "delivered." +#~ msgstr "" +#~ "Pouze lokální doručování - Nejste na síti. Doručuje se pouze pošta mezi " +#~ "lokálními uživateli." + +#~ msgid "1) Editing /etc/postfix/main.cf to your liking" +#~ msgstr "1) Upravte /etc/postfix/main.cf dle potřeb" + +#~ msgid "2) Running /etc/init.d/postfix start" +#~ msgstr "2) Spusťte /etc/init.d/postfix start" + +#~ msgid "Mail name?" +#~ msgstr "Poštovní jméno?" + +#~ msgid "" +#~ "Your `mail name' is the hostname portion of the address to be shown on " +#~ "outgoing news and mail messages (following the username and @ sign)." +#~ msgstr "" +#~ "Vaše poštovní jméno je adresa počítače, která se bude zobrazovat na " +#~ "odchozích zprávách (následuje za jménem uživatele a znakem @)." + +#~ msgid "The default is \"no\"." +#~ msgstr "Výchozí je „no“." + +#~ msgid "Where should mail for root go" +#~ msgstr "Kam má chodit pošta pro roota?" + +#~ msgid "" +#~ "The user root (and any other users with a uid of 0) must have mail " +#~ "redirected via an alias, or their mail may be delivered to /var/mail/" +#~ "nobody. This is by design: mail is not delivered to external delivery " +#~ "agents as root." +#~ msgstr "" +#~ "Uživatel root (nebo jiný uživatel s uid 0) musí mít poštu přesměrovánu " +#~ "přes alias, nebo bude jeho pošta doručena do /var/mail/nobody. To je věc " +#~ "návrhu, protože pošta není předávána externím doručovacím programům pod " +#~ "uživatelem root." + +#~ msgid "" +#~ "What address should be added to /etc/aliases, if the file is created? " +#~ "(Leave this blank to not add one.)" +#~ msgstr "" +#~ "Pokud se vytvoří soubor /etc/aliases, jaká adresa se do něj má přidat? " +#~ "(Nechcete-li přidat žádnou, ponechte prázdné.)" + +#~ msgid "+" +#~ msgstr "+" + +#~ msgid "false" +#~ msgstr "false" + +#~ msgid "127.0.0.0/8" +#~ msgstr "127.0.0.0/8" + +#~ msgid "0" +#~ msgstr "0" + +#~ msgid "NONE" +#~ msgstr "NIC" + +#~ msgid "Bad entry, try again?" +#~ msgstr "Chybný záznam. Zkusit znovu?" + +#~ msgid "" +#~ "When Postfix sees an address with only one component in the hostname, " +#~ "should it append .$mydomain? Appending .$mydomain means that you don't " +#~ "need to qualify destinations in your own domain, but breaks mail bound " +#~ "for users at top-level domain addresses. (yes, there are some of these.)" +#~ msgstr "" +#~ "Když Postfix vidí adresu s pouze první částí jména počítače, má k ní " +#~ "připojit .$mydomain? Připojení .$mydomain znamená, že pro počítače ve " +#~ "vlastní doméně nemusíte zadávat plně kvalifikované doménové jméno, ale " +#~ "může to porušit poštu pro uživatele ve vrcholových doménách (ano, i tací " +#~ "existují)." + +#~ msgid "" +#~ "If you are forwarding mail out of your organization, you should almost " +#~ "certainly not append .$mydomain. If you're the only user of mail on your " +#~ "system, choose whichever is more convenient for you." +#~ msgstr "" +#~ "Posíláte-li poštu ven z organizace, měli byste zamítnout. Pokud jste " +#~ "domácí uživatel, vyberte si, co je pro vás vhodnější." --- postfix-2.9.3.orig/debian/po/es.po +++ postfix-2.9.3/debian/po/es.po @@ -0,0 +1,788 @@ +# postfix po-debconf translation to Spanish +# Copyright (C) 2004, 2012 Software in the Public Interest +# This file is distributed under the same license as the postfix package. +# +# Changes: +# - Initial translation +# Rudy Godoy , 2004 +# +# - Updates +# Francisco Javier Cuadrado , 2009 +# Matías A. Bellone , 2012 +# +# Traductores, si no conocen el formato PO, merece la pena leer la +# documentación de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Equipo de traducción al español, por favor lean antes de traducir +# los siguientes documentos: +# +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/coordinacion +# especialmente las notas de traducción en +# http://www.debian.org/intl/spanish/notas +# +# - La guía de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# +msgid "" +msgstr "" +"Project-Id-Version: postfix 2.5.5-1.1\n" +"Report-Msgid-Bugs-To: postfix@packages.debian.org\n" +"POT-Creation-Date: 2012-05-30 22:56-0600\n" +"PO-Revision-Date: 2012-06-18 14:00-0300\n" +"Last-Translator: Matías A. Bellone \n" +"Language-Team: Debian Spanish Translation Team \n" +"Language: es\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Add a 'mydomain' entry in main.cf for upgrade?" +msgstr "" +"¿Desea añadir la entrada «mydomain» en el archivo «main.cf» al actualizar?" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Postfix version 2.3.3-2 and later require changes in main.cf. Specifically, " +"mydomain must be specified, since hostname(1) is not a fully qualified " +"domain name (FQDN)." +msgstr "" +"La versión 2.3.3-2 de Postfix y posteriores requieren realizar cambios en " +"«main.cf». Específicamente, se debe definir «mydomain», puesto que hostname" +"(1) no es un nombre de dominio cualificado (FQDN)." + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically set mydomain based on the FQDN " +"of the machine." +msgstr "" +"En caso de no corregirse, el sistema de correo quedará inestable. Rechace " +"esta opción para cancelar la actualización, esto le dará la oportunidad de " +"añadir la configuración usted mismo. Acepte esta opción para definir " +"«mydomain» automáticamente basándose en el FQDN de la máquina." + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "add 'sqlite' entry to dynamicmaps.cf?" +msgstr "¿Agregar la entrada 'sqlite' a dynamicmaps.cf?" + +#. Type: boolean +#. Description +#: ../templates:2001 +msgid "" +"Postfix version 2.9 adds sqlite support to maps, but your dynamicmaps.cf " +"does not reflect that. Accept this option to add support for sqlite maps." +msgstr "" +"La versión 2.9 de Postfix incluye capacidad de trabajar con mapas en sqlite, " +"sin embargo esto no se refleja aún en su archivo «dynamicmaps.cf». Acepte " +"esta opción para añadir la capacidad de trabajar con mapas en sqlite." + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "Install postfix despite an unsupported kernel?" +msgstr "¿Desea instalar postfix aún cuando no es compatible con el núcleo?" + +#. Type: boolean +#. Description +#: ../templates:3001 +msgid "" +"Postfix uses features that are not found in kernels prior to 2.6. If you " +"proceed with the installation, Postfix will not run." +msgstr "" +"Postfix utiliza características que no están disponibles en núcleos " +"anteriores a 2.6. Si continúa con la instalación, Postfix no se ejecutará." + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "Correct retry entry in master.cf for upgrade?" +msgstr "" +"¿Desea corregir la entrada de «retry» en el archivo «master.cf» para la " +"actualización?" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Postfix version 2.4 requires that the retry service be added to master.cf." +msgstr "" +"La versión 2.4 de Postfix requiere que se añada el servicio «retry» en " +"«master.cf»" + +#. Type: boolean +#. Description +#: ../templates:4001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.4 in this respect." +msgstr "" +"En caso de no corregirla el sistema de correo quedará inestable. Rechace " +"esta opción para cancelar la actualización, esto le dará la oportunidad de " +"añadirla usted mismo. Acepte esta opción para automáticamente hacer que " +"«master.cf» sea compatible con Postfix 2.4 en este aspecto." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Correct tlsmgr entry in master.cf for upgrade?" +msgstr "" +"¿Desea corregir la entrada de «tlsmgr» en el archivo «master.cf» para la " +"actualización?" + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "Postfix version 2.2 has changed the invocation of tlsmgr." +msgstr "La versión 2.2 de Postfix ha cambiado la invocación de «tlsmgr»." + +#. Type: boolean +#. Description +#: ../templates:5001 +msgid "" +"Failure to fix this will result in a broken mailer. Decline this option to " +"abort the upgrade, giving you the opportunity to add this configuration " +"yourself. Accept this option to automatically make master.cf compatible with " +"Postfix 2.2 in this respect." +msgstr "" +"En caso de no corregirla el sistema de correo quedará inestable. Rechace " +"esta opción para cancelar la actualización, esto le dará la oportunidad de " +"añadirla usted mismo. Acepte esta opción para automáticamente hacer que " +"«master.cf» sea compatible con Postfix 2.2 en este aspecto." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Ignore incorrect hostname entry?" +msgstr "¿Ignorar el nombre de máquina inválido?" + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"The string '${enteredstring}' does not follow RFC 1035 and does not appear " +"to be a valid IP address." +msgstr "" +"La cadena «${enteredstring}» no cumple con la RFC 1035 y no parece ser una " +"dirección IP válida." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "" +"RFC 1035 states that 'each component must start with an alphanum, end with " +"an alphanum and contain only alphanums and hyphens. Components must be " +"separated by full stops.'" +msgstr "" +"La RFC 1035 indica que «cada componente debe empezar con un carácter " +"alfanumérico, finalizar con un alfanumérico y solamente contener " +"alfanuméricos y guiones. Los componentes deben estar separados por puntos»." + +#. Type: boolean +#. Description +#: ../templates:6001 +msgid "Please choose whether you want to keep that choice anyway." +msgstr "Indique si desea mantenerla de todas maneras." + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "No configuration" +msgstr "Sin configuración" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet Site" +msgstr "Sitio de Internet" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Internet with smarthost" +msgstr "Internet con «smarthost»" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Satellite system" +msgstr "Sistema satélite" + +#. Type: select +#. Choices +#. Translators beware! the following six strings form a single +#. Choices menu. - Every one of these strings has to fit in a standard +#. 80 characters console, as the fancy screen setup takes up some space +#. try to keep below ~71 characters. +#. DO NOT USE commas (,) in Choices translations otherwise +#. this will break the choices shown to users +#: ../templates:7001 +msgid "Local only" +msgstr "Sólo correo local" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "General type of mail configuration:" +msgstr "Tipo genérico de configuración de correo:" + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +"Please select the mail server configuration type that best meets your needs." +msgstr "" +"Escoja el tipo de configuración del servidor de correo que se ajusta mejor a " +"sus necesidades." + +#. Type: select +#. Description +#: ../templates:7002 +msgid "" +" No configuration:\n" +" Should be chosen to leave the current configuration unchanged.\n" +" Internet site:\n" +" Mail is sent and received directly using SMTP.\n" +" Internet with smarthost:\n" +" Mail is received directly using SMTP or by running a utility such\n" +" as fetchmail. Outgoing mail is sent using a smarthost.\n" +" Satellite system:\n" +" All mail is sent to another machine, called a 'smarthost', for delivery.\n" +" Local only:\n" +" The only delivered mail is the mail for local users. There is no network." +msgstr "" +" Sin configuración:\n" +" Mantiene la configuración actual intacta.\n" +" Sitio de Internet:\n" +" El correo se envía y recibe directamente utilizando SMTP.\n" +" Internet con «smarthost»:\n" +" El correo se recibe directamente utilizando SMTP o ejecutando una\n" +" herramienta como «fetchmail». El correo de salida se envía utilizando\n" +" un «smarthost».\n" +" Sólo correo local:\n" +" El único correo que se entrega es para los usuarios locales. No\n" +" hay red." + +#. Type: error +#. Description +#: ../templates:8001 +msgid "Postfix not configured" +msgstr "Postfix no se ha configurado" + +#. Type: error +#. Description +#: ../templates:8001 +msgid "" +"You have chosen 'No Configuration'. Postfix will not be configured and will " +"not be started by default. Please run 'dpkg-reconfigure postfix' at a later " +"date, or configure it yourself by:\n" +" - Editing /etc/postfix/main.cf to your liking;\n" +" - Running '/etc/init.d/postfix start'." +msgstr "" +"Ha elegido «Sin configuración». Postfix no se configurará y no se iniciará " +"automáticamente. Ejecute «dpkg-reconfigure postfix» en cualquier momento, o " +"configúrelo usted mismo de la siguiente manera:\n" +" - Edite «/etc/postfix/main.cf» a su gusto;\n" +" - Ejecute «/etc/init.d/postfix start»." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "System mail name:" +msgstr "Nombre del sistema de correo:" + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"The \"mail name\" is the domain name used to \"qualify\" _ALL_ mail " +"addresses without a domain name. This includes mail to and from : " +"please do not make your machine send out mail from root@example.org unless " +"root@example.org has told you to." +msgstr "" +"El «nombre de sistema de correo» es el nombre del dominio que se utiliza " +"para «cualificar» _TODAS_ las direcciones de correo sin un nombre de " +"dominio. Esto incluye el correo hacia y desde «root»: por favor, no haga que " +"su máquina envíe los correo electrónicos desde root@example.org a menos que " +"root@example.org se lo haya pedido." + +#. Type: string +#. Description +#: ../templates:9001 +msgid "" +"This name will also be used by other programs. It should be the single, " +"fully qualified domain name (FQDN)." +msgstr "" +"Otros programas utilizarán este nombre. Deberá ser un único nombre de " +"dominio cualificado (FQDN)." + +#. Type: string +#. Description +#. Translators, please do NOT translate 'example.org' whch is registered +#. as a domain name reserved for documentation as per RFC 2606 +#: ../templates:9001 +msgid "" +"Thus, if a mail address on the local host is foo@example.org, the correct " +"value for this option would be example.org." +msgstr "" +"Por consiguiente, si una dirección de correo en la máquina local es " +"algo@example.org, el valor correcto para esta opción será example.org." + +#. Type: string +#. Description +#: ../templates:10001 +msgid "Other destinations to accept mail for (blank for none):" +msgstr "" +"Otros destinos para los cuales aceptar correo (en blanco para ninguno):" + +#. Type: string +#. Description +#: ../templates:10001 +msgid "" +"Please give a comma-separated list of domains for which this machine should " +"consider itself the final destination. If this is a mail domain gateway, you " +"probably want to include the top-level domain." +msgstr "" +"Introduzca una lista, separada por comas, de dominios para los que esta " +"máquina deberá considerarse como su destino final. Si esta es una pasarela " +"de correo del dominio, probablemente querrá incluir el dominio padre." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "SMTP relay host (blank for none):" +msgstr "Máquina de reenvío SMTP (en blanco para ninguna):" + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"Please specify a domain, host, host:port, [address] or [address]:port. Use " +"the form [destination] to turn off MX lookups. Leave this blank for no relay " +"host." +msgstr "" +"Especifique un dominio, máquina, máquina:puerto, [dirección] o [dirección:" +"puerto]. Use la forma [destino] para desactivar las búsquedas de MX. Deje en " +"blanco para no utilizar un sistema de reenvío." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "Do not specify more than one host." +msgstr "No especifique más de una máquina." + +#. Type: string +#. Description +#: ../templates:11001 +msgid "" +"The relayhost parameter specifies the default host to send mail to when no " +"entry is matched in the optional transport(5) table. When no relay host is " +"given, mail is routed directly to the destination." +msgstr "" +"El parámetro «relayhost» especifica la máquina predeterminada a donde se " +"debe enviar correo cuando ninguna entrada coincide en la tabla opcional " +"transport(5). Cuando no se especifica la máquina de reenvío, el correo se " +"enruta directamente a su destino." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Use procmail for local delivery?" +msgstr "¿Usar procmail para la entrega local?" + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "Please choose whether you want to use procmail to deliver local mail." +msgstr "Indique si desea usar procmail para entregar el correo local." + +#. Type: boolean +#. Description +#: ../templates:12001 +msgid "" +"Note that if you use procmail to deliver mail system-wide, you should set up " +"an alias that forwards mail for root to a real user." +msgstr "" +"Tenga en cuenta de que si usa procmail para entregar el correo de todo el " +"sistema, deberá configurar un alias que reenvíe el correo del superusuario a " +"un usuario real." + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "all" +msgstr "todos" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv6" +msgstr "ipv6" + +#. Type: select +#. Choices +#: ../templates:13001 +msgid "ipv4" +msgstr "ipv4" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "Internet protocols to use:" +msgstr "Protocolos de Internet a usar:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +"By default, whichever Internet protocols are enabled on the system at " +"installation time will be used. You may override this default with any of " +"the following:" +msgstr "" +"De manera predeterminada, se utilizarán los protocolos de Internet que estén " +"activos al momento de la instalación. Puede cambiar esto por cualquiera de " +"los siguientes:" + +#. Type: select +#. Description +#: ../templates:13002 +msgid "" +" all : use both IPv4 and IPv6 addresses;\n" +" ipv6: listen only on IPv6 addresses;\n" +" ipv4: listen only on IPv4 addresses." +msgstr "" +" todos: utilizar tanto direcciones IPv4 como IPv6;\n" +" ipv6 : escuchar únicamente en direcciones IPv6;\n" +" ipv4 : escuchar únicamente en direcciones IPv4." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "Local address extension character:" +msgstr "Carácter de extensión de direcciones locales:" + +#. Type: string +#. Description +#: ../templates:14001 +msgid "" +"Please choose the character that will be used to define a local address " +"extension." +msgstr "" +"Indique el carácter que se usará para definir una extensión de dirección " +"local." + +#. Type: string +#. Description +#: ../templates:14001 +msgid "To not use address extensions, leave the string blank." +msgstr "Para no usar extensiones de dirección, deje la cadena en blanco." + +#. Type: error +#. Description +#: ../templates:15001 +msgid "Bad recipient delimiter" +msgstr "Delimitador de destinatario incorrecto" + +#. Type: error +#. Description +#: ../templates:15001 +msgid "" +"The recipient delimiter must be a single character. '${enteredstring}' is " +"what you entered." +msgstr "" +"El delimitador de destinatario debe ser un único carácter. Ha introducido " +"«${enteredstring}»." + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "Force synchronous updates on mail queue?" +msgstr "¿Forzar actualizaciones síncronas en la cola de correo?" + +#. Type: boolean +#. Description +#: ../templates:16001 +msgid "" +"If synchronous updates are forced, then mail is processed more slowly. If " +"not forced, then there is a remote chance of losing some mail if the system " +"crashes at an inopportune time, and you are not using a journaled filesystem " +"(such as ext3)." +msgstr "" +"Si se fuerzan las actualizaciones síncronas, el correo será procesado más " +"lentamente. Si no se fuerzan, existe la posibilidad remota de perder algunos " +"correos si el sistema colapsa en un momento inoportuno y no está usando un " +"sistema de archivos transaccional (como ext3)." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "Local networks:" +msgstr "Redes locales:" + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"Please specify the network blocks for which this host should relay mail. The " +"default is just the local host, which is needed by some mail user agents. " +"The default includes local host for both IPv4 and IPv6. If just connecting " +"via one IP version, the unused value(s) may be removed." +msgstr "" +"Especifique los bloques de red para los que esta máquina deberá reenviar el " +"correo. El predeterminado es sólo para la máquina local, lo cual se requiere " +"para algunos agentes de correo de usuario. El predeterminado incluye la " +"máquina local tanto para IPv4 como IPv6. Si se conecta únicamente con una " +"versión de IP, puede eliminar los valores no usados." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"If this host is a smarthost for a block of machines, you need to specify the " +"netblocks here, or mail will be rejected rather than relayed." +msgstr "" +"Si este sistema es un «smarthost» para un bloque de máquinas, debe " +"especificar los bloques de red aquí, o el correo será rechazado en lugar de " +"reenviado." + +#. Type: string +#. Description +#: ../templates:17001 +msgid "" +"To use the postfix default (which is based on the connected subnets), leave " +"this blank." +msgstr "" +"Para usar el predeterminado de postfix (que se basa en las redes " +"conectadas), deje en blanco." + +#. Type: string +#. Description +#: ../templates:18001 +msgid "Mailbox size limit (bytes):" +msgstr "Límite de tamaño de buzón de correo (en bytes):" + +#. Type: string +#. Description +#: ../templates:18001 +msgid "" +"Please specify the limit that Postfix should place on mailbox files to " +"prevent runaway software errors. A value of zero (0) means no limit. The " +"upstream default is 51200000." +msgstr "" +"Especifique el límite que deberá colocar Postfix en los archivos de buzón de " +"correo para prevenir errores de software. El valor de cero (0) significa " +"ilimitado. El predeterminado por el desarrollador principal es 51200000." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Root and postmaster mail recipient:" +msgstr "Recipiente de correo para el administrador y «postmaster»:" + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"Mail for the 'postmaster', 'root', and other system accounts needs to be " +"redirected to the user account of the actual system administrator." +msgstr "" +"El correo para el «postmaster», «root», y otras cuentas del sistema se debe " +"direccionar a la cuenta de usuario del verdadero administrador del sistema." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If this value is left empty, such mail will be saved in /var/mail/nobody, " +"which is not recommended." +msgstr "" +"Si deja este valor en blanco, los correos se almacenarán en «/var/mail/" +"nobody», lo cual no está recomendado." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "Mail is not delivered to external delivery agents as root." +msgstr "" +"El correo no se entrega a un agente de entrega externo como superusuario." + +#. Type: string +#. Description +#: ../templates:19001 +msgid "" +"If you already have a /etc/aliases file and it does not have an entry for " +"root, then you should add this entry. Leave this blank to not add one." +msgstr "" +"Si ya tiene un archivo «/etc/aliases» sin una entrada para el usuario " +"«root», posiblemente necesite añadir esta entrada. Deje esto en blanco para " +"no añadir ninguna." + +#~ msgid "Correct dynamicmaps.cf for upgrade?" +#~ msgstr "¿Corregir dynamicmaps.cf para la actualización?" + +#~ msgid "" +#~ "Postfix version 2.0.2 and later require changes in dynamicmaps.cf. " +#~ "Specifically, wildcard support is gone, and with it, %s expansion. Any " +#~ "changes that you made to dynamicmaps.cf that relied on these features " +#~ "will need to be fixed by you. Failure to correct these will result in a " +#~ "broken mailer." +#~ msgstr "" +#~ "La versión 2.0.2 de Postfix y posteriores requieren cambios en " +#~ "dynamicmaps.cf. Específicamente, se ha retirado el soporte de comodines, " +#~ "y con éste, la expansión %s. Deberá corregir cualquier cambio que haya " +#~ "realizado a dynamicmaps.cf que haga uso de estas características. Los " +#~ "errores al corregirlos harán que su sistema de correo se estropee." + +#~ msgid "" +#~ "Should dynamicmaps.cf be automatically changed? Decline this option to " +#~ "abort the upgrade, giving you the opportunity to eliminate wildcard and " +#~ "%s-expansion-dependent configuration. Accept this option if you have no " +#~ "such configuration, and automatically make dynamicmaps.cf compatible with " +#~ "Postfix 2.0.2 in this respect." +#~ msgstr "" +#~ "¿Se debe cambiar automáticamente «dynamicmaps.cf»? Rechace esta opción " +#~ "para cancelar la actualización, esto le dará la oportunidad de eliminar " +#~ "los comodines y configuración dependiente de expansión %s. Acepte esta " +#~ "opción si no tiene este tipo de configuración, y quiere hacer compatible " +#~ "automáticamente el archivo «dynamicmaps.cf» con Postfix 2.0.2 en este " +#~ "aspecto." + +#~ msgid "Correct master.cf for upgrade?" +#~ msgstr "¿Corregir master.cf para la actualización?" + +#~ msgid "" +#~ "Should this configuration be automatically added to master.cf? Decline " +#~ "this option to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "¿Se debe añadir automáticamente la configuración a master.cf? Rechace\n" +#~ "esta opción para cancelar la actualización, esto le dará la\n" +#~ "oportunidad de añadirla usted mismo. Acepte esta opción para\n" +#~ "automáticamente hacer que master.cf sea compatible con Postfix 2.1 en\n" +#~ "este aspecto." + +#~ msgid "" +#~ "Postfix version 2.1 renamed \"nqmgr\" to \"qmgr\", and you are using " +#~ "\"nqmgr\"." +#~ msgstr "" +#~ "La versión 2.1 de Postfix ha cambiado el nombre de «nqmgr» a «qmgr», y\n" +#~ "usted está usando «qmgr»." + +#~ msgid "" +#~ "Failure to fix this will result in a broken mailer. Decline this option " +#~ "to abort the upgrade, giving you the opportunity to add this " +#~ "configuration yourself. Accept this option to automatically make master." +#~ "cf compatible with Postfix 2.1 in this respect." +#~ msgstr "" +#~ "En caso de fallo al corregirlo el sistema de correo quedará\n" +#~ "estropeado. Rechace esta opción para cancelar la actualización, esto\n" +#~ "le dará la oportunidad de añadirla usted mismo. Acepte esta opción\n" +#~ "para automáticamente hacer que master.cf sea compatible con Postfix\n" +#~ "2.1 en este aspecto." + +#~ msgid "Should Postfix upgrade hash and btree maps?" +#~ msgstr "¿Debe Postfix actualizar los mapas hash y btree?" + +#~ msgid "" +#~ "Postfix has switched to db4, and this may require maps to be upgraded." +#~ msgstr "" +#~ "Postfix ha migrado a db4 y esto podría requerir actualizar los mapas." + +#~ msgid "Do you want to automatically attempt the conversion?" +#~ msgstr "¿Desea que se intente la conversión automáticamente?" + +#~ msgid "Transport map incompatibility" +#~ msgstr "Incompatibilidad en el mapa de transporte" + +#~ msgid "" +#~ "You have a transport map defined, and there is an incompatible change in " +#~ "how transport maps are used. Postfix will not be restarted automatically." +#~ msgstr "" +#~ "Tiene un mapa de transporte definido y existe un cambio incompatible en " +#~ "como se usan los mapas de transporte. Postfix no se reiniciará " +#~ "automáticamente." + +#~ msgid "" +#~ "Transport map entries override $mydestination. If you use transport " +#~ "maps, it is better to always have explicit entries for all domain names " +#~ "you have in $mydestination. See the html/faq.html sections for firewalls " +#~ "and intranets. If you have transport entries for parent domains of " +#~ "anything delivered locally, you will probably need to add specific " +#~ "entries for the destination domains before you restart Postfix." +#~ msgstr "" +#~ "Las entradas del mapa de transporte anulan «$mydestination». Si usa mapas " +#~ "de transporte, es mejor tener siempre entradas explícitas para todos los " +#~ "nombres de dominio que tenga en $mydestination. Vea las secciones de " +#~ "cortafuegos e intranets en html/faq.html. Si tiene entradas de transporte " +#~ "para dominios padres de cualquier cosa que se entregue localmente, " +#~ "probablemente necesite añadir entradas específicas para los dominios " +#~ "destino antes de reiniciar Postfix." + +#~ msgid "The string you have entered" +#~ msgstr "La cadena que ha ingresado" + +#~ msgid "\"${enteredstring}\"" +#~ msgstr "«${enteredstring}»" + +#~ msgid "" +#~ "No configuration, Internet Site, Internet with smarthost, Satellite " +#~ "system, Local only" +#~ msgstr "" +#~ "Sin configuración, Sitio de Internet, Internet con «smarthost», Sistema " +#~ "satélite, Sólo entrega local" + +#~ msgid "" +#~ "You have several choices for general configuration at this point. If you " +#~ "have your debconf priority set to 'low' or 'medium', you will be asked " +#~ "more questions later. You can always run \"dpkg-reconfigure --" +#~ "priority=low postfix\" at a later point if you want to see these " +#~ "questions again." +#~ msgstr "" +#~ "En este momento tiene diversas opciones para la configuración general. Si " +#~ "tiene configurada la prioridad de debconf en «low» o «medium», se le " +#~ "harán mas preguntas luego. Cuando lo desee puede ejecutar «dpkg-" +#~ "reconfigure --priority=low postfix» si quiere ver estas preguntas " +#~ "nuevamente." --- postfix-2.9.3.orig/html/smtp-sink.1.html +++ postfix-2.9.3/html/smtp-sink.1.html @@ -192,18 +192,18 @@ -t timeout (default: 100) Limit the time for receiving a command or sending a - response. The time limit is specified in seconds. + response. The time limit is specified in seconds. -T windowsize - Override the default TCP window size. To work - around broken TCP window scaling implementations, + Override the default TCP window size. To work + around broken TCP window scaling implementations, specify a value > 0 and < 65536. -u username Switch to the specified user privileges after open- - ing the network socket and optionally changing the - process root directory. This option is required - when the process runs with super-user privileges. + ing the network socket and optionally changing the + process root directory. This option is required + when the process runs with super-user privileges. See also the -R option. -v Show the SMTP conversations. @@ -213,16 +213,16 @@ mand. -W command:delay[:odds] - Wait delay seconds before responding to command. - If odds is also specified (a number between 1-99 - inclusive), wait for a random multiple of delay. - The random multiplier is equal to the number of + Wait delay seconds before responding to command. + If odds is also specified (a number between 1-99 + inclusive), wait for a random multiple of delay. + The random multiplier is equal to the number of times the program needs to roll a dice with a range - of 0..99 inclusive, before the dice produces a + of 0..99 inclusive, before the dice produces a result greater than or equal to odds. [inet:][host]:port - Listen on network interface host (default: any + Listen on network interface host (default: any interface) TCP port port. Both host and port may be specified in numeric or symbolic form. @@ -230,68 +230,68 @@ Listen on the UNIX-domain socket at pathname. backlog - The maximum length the queue of pending connec- + The maximum length the queue of pending connec- tions, as defined by the listen(2) system call. DUMP FILE FORMAT - Each dumped message contains a sequence of text lines, - terminated with the newline character. The sequence of + Each dumped message contains a sequence of text lines, + terminated with the newline character. The sequence of information is as follows: o The optional string specified with the -S option. - o The smtp-sink generated headers as documented + o The smtp-sink generated headers as documented below. - o The message header and body as received from the + o The message header and body as received from the SMTP client. o An empty line. - The format of the smtp-sink generated headers is as fol- + The format of the smtp-sink generated headers is as fol- lows: X-Client-Addr: text The client IP address without enclosing []. An IPv6 - address is prefixed with "ipv6:". This record is + address is prefixed with "ipv6:". This record is always present. X-Client-Proto: text - The client protocol: SMTP, ESMTP or LMTP. This + The client protocol: SMTP, ESMTP or LMTP. This record is always present. X-Helo-Args: text - The arguments of the last HELO or EHLO command - before this mail delivery transaction. This record - is present only if the client sent a recognizable + The arguments of the last HELO or EHLO command + before this mail delivery transaction. This record + is present only if the client sent a recognizable HELO or EHLO command before the DATA command. X-Mail-Args: text The arguments of the MAIL command that started this - mail delivery transaction. This record is present + mail delivery transaction. This record is present exactly once. X-Rcpt-Args: text - The arguments of an RCPT command within this mail - delivery transaction. There is one record for each - RCPT command, and they are in the order as sent by + The arguments of an RCPT command within this mail + delivery transaction. There is one record for each + RCPT command, and they are in the order as sent by the client. Received: text - A message header for compatibility with mail pro- - cessing software. This three-line header marks the - end of the headers provided by smtp-sink, and is + A message header for compatibility with mail pro- + cessing software. This three-line header marks the + end of the headers provided by smtp-sink, and is formatted as follows: from helo ([addr]) The HELO or EHLO command argument and client IP address. If the client did not send HELO - or EHLO, the client IP address is used + or EHLO, the client IP address is used instead. by host (smtp-sink) with proto id random; - The hostname specified with the -h option, - the client protocol (see X-Client-Proto + The hostname specified with the -h option, + the client protocol (see X-Client-Proto above), and the pseudo-random portion of the per-message capture file name. @@ -302,7 +302,7 @@ smtp-source(1), SMTP/LMTP message generator LICENSE - The Secure Mailer license must be distributed with this + The Secure Mailer license must be distributed with this software. AUTHOR(S) --- postfix-2.9.3.orig/html/postmap.1.html +++ postfix-2.9.3/html/postmap.1.html @@ -10,7 +10,8 @@ postmap - Postfix lookup table management SYNOPSIS - postmap [-Nbfhimnoprsvw] [-c config_dir] [-d key] [-q key] + postmap [-Nbfhimnoprsuvw] [-c config_dir] [-d key] [-q + key] [file_type:]file_name ... DESCRIPTION @@ -172,6 +173,8 @@ and later, and is not available for all database types. + -u Upgrade the database to the current version. + -v Enable verbose logging for debugging purposes. Mul- tiple -v options make the software increasingly verbose. --- postfix-2.9.3.orig/html/postconf.1.html +++ postfix-2.9.3/html/postconf.1.html @@ -332,18 +332,18 @@ Directory with Postfix configuration files. CONFIGURATION PARAMETERS - The following main.cf parameters are especially relevant + The following main.cf parameters are especially relevant to this program. - The text below provides only a parameter summary. See + The text below provides only a parameter summary. See postconf(5) for more details including examples. config_directory (see 'postconf -d' output) - The default location of the Postfix main.cf and + The default location of the Postfix main.cf and master.cf configuration files. bounce_template_file (empty) - Pathname of a configuration file with bounce mes- + Pathname of a configuration file with bounce mes- sage templates. FILES @@ -359,7 +359,7 @@ DATABASE_README, Postfix lookup table overview LICENSE - The Secure Mailer license must be distributed with this + The Secure Mailer license must be distributed with this software. AUTHOR(S) --- postfix-2.9.3.orig/man/man1/postmap.1 +++ postfix-2.9.3/man/man1/postmap.1 @@ -9,7 +9,7 @@ .na .nf .fi -\fBpostmap\fR [\fB-Nbfhimnoprsvw\fR] [\fB-c \fIconfig_dir\fR] +\fBpostmap\fR [\fB-Nbfhimnoprsuvw\fR] [\fB-c \fIconfig_dir\fR] [\fB-d \fIkey\fR] [\fB-q \fIkey\fR] [\fIfile_type\fR:]\fIfile_name\fR ... .SH DESCRIPTION @@ -161,6 +161,8 @@ .sp This feature is available in Postfix version 2.2 and later, and is not available for all database types. +.IP \fB-u\fR +Upgrade the database to the current version. .IP \fB-v\fR Enable verbose logging for debugging purposes. Multiple \fB-v\fR options make the software increasingly verbose. --- postfix-2.9.3.orig/rmail/rmail.8 +++ postfix-2.9.3/rmail/rmail.8 @@ -0,0 +1,49 @@ +.\" Copyright (c) 1998, 1999 Sendmail, Inc. and its suppliers. +.\" All rights reserved. +.\" Copyright (c) 1983, 1990 +.\" The Regents of the University of California. All rights reserved. +.\" +.\" By using this file, you agree to the terms and conditions set +.\" forth in the LICENSE file which can be found at the top level of +.\" the sendmail distribution. +.\" +.\" +.\" $Id: 10rmail.dpatch,v 1.1.2.1 2004/12/28 05:34:15 lamont Exp $ +.\" +.TH RMAIL 8 "$Date: 2004/12/28 05:34:15 $" +.SH NAME +.B rmail +\- handle remote mail received via uucp +.SH SYNOPSIS +.B rmail +.I +user ... +.SH DESCRIPTION +.B Rmail +interprets incoming mail received via +uucp(1), +collapsing ``From'' lines in the form generated +by +mail.local(8) +into a single line of the form ``return-path!sender'', +and passing the processed mail on to +sendmail(8). +.PP +.B Rmail +is explicitly designed for use with +uucp +and +sendmail. +.SH SEE ALSO +uucp(1), +mail.local(8), +sendmail(8) +.SH HISTORY +The +.B rmail +program appeared in +4.2BSD. +.SH BUGS +.B Rmail +should not reside in +/bin. --- postfix-2.9.3.orig/rmail/LICENSE +++ postfix-2.9.3/rmail/LICENSE @@ -0,0 +1,79 @@ + SENDMAIL LICENSE + +The following license terms and conditions apply, unless a different +license is obtained from Sendmail, Inc., 6425 Christie Ave, Fourth Floor, +Emeryville, CA 94608, or by electronic mail at license@sendmail.com. + +License Terms: + +Use, Modification and Redistribution (including distribution of any +modified or derived work) in source and binary forms is permitted only if +each of the following conditions is met: + +1. Redistributions qualify as "freeware" or "Open Source Software" under + one of the following terms: + + (a) Redistributions are made at no charge beyond the reasonable cost of + materials and delivery. + + (b) Redistributions are accompanied by a copy of the Source Code or by an + irrevocable offer to provide a copy of the Source Code for up to three + years at the cost of materials and delivery. Such redistributions + must allow further use, modification, and redistribution of the Source + Code under substantially the same terms as this license. For the + purposes of redistribution "Source Code" means the complete compilable + and linkable source code of sendmail including all modifications. + +2. Redistributions of source code must retain the copyright notices as they + appear in each source code file, these license terms, and the + disclaimer/limitation of liability set forth as paragraph 6 below. + +3. Redistributions in binary form must reproduce the Copyright Notice, + these license terms, and the disclaimer/limitation of liability set + forth as paragraph 6 below, in the documentation and/or other materials + provided with the distribution. For the purposes of binary distribution + the "Copyright Notice" refers to the following language: + "Copyright (c) 1998-2000 Sendmail, Inc. All rights reserved." + +4. Neither the name of Sendmail, Inc. nor the University of California nor + the names of their contributors may be used to endorse or promote + products derived from this software without specific prior written + permission. The name "sendmail" is a trademark of Sendmail, Inc. + +5. All redistributions must comply with the conditions imposed by the + University of California on certain embedded code, whose copyright + notice and conditions for redistribution are as follows: + + (a) Copyright (c) 1988, 1993 The Regents of the University of + California. All rights reserved. + + (b) Redistribution and use in source and binary forms, with or without + modification, are permitted provided that the following conditions + are met: + + (i) Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + + (ii) Redistributions in binary form must reproduce the above + copyright notice, this list of conditions and the following + disclaimer in the documentation and/or other materials provided + with the distribution. + + (iii) Neither the name of the University nor the names of its + contributors may be used to endorse or promote products derived + from this software without specific prior written permission. + +6. Disclaimer/Limitation of Liability: THIS SOFTWARE IS PROVIDED BY + SENDMAIL, INC. AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED + WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF + MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN + NO EVENT SHALL SENDMAIL, INC., THE REGENTS OF THE UNIVERSITY OF + CALIFORNIA OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, + INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF + USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. + +$Revision: 1.1.2.1 $, Last updated $Date: 2004/12/28 05:34:15 $ --- postfix-2.9.3.orig/rmail/rmail.c +++ postfix-2.9.3/rmail/rmail.c @@ -0,0 +1,475 @@ +/* + * Copyright (c) 1998-2000 Sendmail, Inc. and its suppliers. + * All rights reserved. + * Copyright (c) 1988, 1993 + * The Regents of the University of California. All rights reserved. + * + * By using this file, you agree to the terms and conditions set + * forth in the LICENSE file which can be found at the top level of + * the sendmail distribution. + * + */ + +#ifndef lint +static char copyright[] = +"@(#) Copyright (c) 1998-2000 Sendmail, Inc. and its suppliers.\n\ + All rights reserved.\n\ + Copyright (c) 1988, 1993\n\ + The Regents of the University of California. All rights reserved.\n"; +#endif /* ! lint */ + +#ifndef lint +static char id[] = "@(#)$Id: 10rmail.dpatch,v 1.1.2.1 2004/12/28 05:34:15 lamont Exp $"; +#endif /* ! lint */ + +/* + * RMAIL -- UUCP mail server. + * + * This program reads the >From ... remote from ... lines that UUCP is so + * fond of and turns them into something reasonable. It then execs sendmail + * with various options built from these lines. + * + * The expected syntax is: + * + * := [-a-z0-9]+ + * := ctime format + * := [-a-z0-9!]+ + * := "^\n$" + * := "From" + * [ "remote from" ] + * := ">" + * msg := * + * + * The output of rmail(8) compresses the lines into a single + * from path. + * + * The err(3) routine is included here deliberately to make this code + * a bit more portable. + */ + +#include +#include +#include +#include + +#include +#include +#ifdef BSD4_4 +# define FORK vfork +# include +#else /* BSD4_4 */ +# define FORK fork +# ifndef _PATH_SENDMAIL +# define _PATH_SENDMAIL "/usr/lib/sendmail" +# endif /* ! _PATH_SENDMAIL */ +#endif /* BSD4_4 */ +#include +#include +#include +#include +#ifdef EX_OK +# undef EX_OK /* unistd.h may have another use for this */ +#endif /* EX_OK */ +#include + +#ifndef MAX +# define MAX(a, b) ((a) < (b) ? (b) : (a)) +#endif /* ! MAX */ + +#ifndef __P +# ifdef __STDC__ +# define __P(protos) protos +# else /* __STDC__ */ +# define __P(protos) () +# define const +# endif /* __STDC__ */ +#endif /* ! __P */ + +#ifndef STDIN_FILENO +# define STDIN_FILENO 0 +#endif /* ! STDIN_FILENO */ + +#if defined(BSD4_4) || defined(linux) || SOLARIS >= 20600 || (SOLARIS < 10000 && SOLARIS >= 206) || _AIX4 >= 40300 || defined(HPUX11) +# define HASSNPRINTF 1 +#endif /* defined(BSD4_4) || defined(linux) || SOLARIS >= 20600 || (SOLARIS < 10000 && SOLARIS >= 206) || _AIX4 >= 40300 || defined(HPUX11) */ + +#if defined(sun) && !defined(BSD) && !defined(SOLARIS) && !defined(__svr4__) && !defined(__SVR4) +# define memmove(d, s, l) (bcopy((s), (d), (l))) +#endif /* defined(sun) && !defined(BSD) && !defined(SOLARIS) && !defined(__svr4__) && !defined(__SVR4) */ + +#if !HASSNPRINTF +extern int snprintf __P((char *, size_t, const char *, ...)); +#endif /* !HASSNPRINTF */ + +#if defined(BSD4_4) || defined(__osf__) || defined(__GNU_LIBRARY__) || defined(IRIX64) || defined(IRIX5) || defined(IRIX6) +# ifndef HASSTRERROR +# define HASSTRERROR 1 +# endif /* ! HASSTRERROR */ +#endif /* defined(BSD4_4) || defined(__osf__) || defined(__GNU_LIBRARY__) || + defined(IRIX64) || defined(IRIX5) || defined(IRIX6) */ + +#if defined(SUNOS403) || defined(NeXT) || (defined(MACH) && defined(i386) && !defined(__GNU__)) || defined(oldBSD43) || defined(MORE_BSD) || defined(umipsbsd) || defined(ALTOS_SYSTEM_V) || defined(RISCOS) || defined(_AUX_SOURCE) || defined(UMAXV) || defined(titan) || defined(UNIXWARE) || defined(sony_news) || defined(luna) || defined(nec_ews_svr4) || defined(_nec_ews_svr4) || defined(__MAXION__) +# undef WIFEXITED +# undef WEXITSTATUS +# define WIFEXITED(st) (((st) & 0377) == 0) +# define WEXITSTATUS(st) (((st) >> 8) & 0377) +#endif /* defined(SUNOS403) || defined(NeXT) || (defined(MACH) && defined(i386) && !defined(__GNU__)) || defined(oldBSD43) || defined(MORE_BSD) || defined(umipsbsd) || defined(ALTOS_SYSTEM_V) || defined(RISCOS) || defined(_AUX_SOURCE) || defined(UMAXV) || defined(titan) || defined(UNIXWARE) || defined(sony_news) || defined(luna) || defined(nec_ews_svr4) || defined(_nec_ews_svr4) || defined(__MAXION__) */ + +#include + +static void err __P((int, const char *, ...)); +static void usage __P((void)); +static char *xalloc __P((int)); + +#define newstr(s) strcpy(xalloc(strlen(s) + 1), s) + +static char * +xalloc(sz) + register int sz; +{ + register char *p; + + /* some systems can't handle size zero mallocs */ + if (sz <= 0) + sz = 1; + + p = malloc((unsigned) sz); + if (p == NULL) + err(EX_TEMPFAIL, "out of memory"); + return (p); +} + +int +main(argc, argv) + int argc; + char *argv[]; +{ + int ch, debug, i, pdes[2], pid, status; + size_t fplen = 0, fptlen = 0, len; + off_t offset; + FILE *fp; + char *addrp = NULL, *domain, *p, *t; + char *from_path, *from_sys, *from_user; + char **args, buf[2048], lbuf[2048]; + struct stat sb; + extern char *optarg; + extern int optind; + + debug = 0; + domain = "UUCP"; /* Default "domain". */ + while ((ch = getopt(argc, argv, "D:T")) != -1) + { + switch (ch) + { + case 'T': + debug = 1; + break; + + case 'D': + domain = optarg; + break; + + case '?': + default: + usage(); + } + } + + argc -= optind; + argv += optind; + + if (argc < 1) + usage(); + + from_path = from_sys = from_user = NULL; + for (offset = 0; ; ) + { + /* Get and nul-terminate the line. */ + if (fgets(lbuf, sizeof(lbuf), stdin) == NULL) + exit(EX_DATAERR); + if ((p = strchr(lbuf, '\n')) == NULL) + err(EX_DATAERR, "line too long"); + *p = '\0'; + + /* Parse lines until reach a non-"From" line. */ + if (!strncmp(lbuf, "From ", 5)) + addrp = lbuf + 5; + else if (!strncmp(lbuf, ">From ", 6)) + addrp = lbuf + 6; + else if (offset == 0) + err(EX_DATAERR, + "missing or empty From line: %s", lbuf); + else + { + *p = '\n'; + break; + } + + if (addrp == NULL || *addrp == '\0') + err(EX_DATAERR, "corrupted From line: %s", lbuf); + + /* Use the "remote from" if it exists. */ + for (p = addrp; (p = strchr(p + 1, 'r')) != NULL; ) + { + if (!strncmp(p, "remote from ", 12)) + { + for (t = p += 12; *t != '\0'; ++t) + { + if (isascii(*t) && isspace(*t)) + break; + } + *t = '\0'; + if (debug) + fprintf(stderr, "remote from: %s\n", p); + break; + } + } + + /* Else use the string up to the last bang. */ + if (p == NULL) + { + if (*addrp == '!') + err(EX_DATAERR, "bang starts address: %s", + addrp); + else if ((t = strrchr(addrp, '!')) != NULL) + { + *t = '\0'; + p = addrp; + addrp = t + 1; + if (*addrp == '\0') + err(EX_DATAERR, + "corrupted From line: %s", lbuf); + if (debug) + fprintf(stderr, "bang: %s\n", p); + } + } + + /* 'p' now points to any system string from this line. */ + if (p != NULL) + { + /* Nul terminate it as necessary. */ + for (t = p; *t != '\0'; ++t) + { + if (isascii(*t) && isspace(*t)) + break; + } + *t = '\0'; + + /* If the first system, copy to the from_sys string. */ + if (from_sys == NULL) + { + from_sys = newstr(p); + if (debug) + fprintf(stderr, "from_sys: %s\n", + from_sys); + } + + /* Concatenate to the path string. */ + len = t - p; + if (from_path == NULL) + { + fplen = 0; + if ((from_path = malloc(fptlen = 256)) == NULL) + err(EX_TEMPFAIL, NULL); + } + if (fplen + len + 2 > fptlen) + { + fptlen += MAX(fplen + len + 2, 256); + if ((from_path = realloc(from_path, + fptlen)) == NULL) + err(EX_TEMPFAIL, NULL); + } + memmove(from_path + fplen, p, len); + fplen += len; + from_path[fplen++] = '!'; + from_path[fplen] = '\0'; + } + + /* Save off from user's address; the last one wins. */ + for (p = addrp; *p != '\0'; ++p) + { + if (isascii(*p) && isspace(*p)) + break; + } + *p = '\0'; + if (*addrp == '\0') + addrp = "<>"; + if (from_user != NULL) + free(from_user); + from_user = newstr(addrp); + + if (debug) + { + if (from_path != NULL) + fprintf(stderr, "from_path: %s\n", from_path); + fprintf(stderr, "from_user: %s\n", from_user); + } + + if (offset != -1) + offset = (off_t)ftell(stdin); + } + + + /* Allocate args (with room for sendmail args as well as recipients */ + args = (char **)xalloc(sizeof(*args) * (10 + argc)); + + i = 0; + args[i++] = _PATH_SENDMAIL; /* Build sendmail's argument list. */ + args[i++] = "-G"; /* relay submission */ + args[i++] = "-oee"; /* No errors, just status. */ + args[i++] = "-odq"; /* Queue it, don't try to deliver. */ + args[i++] = "-oi"; /* Ignore '.' on a line by itself. */ + + /* set from system and protocol used */ + if (from_sys == NULL) + snprintf(buf, sizeof(buf), "-p%s", domain); + else if (strchr(from_sys, '.') == NULL) + snprintf(buf, sizeof(buf), "-p%s:%s.%s", + domain, from_sys, domain); + else + snprintf(buf, sizeof(buf), "-p%s:%s", domain, from_sys); + args[i++] = newstr(buf); + + /* Set name of ``from'' person. */ + snprintf(buf, sizeof(buf), "-f%s%s", + from_path ? from_path : "", from_user); + args[i++] = newstr(buf); + + /* + ** Don't copy arguments beginning with - as they will be + ** passed to sendmail and could be interpreted as flags. + ** To prevent confusion of sendmail wrap < and > around + ** the address (helps to pass addrs like @gw1,@gw2:aa@bb) + */ + + while (*argv != NULL) + { + if (**argv == '-') + err(EX_USAGE, "dash precedes argument: %s", *argv); + + if (strchr(*argv, ',') == NULL || strchr(*argv, '<') != NULL) + args[i++] = *argv; + else + { + len = strlen(*argv) + 3; + if ((args[i] = malloc(len)) == NULL) + err(EX_TEMPFAIL, "Cannot malloc"); + snprintf(args[i++], len, "<%s>", *argv); + } + argv++; + argc--; + + /* Paranoia check, argc used for args[] bound */ + if (argc < 0) + err(EX_SOFTWARE, "Argument count mismatch"); + } + args[i] = NULL; + + if (debug) + { + fprintf(stderr, "Sendmail arguments:\n"); + for (i = 0; args[i] != NULL; i++) + fprintf(stderr, "\t%s\n", args[i]); + } + + /* + ** If called with a regular file as standard input, seek to the right + ** position in the file and just exec sendmail. Could probably skip + ** skip the stat, but it's not unreasonable to believe that a failed + ** seek will cause future reads to fail. + */ + + if (!fstat(STDIN_FILENO, &sb) && S_ISREG(sb.st_mode)) + { + if (lseek(STDIN_FILENO, offset, SEEK_SET) != offset) + err(EX_TEMPFAIL, "stdin seek"); + (void) execv(_PATH_SENDMAIL, args); + err(EX_OSERR, "%s", _PATH_SENDMAIL); + } + + if (pipe(pdes) < 0) + err(EX_OSERR, NULL); + + switch (pid = FORK()) + { + case -1: /* Err. */ + err(EX_OSERR, NULL); + /* NOTREACHED */ + + case 0: /* Child. */ + if (pdes[0] != STDIN_FILENO) + { + (void) dup2(pdes[0], STDIN_FILENO); + (void) close(pdes[0]); + } + (void) close(pdes[1]); + (void) execv(_PATH_SENDMAIL, args); + _exit(127); + /* NOTREACHED */ + } + + if ((fp = fdopen(pdes[1], "w")) == NULL) + err(EX_OSERR, NULL); + (void) close(pdes[0]); + + /* Copy the file down the pipe. */ + do + { + (void) fprintf(fp, "%s", lbuf); + } while (fgets(lbuf, sizeof(lbuf), stdin) != NULL); + + if (ferror(stdin)) + err(EX_TEMPFAIL, "stdin: %s", strerror(errno)); + + if (fclose(fp)) + err(EX_OSERR, NULL); + + if ((waitpid(pid, &status, 0)) == -1) + err(EX_OSERR, "%s", _PATH_SENDMAIL); + + if (!WIFEXITED(status)) + err(EX_OSERR, "%s: did not terminate normally", _PATH_SENDMAIL); + + if (WEXITSTATUS(status)) + err(status, "%s: terminated with %d (non-zero) status", + _PATH_SENDMAIL, WEXITSTATUS(status)); + exit(EX_OK); + /* NOTREACHED */ + return EX_OK; +} + +static void +usage() +{ + (void) fprintf(stderr, "usage: rmail [-T] [-D domain] user ...\n"); + exit(EX_USAGE); +} + +#ifdef __STDC__ +# include +#else /* __STDC__ */ +# include +#endif /* __STDC__ */ + +static void +#ifdef __STDC__ +err(int eval, const char *fmt, ...) +#else /* __STDC__ */ +err(eval, fmt, va_alist) + int eval; + const char *fmt; + va_dcl +#endif /* __STDC__ */ +{ + va_list ap; +#ifdef __STDC__ + va_start(ap, fmt); +#else /* __STDC__ */ + va_start(ap); +#endif /* __STDC__ */ + (void) fprintf(stderr, "rmail: "); + (void) vfprintf(stderr, fmt, ap); + va_end(ap); + (void) fprintf(stderr, "\n"); + exit(eval); +} --- postfix-2.9.3.orig/rmail/Makefile.in +++ postfix-2.9.3/rmail/Makefile.in @@ -0,0 +1,56 @@ +SHELL = /bin/sh +SRCS = rmail.c +OBJS = rmail.o +HDRS = +TESTSRC = +WARN = -W -Wformat -Wimplicit -Wmissing-prototypes \ + -Wparentheses -Wstrict-prototypes -Wswitch -Wuninitialized \ + -Wunused +DEFS = -I. -I$(INC_DIR) -D$(SYSTYPE) -DHASSNPRINTF -DHASSTRERROR +CFLAGS = $(DEBUG) $(OPT) $(DEFS) +TESTPROG= +PROG = rmail +INC_DIR = +LIBS = + +.c.o:; $(CC) $(CFLAGS) -c $*.c + +$(PROG): $(OBJS) $(LIBS) + $(CC) $(CFLAGS) -o $@ $(OBJS) $(LIBS) $(SYSLIBS) + +Makefile: Makefile.in + (set -e; echo "# DO NOT EDIT"; $(OPTS) sh ../makedefs; cat $?) >$@ + +test: $(TESTPROG) + +update: ../bin/$(PROG) + +../bin/$(PROG): $(PROG) + cp $(PROG) ../bin + +printfck: $(OBJS) $(PROG) + rm -rf printfck + mkdir printfck + sed '1,/^# do not edit/!d' Makefile >printfck/Makefile + set -e; for i in *.c; do printfck -f .printfck $$i >printfck/$$i; done + cd printfck; make "INC_DIR=../../include" `cd ..; ls *.o` + +lint: + lint $(DEFS) $(SRCS) $(LINTFIX) + +clean: + rm -f *.o *core $(PROG) $(TESTPROG) junk + rm -rf printfck + +tidy: clean + +depend: $(MAKES) + (sed '1,/^# do not edit/!d' Makefile.in; \ + set -e; for i in [a-z][a-z0-9]*.c; do \ + $(CC) -E $(DEFS) $(INCL) $$i | sed -n -e '/^# *1 *"\([^"]*\)".*/{' \ + -e 's//'`echo $$i|sed 's/c$$/o/'`': \1/' -e 'p' -e '}'; \ + done) | grep -v '[.][o][:][ ][/]' >$$$$ && mv $$$$ Makefile.in + @make -f Makefile.in Makefile + +# do not edit below this line - it is generated by 'make depend' +rmail.o: rmail.c --- postfix-2.9.3.orig/conf/postfix-script +++ postfix-2.9.3/conf/postfix-script @@ -42,6 +42,13 @@ FATAL="$LOGGER -p fatal" PANIC="$LOGGER -p panic" +if [ "X${1#quiet-}" != "X${1}" ]; then + INFO=: + x=${1#quiet-} + shift + set -- $x "$@" +fi + umask 022 SHELL=/bin/sh @@ -106,6 +113,20 @@ echo "Stop postfix" ;; +quick-start) + + $daemon_directory/master -t 2>/dev/null || { + $FATAL the Postfix mail system is already running + exit 1 + } + $daemon_directory/postfix-script quick-check || { + $FATAL Postfix integrity check failed! + exit 1 + } + $INFO starting the Postfix mail system + $daemon_directory/master & + ;; + start) $daemon_directory/master -t 2>/dev/null || { @@ -147,7 +168,7 @@ $daemon_directory/master -t 2>/dev/null && { $FATAL the Postfix mail system is not running - exit 1 + exit 0 } $INFO stopping the Postfix mail system kill `sed 1q pid/master.pid` @@ -166,7 +187,7 @@ $daemon_directory/master -t 2>/dev/null && { $FATAL the Postfix mail system is not running - exit 1 + exit 0 } $INFO aborting the Postfix mail system kill `sed 1q pid/master.pid` @@ -210,12 +231,11 @@ exit 0 ;; - -check-fatal) +quick-check) # This command is NOT part of the public interface. $SHELL $daemon_directory/post-install create-missing || { - $FATAL unable to create missing queue directories + $WARN unable to create missing queue directories exit 1 } @@ -225,6 +245,13 @@ $FATAL no $config_directory/master.cf file found exit 1 } + exit 0 + ;; + +check-fatal) + # This command is NOT part of the public interface. + + $daemon_directory/postfix-script quick-check # See if all queue files are in the right place. This is slow. # We must scan all queues for mis-named queue files before the --- postfix-2.9.3.orig/conf/main.cf +++ postfix-2.9.3/conf/main.cf @@ -28,7 +28,7 @@ # See the files in examples/chroot-setup for setting up Postfix chroot # environments on different UNIX systems. # -queue_directory = /var/spool/postfix +#queue_directory = /var/spool/postfix # The command_directory parameter specifies the location of all # postXXX commands. @@ -39,7 +39,7 @@ # daemon programs (i.e. programs listed in the master.cf file). This # directory must be owned by root. # -daemon_directory = /usr/libexec/postfix +daemon_directory = /usr/lib/postfix # The data_directory parameter specifies the location of Postfix-writable # data files (caches, random numbers). This directory must be owned @@ -56,7 +56,7 @@ # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED # USER. # -mail_owner = postfix +#mail_owner = postfix # The default_privs parameter specifies the default rights used by # the local delivery agent for delivery to external file or command. @@ -95,6 +95,11 @@ # myorigin also specifies the default domain name that is appended # to recipient addresses that have no @domain part. # +# Debian GNU/Linux specific: Specifying a file name will cause the +# first line of that file to be used as the name. The Debian default +# is /etc/mailname. +# +#myorigin = /etc/mailname #myorigin = $myhostname #myorigin = $mydomain @@ -260,6 +265,7 @@ #mynetworks = 168.100.189.0/28, 127.0.0.0/8 #mynetworks = $config_directory/mynetworks #mynetworks = hash:/etc/postfix/network_table +mynetworks = 127.0.0.0/8 # The relay_domains parameter restricts what destinations this system will # relay mail to. See the smtpd_recipient_restrictions description in @@ -440,8 +446,8 @@ # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER. # -#mailbox_command = /some/where/procmail -#mailbox_command = /some/where/procmail -a "$EXTENSION" +#mailbox_command = /usr/bin/procmail +#mailbox_command = /usr/bin/procmail -a "$EXTENSION" # The mailbox_transport specifies the optional transport in master.cf # to use after processing aliases and .forward files. This parameter @@ -548,6 +554,8 @@ # #smtpd_banner = $myhostname ESMTP $mail_name #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) +smtpd_banner = $myhostname ESMTP $mail_name (@@DISTRO@@) + # PARALLEL DELIVERY TO THE SAME DESTINATION # @@ -572,7 +580,7 @@ # logging level when an SMTP client or server host name or address # matches a pattern in the debug_peer_list parameter. # -debug_peer_level = 2 +#debug_peer_level = 2 # The debug_peer_list parameter specifies an optional list of domain # or network patterns, /file/name patterns or type:name tables. When --- postfix-2.9.3.orig/conf/master.cf +++ postfix-2.9.3/conf/master.cf @@ -8,49 +8,49 @@ # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== -smtp inet n - n - - smtpd -#smtp inet n - n - 1 postscreen -#smtpd pass - - n - - smtpd -#dnsblog unix - - n - 0 dnsblog -#tlsproxy unix - - n - 0 tlsproxy -#submission inet n - n - - smtpd +smtp inet n - - - - smtpd +#smtp inet n - - - 1 postscreen +#smtpd pass - - - - - smtpd +#dnsblog unix - - - - 0 dnsblog +#tlsproxy unix - - - - 0 tlsproxy +#submission inet n - - - - smtpd # -o syslog_name=postfix/submission # -o smtpd_tls_security_level=encrypt # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING -#smtps inet n - n - - smtpd +#smtps inet n - - - - smtpd # -o syslog_name=postfix/smtps # -o smtpd_tls_wrappermode=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING -#628 inet n - n - - qmqpd -pickup fifo n - n 60 1 pickup -cleanup unix n - n - 0 cleanup +#628 inet n - - - - qmqpd +pickup fifo n - - 60 1 pickup +cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - n 300 1 oqmgr -tlsmgr unix - - n 1000? 1 tlsmgr -rewrite unix - - n - - trivial-rewrite -bounce unix - - n - 0 bounce -defer unix - - n - 0 bounce -trace unix - - n - 0 bounce -verify unix - - n - 1 verify -flush unix n - n 1000? 0 flush +tlsmgr unix - - - 1000? 1 tlsmgr +rewrite unix - - - - - trivial-rewrite +bounce unix - - - - 0 bounce +defer unix - - - - 0 bounce +trace unix - - - - 0 bounce +verify unix - - - - 1 verify +flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap -smtp unix - - n - - smtp -relay unix - - n - - smtp +smtp unix - - - - - smtp +relay unix - - - - - smtp # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 -showq unix n - n - - showq -error unix - - n - - error -retry unix - - n - - error -discard unix - - n - - discard +showq unix n - - - - showq +error unix - - - - - error +retry unix - - - - - error +discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual -lmtp unix - - n - - lmtp -anvil unix - - n - 1 anvil -scache unix - - n - 1 scache +lmtp unix - - - - - lmtp +anvil unix - - - - 1 anvil +scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual @@ -64,8 +64,8 @@ # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # -#maildrop unix - n n - - pipe -# flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} +maildrop unix - n n - - pipe + flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} # # ==================================================================== # @@ -87,7 +87,6 @@ # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user} # # ==================================================================== -# # Old example of delivery via Cyrus. # #old-cyrus unix - n n - - pipe @@ -97,23 +96,18 @@ # # See the Postfix UUCP_README file for configuration details. # -#uucp unix - n n - - pipe -# flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) -# -# ==================================================================== +uucp unix - n n - - pipe + flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # -#ifmail unix - n n - - pipe -# flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) -# -#bsmtp unix - n n - - pipe -# flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient -# -#scalemail-backend unix - n n - 2 pipe -# flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store -# ${nexthop} ${user} ${extension} -# -#mailman unix - n n - - pipe -# flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py -# ${nexthop} ${user} +ifmail unix - n n - - pipe + flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) +bsmtp unix - n n - - pipe + flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient +scalemail-backend unix - n n - 2 pipe + flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} +mailman unix - n n - - pipe + flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py + ${nexthop} ${user} + --- postfix-2.9.3.orig/conf/postfix-files +++ postfix-2.9.3/conf/postfix-files @@ -65,9 +65,15 @@ $queue_directory/trace:d:$mail_owner:-:700:ucr $daemon_directory/anvil:f:root:-:755 $daemon_directory/bounce:f:root:-:755 +$daemon_directory/dict_cdb.so:f:root:-:755 +$daemon_directory/dict_ldap.so:f:root:-:755 +$daemon_directory/dict_pcre.so:f:root:-:755 +$daemon_directory/dict_mysql.so:f:root:-:755 +$daemon_directory/dict_sqlite.so:f:root:-:755 +$daemon_directory/dict_tcp.so:f:root:-:755 +$daemon_directory/dict_sdbm.so:f:root:-:755 $daemon_directory/cleanup:f:root:-:755 $daemon_directory/discard:f:root:-:755 -$daemon_directory/dnsblog:f:root:-:755 $daemon_directory/error:f:root:-:755 $daemon_directory/flush:f:root:-:755 #$daemon_directory/lmtp:f:root:-:755 @@ -83,7 +89,6 @@ $daemon_directory/postfix-script:f:root:-:755 $daemon_directory/postfix-wrapper:f:root:-:755 $daemon_directory/postmulti-script:f:root:-:755 -$daemon_directory/postscreen:f:root:-:755 $daemon_directory/proxymap:f:root:-:755 $daemon_directory/qmgr:f:root:-:755 $daemon_directory/qmqpd:f:root:-:755 @@ -97,6 +102,11 @@ $daemon_directory/trivial-rewrite:f:root:-:755 $daemon_directory/verify:f:root:-:755 $daemon_directory/virtual:f:root:-:755 +/usr/lib/libpostfix-dns.so.1:f:root:-:755 +/usr/lib/libpostfix-global.so.1:f:root:-:755 +/usr/lib/libpostfix-tls.so.1:f:root:-:755 +/usr/lib/libpostfix-master.so.1:f:root:-:755 +/usr/lib/libpostfix-util.so.1:f:root:-:755 $daemon_directory/nqmgr:h:$daemon_directory/qmgr $daemon_directory/lmtp:h:$daemon_directory/smtp $command_directory/postalias:f:root:-:755 @@ -120,6 +130,7 @@ $config_directory/aliases:f:root:-:644:p1 $config_directory/bounce.cf.default:f:root:-:644:1 $config_directory/canonical:f:root:-:644:p1 +$config_directory/dynamicmaps.cf:f:root:-:644:p1 $config_directory/cidr_table:f:root:-:644:o $config_directory/generic:f:root:-:644:p1 $config_directory/generics:f:root:-:644:o @@ -184,7 +195,6 @@ $manpage_directory/man8/anvil.8:f:root:-:644 $manpage_directory/man8/defer.8:f:root:-:644 $manpage_directory/man8/discard.8:f:root:-:644 -$manpage_directory/man8/dnsblog.8:f:root:-:644 $manpage_directory/man8/error.8:f:root:-:644 $manpage_directory/man8/flush.8:f:root:-:644 $manpage_directory/man8/lmtp.8:f:root:-:644 @@ -194,7 +204,6 @@ $manpage_directory/man8/oqmgr.8:f:root:-:644: $manpage_directory/man8/pickup.8:f:root:-:644 $manpage_directory/man8/pipe.8:f:root:-:644 -$manpage_directory/man8/postscreen.8:f:root:-:644 $manpage_directory/man8/proxymap.8:f:root:-:644 $manpage_directory/man8/qmgr.8:f:root:-:644 $manpage_directory/man8/qmqpd.8:f:root:-:644 @@ -358,7 +367,6 @@ $html_directory/cleanup.8.html:f:root:-:644 $html_directory/defer.8.html:h:$html_directory/bounce.8.html:-:644 $html_directory/discard.8.html:f:root:-:644 -$html_directory/dnsblog.8.html:f:root:-:644 $html_directory/error.8.html:f:root:-:644 $html_directory/flush.8.html:f:root:-:644 $html_directory/generics.5.html:f:root:-:644:o @@ -396,7 +404,6 @@ $html_directory/postmap.1.html:f:root:-:644 $html_directory/postmulti.1.html:f:root:-:644 $html_directory/postqueue.1.html:f:root:-:644 -$html_directory/postscreen.8.html:f:root:-:644 $html_directory/postsuper.1.html:f:root:-:644 $html_directory/qshape.1.html:f:root:-:644 $html_directory/proxymap.8.html:f:root:-:644 --- postfix-2.9.3.orig/conf/main.cf.tls +++ postfix-2.9.3/conf/main.cf.tls @@ -0,0 +1,11 @@ + +# TLS parameters +smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem +smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key +smtpd_use_tls=yes +smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache +smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache + +# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for +# information on enabling SSL in the smtp client. + --- postfix-2.9.3.orig/src/xsasl/xsasl_cyrus_common.h +++ postfix-2.9.3/src/xsasl/xsasl_cyrus_common.h @@ -16,12 +16,18 @@ */ #if defined(USE_SASL_AUTH) && defined(USE_CYRUS_SASL) +#include + #define NO_SASL_LANGLIST ((const char *) 0) #define NO_SASL_OUTLANG ((const char **) 0) #define xsasl_cyrus_strerror(status) \ sasl_errstring((status), NO_SASL_LANGLIST, NO_SASL_OUTLANG) extern int xsasl_cyrus_log(void *, int, const char *); extern int xsasl_cyrus_security_parse_opts(const char *); +extern int xsasl_getpath(void * context, char ** path); +#ifdef SASL_CB_GETCONFPATH +extern int xsasl_getconfpath(void * context, char ** path); +#endif #endif --- postfix-2.9.3.orig/src/xsasl/xsasl_cyrus_server.c +++ postfix-2.9.3/src/xsasl/xsasl_cyrus_server.c @@ -171,6 +171,9 @@ static sasl_callback_t callbacks[] = { {SASL_CB_LOG, (XSASL_CYRUS_CB) &xsasl_cyrus_log, NO_CALLBACK_CONTEXT}, +#ifdef SASL_CB_GETCONFPATH + {SASL_CB_GETCONFPATH,&xsasl_getconfpath, 0}, +#endif {SASL_CB_LIST_END, 0, 0} }; --- postfix-2.9.3.orig/src/xsasl/xsasl_cyrus_client.c +++ postfix-2.9.3/src/xsasl/xsasl_cyrus_client.c @@ -224,6 +224,9 @@ */ static sasl_callback_t callbacks[] = { {SASL_CB_LOG, (XSASL_CYRUS_CB) &xsasl_cyrus_log, 0}, +#ifdef SASL_CB_GETCONFPATH + {SASL_CB_GETCONFPATH,&xsasl_getconfpath, 0}, +#endif {SASL_CB_LIST_END, 0, 0} }; --- postfix-2.9.3.orig/src/xsasl/xsasl_cyrus_log.c +++ postfix-2.9.3/src/xsasl/xsasl_cyrus_log.c @@ -28,10 +28,16 @@ /* System library. */ #include +#include /* Utility library. */ #include +#include + +/* Global library. */ + +#include /* Application-specific */ @@ -101,4 +107,22 @@ return (SASL_OK); } +int xsasl_getpath(void * context, char ** path) +{ +#if SASL_VERSION_MAJOR >= 2 + *path = concatenate(var_config_dir, "/", "sasl:/usr/lib/sasl2", (char *) 0); +#else + *path = concatenate(var_config_dir, "/", "sasl:/usr/lib/sasl", (char *) 0); +#endif + return SASL_OK; +} + +#ifdef SASL_CB_GETCONFPATH +int xsasl_getconfpath(void * context, char ** path) +{ + *path = concatenate(var_config_dir, "/", "sasl:/usr/lib/sasl", (char *) 0); + return SASL_OK; +} +#endif + #endif --- postfix-2.9.3.orig/src/dns/Makefile.in +++ postfix-2.9.3/src/dns/Makefile.in @@ -14,7 +14,7 @@ LIB_DIR = ../../lib INC_DIR = ../../include -.c.o:; $(CC) $(CFLAGS) -c $*.c +.c.o:; $(CC) -fPIC $(CFLAGS) -c $*.c all: $(LIB) @@ -31,12 +31,10 @@ root_tests: $(LIB): $(OBJS) - $(AR) $(ARFL) $(LIB) $? - $(RANLIB) $(LIB) + gcc -shared -Wl,-soname,libpostfix-dns.so.1 -o $(LIB) $(OBJS) $(LIBS) $(SYSLIBS) $(LIB_DIR)/$(LIB): $(LIB) cp $(LIB) $(LIB_DIR) - $(RANLIB) $(LIB_DIR)/$(LIB) update: $(LIB_DIR)/$(LIB) $(HDRS) -for i in $(HDRS); \ --- postfix-2.9.3.orig/src/util/sdbm.h +++ postfix-2.9.3/src/util/sdbm.h @@ -0,0 +1,97 @@ +/*++ +/* NAME +/* sdbm 3h +/* SUMMARY +/* SDBM Simple DBM: ndbm work-alike hashed database library +/* SYNOPSIS +/* include "sdbm.h" +/* DESCRIPTION +/* .nf +/*--*/ + +#ifndef UTIL_SDBM_H +#define UTIL_SDBM_H + +/* + * sdbm - ndbm work-alike hashed database library + * based on Per-Ake Larson's Dynamic Hashing algorithms. BIT 18 (1978). + * author: oz@nexus.yorku.ca + * status: public domain. + */ + +#define DUFF /* go ahead and use the loop-unrolled version */ + +#include + +#define DBLKSIZ 16384 /* SSL cert chains require more */ +#define PBLKSIZ 8192 /* SSL cert chains require more */ +#define PAIRMAX 8008 /* arbitrary on PBLKSIZ-N */ +#define SPLTMAX 10 /* maximum allowed splits */ + /* for a single insertion */ +#define DIRFEXT ".dir" +#define PAGFEXT ".pag" + +typedef struct { + int dirf; /* directory file descriptor */ + int pagf; /* page file descriptor */ + int flags; /* status/error flags, see below */ + long blkptr; /* current block for nextkey */ + int keyptr; /* current key for nextkey */ + char pagbuf[PBLKSIZ]; /* page file block buffer */ + char dirbuf[DBLKSIZ]; /* directory file block buffer */ +} SDBM; + +#define DBM_RDONLY 0x1 /* data base open read-only */ +#define DBM_IOERR 0x2 /* data base I/O error */ + +/* + * utility macros + */ +#define sdbm_rdonly(db) ((db)->flags & DBM_RDONLY) +#define sdbm_error(db) ((db)->flags & DBM_IOERR) + +#define sdbm_clearerr(db) ((db)->flags &= ~DBM_IOERR) /* ouch */ + +#define sdbm_dirfno(db) ((db)->dirf) +#define sdbm_pagfno(db) ((db)->pagf) + +typedef struct { + char *dptr; + int dsize; +} datum; + +extern datum nullitem; + +/* + * flags to sdbm_store + */ +#define DBM_INSERT 0 +#define DBM_REPLACE 1 + +/* + * ndbm interface + */ +extern SDBM *sdbm_open(char *, int, int); +extern void sdbm_close(SDBM *); +extern datum sdbm_fetch(SDBM *, datum); +extern int sdbm_delete(SDBM *, datum); +extern int sdbm_store(SDBM *, datum, datum, int); +extern datum sdbm_firstkey(SDBM *); +extern datum sdbm_nextkey(SDBM *); + +/* + * sdbm - ndbm work-alike hashed database library + * tuning and portability constructs [not nearly enough] + * author: oz@nexus.yorku.ca + */ + +#define BYTESIZ 8 + +/* + * important tuning parms (hah) + */ + +#define SEEDUPS /* always detect duplicates */ +#define BADMESS /* generate a message for worst case: + cannot make room after SPLTMAX splits */ +#endif /* UTIL_SDBM_H */ --- postfix-2.9.3.orig/src/util/load_lib.c +++ postfix-2.9.3/src/util/load_lib.c @@ -0,0 +1,135 @@ +/*++ +/* NAME +/* load_lib 3 +/* SUMMARY +/* library loading wrappers +/* SYNOPSIS +/* #include +/* +/* extern int load_library_symbols(const char *, LIB_FN *, LIB_FN *); +/* const char *libname; +/* LIB_FN *libfuncs; +/* LIB_FN *libdata; +/* +/* DESCRIPTION +/* This module loads functions from libraries, returnine pointers +/* to the named functions. +/* +/* load_library_symbols() loads all of the desired functions, and +/* returns zero for success, or exits via msg_fatal(). +/* +/* SEE ALSO +/* msg(3) diagnostics interface +/* DIAGNOSTICS +/* Problems are reported via the msg(3) diagnostics routines: +/* library not found, symbols not found, other fatal errors. +/* LICENSE +/* .ad +/* .fi +/* The Secure Mailer license must be distributed with this software. +/* AUTHOR(S) +/* LaMont Jones +/* Hewlett-Packard Company +/* 3404 Harmony Road +/* Fort Collins, CO 80528, USA +/* +/* Wietse Venema +/* IBM T.J. Watson Research +/* P.O. Box 704 +/* Yorktown Heights, NY 10598, USA +/*--*/ + +/* System libraries. */ + +#include "sys_defs.h" +#include +#include +#include +#if defined(HAS_DLOPEN) +#include +#elif defined(HAS_SHL_LOAD) +#include +#endif + +/* Application-specific. */ + +#include "msg.h" +#include "load_lib.h" + +extern int load_library_symbols(const char * libname, LIB_FN * libfuncs, LIB_FN * libdata) +{ + char *myname = "load_library_symbols"; + LIB_FN *fn; + +#if defined(HAS_DLOPEN) + void *handle; + char *emsg; + + handle=dlopen(libname,RTLD_NOW); + emsg=dlerror(); + if (emsg) { + msg_fatal("%s: dlopen failure loading %s: %s", myname, libname, emsg); + } + + if (libfuncs) { + for (fn=libfuncs; fn->name; fn++) { + *(fn->ptr) = dlsym(handle,fn->name); + emsg=dlerror(); + if (emsg) { + msg_fatal("%s: dlsym failure looking up %s in %s: %s", myname, + fn->name, libname, emsg); + } + if (msg_verbose>1) { + msg_info("loaded %s = %lx",fn->name, *((long*)(fn->ptr))); + } + } + } + + if (libdata) { + for (fn=libdata; fn->name; fn++) { + *(fn->ptr) = dlsym(handle,fn->name); + emsg=dlerror(); + if (emsg) { + msg_fatal("%s: dlsym failure looking up %s in %s: %s", myname, + fn->name, libname, emsg); + } + if (msg_verbose>1) { + msg_info("loaded %s = %lx",fn->name, *((long*)(fn->ptr))); + } + } + } +#elif defined(HAS_SHL_LOAD) + shl_t handle; + + handle = shl_load(libname,BIND_IMMEDIATE,0); + + if (libfuncs) { + for (fn=libfuncs; fn->name; fn++) { + if (shl_findsym(&handle,fn->name,TYPE_PROCEDURE,fn->ptr) != 0) { + msg_fatal("%s: shl_findsym failure looking up %s in %s: %m", + myname, fn->name, libname); + } + if (msg_verbose>1) { + msg_info("loaded %s = %x",fn->name, *((long*)(fn->ptr))); + } + } + } + + if (libdata) { + for (fn=libdata; fn->name; fn++) { + if (shl_findsym(&handle,fn->name,TYPE_DATA,fn->ptr) != 0) { + msg_fatal("%s: shl_findsym failure looking up %s in %s: %m", + myname, fn->name, libname); + } + if (msg_verbose>1) { + msg_info("loaded %s = %x",fn->name, *((long*)(fn->ptr))); + } + } + } + +#else + msg_fatal("%s: need dlopen or shl_load support for dynamic libraries", + myname); +#endif + return 0; +} --- postfix-2.9.3.orig/src/util/dict_db.c +++ postfix-2.9.3/src/util/dict_db.c @@ -693,6 +693,12 @@ msg_fatal("set DB cache size %d: %m", dict_db_cache_size); if (type == DB_HASH && db->set_h_nelem(db, DICT_DB_NELM) != 0) msg_fatal("set DB hash element count %d: %m", DICT_DB_NELM); + if (dict_flags & DICT_FLAG_UPGRADE) { + if (msg_verbose) + msg_info("upgrading database %s",db_path); + if ((errno = db->upgrade(db,db_path,0)) != 0) + msg_fatal("upgrade of database %s: %m",db_path); + } #if DB_VERSION_MAJOR == 5 || (DB_VERSION_MAJOR == 4 && DB_VERSION_MINOR > 0) if ((errno = db->open(db, 0, db_path, 0, type, db_flags, 0644)) != 0) FREE_RETURN(dict_surrogate(class, path, open_flags, dict_flags, --- postfix-2.9.3.orig/src/util/sys_defs.h +++ postfix-2.9.3/src/util/sys_defs.h @@ -755,6 +755,7 @@ #define INTERNAL_LOCK MYFLOCK_STYLE_FLOCK #define DEF_MAILBOX_LOCK "fcntl, dotlock" /* RedHat >= 4.x */ #define HAS_FSYNC +#define HAS_SDBM #define HAS_DB #define DEF_DB_TYPE "hash" #define ALIAS_DB_MAP "hash:/etc/aliases" @@ -768,11 +769,25 @@ #define STATFS_IN_SYS_VFS_H #define PREPEND_PLUS_TO_OPTSTRING #define HAS_POSIX_REGEXP +#define HAS_DLOPEN #define NATIVE_SENDMAIL_PATH "/usr/sbin/sendmail" #define NATIVE_MAILQ_PATH "/usr/bin/mailq" #define NATIVE_NEWALIAS_PATH "/usr/bin/newaliases" #define NATIVE_COMMAND_DIR "/usr/sbin" +#ifdef DEBIAN +#define NATIVE_DAEMON_DIR "/usr/lib/postfix" +#ifndef DEF_MANPAGE_DIR +#define DEF_MANPAGE_DIR "/usr/share/man" +#endif +#ifndef DEF_SAMPLE_DIR +#define DEF_SAMPLE_DIR "/usr/share/doc/postfix/examples" +#endif +#ifndef DEF_README_DIR +#define DEF_README_DIR "/usr/share/doc/postfix" +#endif +#else #define NATIVE_DAEMON_DIR "/usr/libexec/postfix" +#endif #ifdef __GLIBC_PREREQ # define HAVE_GLIBC_API_VERSION_SUPPORT(maj, min) __GLIBC_PREREQ(maj, min) #else @@ -954,6 +969,7 @@ #define USE_STATFS #define STATFS_IN_SYS_VFS_H #define HAS_POSIX_REGEXP +#define HAS_DLOPEN #define NATIVE_SENDMAIL_PATH "/usr/sbin/sendmail" #define NATIVE_MAILQ_PATH "/usr/bin/mailq" #define NATIVE_NEWALIAS_PATH "/usr/bin/newaliases" @@ -993,6 +1009,7 @@ #define USE_STATFS #define STATFS_IN_SYS_VFS_H #define HAS_POSIX_REGEXP +#define HAS_SHL_LOAD #define NATIVE_SENDMAIL_PATH "/usr/sbin/sendmail" #define NATIVE_MAILQ_PATH "/usr/bin/mailq" #define NATIVE_NEWALIAS_PATH "/usr/bin/newaliases" @@ -1034,6 +1051,7 @@ #define USE_STATFS #define STATFS_IN_SYS_VFS_H #define HAS_POSIX_REGEXP +#define HAS_SHL_LOAD #define NATIVE_SENDMAIL_PATH "/usr/bin/sendmail" #define NATIVE_MAILQ_PATH "/usr/bin/mailq" #define NATIVE_NEWALIAS_PATH "/usr/bin/newaliases" --- postfix-2.9.3.orig/src/util/load_lib.h +++ postfix-2.9.3/src/util/load_lib.h @@ -0,0 +1,41 @@ +#ifndef _LOAD_LIB_H_INCLUDED_ +#define _LOAD_LIB_H_INCLUDED_ + +/*++ +/* NAME +/* load_lib 3h +/* SUMMARY +/* library loading wrappers +/* SYNOPSIS +/* #include "load_lib.h" +/* DESCRIPTION +/* .nf + + /* + * External interface. + */ +/* NULL name terminates list */ +typedef struct LIB_FN { + const char *name; + void **ptr; +} LIB_FN; + +extern int load_library_symbols(const char *, LIB_FN *, LIB_FN *); + +/* LICENSE +/* .ad +/* .fi +/* The Secure Mailer license must be distributed with this software. +/* AUTHOR(S) +/* LaMont Jones +/* Hewlett-Packard Company +/* 3404 Harmony Road +/* Fort Collins, CO 80528, USA +/* +/* Wietse Venema +/* IBM T.J. Watson Research +/* P.O. Box 704 +/* Yorktown Heights, NY 10598, USA +/*--*/ + +#endif --- postfix-2.9.3.orig/src/util/sdbm.c +++ postfix-2.9.3/src/util/sdbm.c @@ -0,0 +1,972 @@ +/*++ +/* NAME +/* sdbm 3h +/* SUMMARY +/* SDBM Simple DBM: ndbm work-alike hashed database library +/* SYNOPSIS +/* include "sdbm.h" +/* DESCRIPTION +/* This file includes the public domain SDBM (ndbm work-alike hashed +/* database library), based on Per-Aake Larson's Dynamic Hashing +/* algorithms. BIT 18 (1978). +/* author: oz@nexus.yorku.ca +/* status: public domain +/* The file has been patched following the advice of Uwe Ohse +/* : +/* -------------------------------------------------------------- +/* this patch fixes a problem with sdbms .dir file, which arrises when +/* a second .dir block is needed for the first time. read() returns 0 +/* in that case, and the library forgot to initialize that new block. +/* +/* A related problem is that the calculation of db->maxbno is wrong. +/* It just appends 4096*BYTESIZ bits, which is not enough except for +/* small databases (.dir basically doubles everytime it's too small). +/* -------------------------------------------------------------- +/* According to Uwe Ohse, the patch has also been submitted to the +/* author of SDBM. (The 4096*BYTESIZ bits comment may apply with a +/* different size for Postfix/TLS, as the patch was sent against the +/* original SDBM distributiona and for Postfix/TLS I have changed the +/* default sizes. +/* .nf +/*--*/ + +/* + * sdbm - ndbm work-alike hashed database library + * based on Per-Aake Larson's Dynamic Hashing algorithms. BIT 18 (1978). + * author: oz@nexus.yorku.ca + * status: public domain. + * + * core routines + */ + +#include +#include +#ifdef WIN32 +#include +#include +#else +#include +#endif +#include +#include +#include +#include +#include +#ifdef __STDC__ +#include +#endif +#include + +#include + +/* + * useful macros + */ +#define bad(x) ((x).dptr == NULL || (x).dsize <= 0) +#define exhash(item) sdbm_hash((item).dptr, (item).dsize) +#define ioerr(db) ((db)->flags |= DBM_IOERR) + +#define OFF_PAG(off) (long) (off) * PBLKSIZ +#define OFF_DIR(off) (long) (off) * DBLKSIZ + +static long masks[] = +{ + 000000000000, 000000000001, 000000000003, 000000000007, + 000000000017, 000000000037, 000000000077, 000000000177, + 000000000377, 000000000777, 000000001777, 000000003777, + 000000007777, 000000017777, 000000037777, 000000077777, + 000000177777, 000000377777, 000000777777, 000001777777, + 000003777777, 000007777777, 000017777777, 000037777777, + 000077777777, 000177777777, 000377777777, 000777777777, + 001777777777, 003777777777, 007777777777, 017777777777 +}; + +datum nullitem = +{NULL, 0}; + +typedef struct +{ + int dirf; /* directory file descriptor */ + int pagf; /* page file descriptor */ + int flags; /* status/error flags, see below */ + long maxbno; /* size of dirfile in bits */ + long curbit; /* current bit number */ + long hmask; /* current hash mask */ + long blkptr; /* current block for nextkey */ + int keyptr; /* current key for nextkey */ + long blkno; /* current page to read/write */ + long pagbno; /* current page in pagbuf */ + char *pagbuf; /* page file block buffer */ + long dirbno; /* current block in dirbuf */ + char *dirbuf; /* directory file block buffer */ +} DBM; + + +/* ************************* */ + +/* + * sdbm - ndbm work-alike hashed database library + * based on Per-Aake Larson's Dynamic Hashing algorithms. BIT 18 (1978). + * author: oz@nexus.yorku.ca + * status: public domain. keep it that way. + * + * hashing routine + */ + +/* + * polynomial conversion ignoring overflows + * [this seems to work remarkably well, in fact better + * then the ndbm hash function. Replace at your own risk] + * use: 65599 nice. + * 65587 even better. + */ +static long sdbm_hash (char *str, int len) +{ + unsigned long n = 0; + +#ifdef DUFF +#define HASHC n = *str++ + 65599 * n + if (len > 0) + { + int loop = (len + 8 - 1) >> 3; + + switch (len & (8 - 1)) + { + case 0: + do + { + HASHC; + case 7: + HASHC; + case 6: + HASHC; + case 5: + HASHC; + case 4: + HASHC; + case 3: + HASHC; + case 2: + HASHC; + case 1: + HASHC; + } + while (--loop); + } + + } +#else + while (len--) + n = *str++ + 65599 * n; +#endif + return n; +} + +/* + * check page sanity: + * number of entries should be something + * reasonable, and all offsets in the index should be in order. + * this could be made more rigorous. + */ +static int chkpage (char *pag) +{ + int n; + int off; + short *ino = (short *) pag; + + if ((n = ino[0]) < 0 || n > PBLKSIZ / sizeof (short)) + return 0; + + if (n > 0) + { + off = PBLKSIZ; + for (ino++; n > 0; ino += 2) + { + if (ino[0] > off || ino[1] > off || + ino[1] > ino[0]) + return 0; + off = ino[1]; + n -= 2; + } + } + return 1; +} + +/* + * search for the key in the page. + * return offset index in the range 0 < i < n. + * return 0 if not found. + */ +static int seepair (char *pag, int n, char *key, int siz) +{ + int i; + int off = PBLKSIZ; + short *ino = (short *) pag; + + for (i = 1; i < n; i += 2) + { + if (siz == off - ino[i] && + memcmp (key, pag + ino[i], siz) == 0) + return i; + off = ino[i + 1]; + } + return 0; +} + +#ifdef SEEDUPS +static int duppair (char *pag, datum key) +{ + short *ino = (short *) pag; + + return ino[0] > 0 && seepair (pag, ino[0], key.dptr, key.dsize) > 0; +} + +#endif + +/* ************************* */ + +/* + * sdbm - ndbm work-alike hashed database library + * based on Per-Aake Larson's Dynamic Hashing algorithms. BIT 18 (1978). + * author: oz@nexus.yorku.ca + * status: public domain. + * + * page-level routines + */ + +/* + * page format: + * +------------------------------+ + * ino | n | keyoff | datoff | keyoff | + * +------------+--------+--------+ + * | datoff | - - - ----> | + * +--------+---------------------+ + * | F R E E A R E A | + * +--------------+---------------+ + * | <---- - - - | data | + * +--------+-----+----+----------+ + * | key | data | key | + * +--------+----------+----------+ + * + * calculating the offsets for free area: if the number + * of entries (ino[0]) is zero, the offset to the END of + * the free area is the block size. Otherwise, it is the + * nth (ino[ino[0]]) entry's offset. + */ + +static int fitpair (char *pag, int need) +{ + int n; + int off; + int avail; + short *ino = (short *) pag; + + off = ((n = ino[0]) > 0) ? ino[n] : PBLKSIZ; + avail = off - (n + 1) * sizeof (short); + need += 2 * sizeof (short); + + return need <= avail; +} + +static void putpair (char *pag, datum key, datum val) +{ + int n; + int off; + short *ino = (short *) pag; + + off = ((n = ino[0]) > 0) ? ino[n] : PBLKSIZ; +/* + * enter the key first + */ + off -= key.dsize; + (void) memcpy (pag + off, key.dptr, key.dsize); + ino[n + 1] = off; +/* + * now the data + */ + off -= val.dsize; + (void) memcpy (pag + off, val.dptr, val.dsize); + ino[n + 2] = off; +/* + * adjust item count + */ + ino[0] += 2; +} + +static datum getpair (char *pag, datum key) +{ + int i; + int n; + datum val; + short *ino = (short *) pag; + + if ((n = ino[0]) == 0) + return nullitem; + + if ((i = seepair (pag, n, key.dptr, key.dsize)) == 0) + return nullitem; + + val.dptr = pag + ino[i + 1]; + val.dsize = ino[i] - ino[i + 1]; + return val; +} + +static datum getnkey (char *pag, int num) +{ + datum key; + int off; + short *ino = (short *) pag; + + num = num * 2 - 1; + if (ino[0] == 0 || num > ino[0]) + return nullitem; + + off = (num > 1) ? ino[num - 1] : PBLKSIZ; + + key.dptr = pag + ino[num]; + key.dsize = off - ino[num]; + + return key; +} + +static int delpair (char *pag, datum key) +{ + int n; + int i; + short *ino = (short *) pag; + + if ((n = ino[0]) == 0) + return 0; + + if ((i = seepair (pag, n, key.dptr, key.dsize)) == 0) + return 0; +/* + * found the key. if it is the last entry + * [i.e. i == n - 1] we just adjust the entry count. + * hard case: move all data down onto the deleted pair, + * shift offsets onto deleted offsets, and adjust them. + * [note: 0 < i < n] + */ + if (i < n - 1) + { + int m; + char *dst = pag + (i == 1 ? PBLKSIZ : ino[i - 1]); + char *src = pag + ino[i + 1]; + int zoo = dst - src; + +/* + * shift data/keys down + */ + m = ino[i + 1] - ino[n]; +#ifdef DUFF +#define MOVB *--dst = *--src + if (m > 0) + { + int loop = (m + 8 - 1) >> 3; + + switch (m & (8 - 1)) + { + case 0: + do + { + MOVB; + case 7: + MOVB; + case 6: + MOVB; + case 5: + MOVB; + case 4: + MOVB; + case 3: + MOVB; + case 2: + MOVB; + case 1: + MOVB; + } + while (--loop); + } + } +#else + dst -= m; + src -= m; + memmove (dst, src, m); +#endif +/* + * adjust offset index up + */ + while (i < n - 1) + { + ino[i] = ino[i + 2] + zoo; + i++; + } + } + ino[0] -= 2; + return 1; +} + +static void splpage (char *pag, char *new, long sbit) +{ + datum key; + datum val; + + int n; + int off = PBLKSIZ; + char cur[PBLKSIZ]; + short *ino = (short *) cur; + + (void) memcpy (cur, pag, PBLKSIZ); + (void) memset (pag, 0, PBLKSIZ); + (void) memset (new, 0, PBLKSIZ); + + n = ino[0]; + for (ino++; n > 0; ino += 2) + { + key.dptr = cur + ino[0]; + key.dsize = off - ino[0]; + val.dptr = cur + ino[1]; + val.dsize = ino[0] - ino[1]; +/* + * select the page pointer (by looking at sbit) and insert + */ + (void) putpair ((exhash (key) & sbit) ? new : pag, key, val); + + off = ino[1]; + n -= 2; + } +} + +static int getdbit (DBM * db, long dbit) +{ + long c; + long dirb; + + c = dbit / BYTESIZ; + dirb = c / DBLKSIZ; + + if (dirb != db->dirbno) + { + int got; + if (lseek (db->dirf, OFF_DIR (dirb), SEEK_SET) < 0 + || (got = read(db->dirf, db->dirbuf, DBLKSIZ)) < 0) + return 0; + if (got==0) + memset(db->dirbuf,0,DBLKSIZ); + db->dirbno = dirb; + } + + return db->dirbuf[c % DBLKSIZ] & (1 << dbit % BYTESIZ); +} + +static int setdbit (DBM * db, long dbit) +{ + long c; + long dirb; + + c = dbit / BYTESIZ; + dirb = c / DBLKSIZ; + + if (dirb != db->dirbno) + { + int got; + if (lseek (db->dirf, OFF_DIR (dirb), SEEK_SET) < 0 + || (got = read(db->dirf, db->dirbuf, DBLKSIZ)) < 0) + return 0; + if (got==0) + memset(db->dirbuf,0,DBLKSIZ); + db->dirbno = dirb; + } + + db->dirbuf[c % DBLKSIZ] |= (1 << dbit % BYTESIZ); + +#if 0 + if (dbit >= db->maxbno) + db->maxbno += DBLKSIZ * BYTESIZ; +#else + if (OFF_DIR((dirb+1))*BYTESIZ > db->maxbno) + db->maxbno=OFF_DIR((dirb+1))*BYTESIZ; +#endif + + if (lseek (db->dirf, OFF_DIR (dirb), SEEK_SET) < 0 + || write (db->dirf, db->dirbuf, DBLKSIZ) < 0) + return 0; + + return 1; +} + +/* + * getnext - get the next key in the page, and if done with + * the page, try the next page in sequence + */ +static datum getnext (DBM * db) +{ + datum key; + + for (;;) + { + db->keyptr++; + key = getnkey (db->pagbuf, db->keyptr); + if (key.dptr != NULL) + return key; +/* + * we either run out, or there is nothing on this page.. + * try the next one... If we lost our position on the + * file, we will have to seek. + */ + db->keyptr = 0; + if (db->pagbno != db->blkptr++) + if (lseek (db->pagf, OFF_PAG (db->blkptr), SEEK_SET) < 0) + break; + db->pagbno = db->blkptr; + if (read (db->pagf, db->pagbuf, PBLKSIZ) <= 0) + break; + if (!chkpage (db->pagbuf)) + break; + } + + return ioerr (db), nullitem; +} + +/* + * all important binary trie traversal + */ +static int getpage (DBM * db, long hash) +{ + int hbit; + long dbit; + long pagb; + + dbit = 0; + hbit = 0; + while (dbit < db->maxbno && getdbit (db, dbit)) + dbit = 2 * dbit + ((hash & (1 << hbit++)) ? 2 : 1); + + db->curbit = dbit; + db->hmask = masks[hbit]; + + pagb = hash & db->hmask; +/* + * see if the block we need is already in memory. + * note: this lookaside cache has about 10% hit rate. + */ + if (pagb != db->pagbno) + { +/* + * note: here, we assume a "hole" is read as 0s. + * if not, must zero pagbuf first. + */ + if (lseek (db->pagf, OFF_PAG (pagb), SEEK_SET) < 0 + || read (db->pagf, db->pagbuf, PBLKSIZ) < 0) + return 0; + if (!chkpage (db->pagbuf)) + return 0; + db->pagbno = pagb; + } + return 1; +} + +/* + * makroom - make room by splitting the overfull page + * this routine will attempt to make room for SPLTMAX times before + * giving up. + */ +static int makroom (DBM * db, long hash, int need) +{ + long newp; + char twin[PBLKSIZ]; + char *pag = db->pagbuf; + char *new = twin; + int smax = SPLTMAX; + + do + { +/* + * split the current page + */ + (void) splpage (pag, new, db->hmask + 1); +/* + * address of the new page + */ + newp = (hash & db->hmask) | (db->hmask + 1); + +/* + * write delay, read avoidence/cache shuffle: + * select the page for incoming pair: if key is to go to the new page, + * write out the previous one, and copy the new one over, thus making + * it the current page. If not, simply write the new page, and we are + * still looking at the page of interest. current page is not updated + * here, as sdbm_store will do so, after it inserts the incoming pair. + */ + if (hash & (db->hmask + 1)) + { + if (lseek (db->pagf, OFF_PAG (db->pagbno), SEEK_SET) < 0 + || write (db->pagf, db->pagbuf, PBLKSIZ) < 0) + return 0; + db->pagbno = newp; + (void) memcpy (pag, new, PBLKSIZ); + } + else if (lseek (db->pagf, OFF_PAG (newp), SEEK_SET) < 0 + || write (db->pagf, new, PBLKSIZ) < 0) + return 0; + + if (!setdbit (db, db->curbit)) + return 0; +/* + * see if we have enough room now + */ + if (fitpair (pag, need)) + return 1; +/* + * try again... update curbit and hmask as getpage would have + * done. because of our update of the current page, we do not + * need to read in anything. BUT we have to write the current + * [deferred] page out, as the window of failure is too great. + */ + db->curbit = 2 * db->curbit + + ((hash & (db->hmask + 1)) ? 2 : 1); + db->hmask |= db->hmask + 1; + + if (lseek (db->pagf, OFF_PAG (db->pagbno), SEEK_SET) < 0 + || write (db->pagf, db->pagbuf, PBLKSIZ) < 0) + return 0; + + } + while (--smax); +/* + * if we are here, this is real bad news. After SPLTMAX splits, + * we still cannot fit the key. say goodnight. + */ +#ifdef BADMESS + (void) write (2, "sdbm: cannot insert after SPLTMAX attempts.\n", 44); +#endif + return 0; + +} + +static SDBM *sdbm_prep (char *dirname, char *pagname, int flags, int mode) +{ + SDBM *db; + struct stat dstat; + + if ((db = (SDBM *) mymalloc (sizeof (SDBM))) == NULL) + return errno = ENOMEM, (SDBM *) NULL; + + db->flags = 0; + db->blkptr = 0; + db->keyptr = 0; +/* + * adjust user flags so that WRONLY becomes RDWR, + * as required by this package. Also set our internal + * flag for RDONLY if needed. + */ + if (flags & O_WRONLY) + flags = (flags & ~O_WRONLY) | O_RDWR; + else if ((flags & 03) == O_RDONLY) + db->flags = DBM_RDONLY; +#if defined(OS2) || defined(MSDOS) || defined(WIN32) + flags |= O_BINARY; +#endif + +/* + * Make sure to ignore the O_EXCL option, as the file might exist due + * to the locking. + */ + flags &= ~O_EXCL; + +/* + * open the files in sequence, and stat the dirfile. + * If we fail anywhere, undo everything, return NULL. + */ + + if ((db->pagf = open (pagname, flags, mode)) > -1) + { + if ((db->dirf = open (dirname, flags, mode)) > -1) + { +/* + * need the dirfile size to establish max bit number. + */ + if (fstat (db->dirf, &dstat) == 0) + { + /* + * success + */ + return db; + } + msg_info ("closing dirf"); + (void) close (db->dirf); + } + msg_info ("closing pagf"); + (void) close (db->pagf); + } + myfree ((char *) db); + return (SDBM *) NULL; +} + +static DBM *sdbm_internal_open (SDBM * sdbm) +{ + DBM *db; + struct stat dstat; + + if ((db = (DBM *) mymalloc (sizeof (DBM))) == NULL) + return errno = ENOMEM, (DBM *) NULL; + + db->flags = sdbm->flags; + db->hmask = 0; + db->blkptr = sdbm->blkptr; + db->keyptr = sdbm->keyptr; + db->pagf = sdbm->pagf; + db->dirf = sdbm->dirf; + db->pagbuf = sdbm->pagbuf; + db->dirbuf = sdbm->dirbuf; + +/* + * need the dirfile size to establish max bit number. + */ + if (fstat (db->dirf, &dstat) == 0) + { +/* + * zero size: either a fresh database, or one with a single, + * unsplit data page: dirpage is all zeros. + */ + db->dirbno = (!dstat.st_size) ? 0 : -1; + db->pagbno = -1; + db->maxbno = dstat.st_size * BYTESIZ; + + (void) memset (db->pagbuf, 0, PBLKSIZ); + (void) memset (db->dirbuf, 0, DBLKSIZ); + return db; + } + myfree ((char *) db); + return (DBM *) NULL; +} + +static void sdbm_internal_close (DBM * db) +{ + if (db == NULL) + errno = EINVAL; + else + { + myfree ((char *) db); + } +} + +datum sdbm_fetch (SDBM * sdb, datum key) +{ + datum retval; + DBM *db; + + if (sdb == NULL || bad (key)) + return errno = EINVAL, nullitem; + + if (!(db = sdbm_internal_open (sdb))) + return errno = EINVAL, nullitem; + + if (getpage (db, exhash (key))) + { + retval = getpair (db->pagbuf, key); + sdbm_internal_close (db); + return retval; + } + + sdbm_internal_close (db); + + return ioerr (sdb), nullitem; +} + +int sdbm_delete (SDBM * sdb, datum key) +{ + int retval; + DBM *db; + + if (sdb == NULL || bad (key)) + return errno = EINVAL, -1; + if (sdbm_rdonly (sdb)) + return errno = EPERM, -1; + + if (!(db = sdbm_internal_open (sdb))) + return errno = EINVAL, -1; + + if (getpage (db, exhash (key))) + { + if (!delpair (db->pagbuf, key)) + retval = -1; +/* + * update the page file + */ + else if (lseek (db->pagf, OFF_PAG (db->pagbno), SEEK_SET) < 0 + || write (db->pagf, db->pagbuf, PBLKSIZ) < 0) + retval = ioerr (sdb), -1; + else + retval = 0; + } + else + retval = ioerr (sdb), -1; + + sdbm_internal_close (db); + + return retval; +} + +int sdbm_store (SDBM * sdb, datum key, datum val, int flags) +{ + int need; + int retval; + long hash; + DBM *db; + + if (sdb == NULL || bad (key)) + return errno = EINVAL, -1; + if (sdbm_rdonly (sdb)) + return errno = EPERM, -1; + + need = key.dsize + val.dsize; +/* + * is the pair too big (or too small) for this database ?? + */ + if (need < 0 || need > PAIRMAX) + return errno = EINVAL, -1; + + if (!(db = sdbm_internal_open (sdb))) + return errno = EINVAL, -1; + + if (getpage (db, (hash = exhash (key)))) + { +/* + * if we need to replace, delete the key/data pair + * first. If it is not there, ignore. + */ + if (flags == DBM_REPLACE) + (void) delpair (db->pagbuf, key); +#ifdef SEEDUPS + else if (duppair (db->pagbuf, key)) + { + sdbm_internal_close (db); + return 1; + } +#endif +/* + * if we do not have enough room, we have to split. + */ + if (!fitpair (db->pagbuf, need)) + if (!makroom (db, hash, need)) + { + sdbm_internal_close (db); + return ioerr (db), -1; + } +/* + * we have enough room or split is successful. insert the key, + * and update the page file. + */ + (void) putpair (db->pagbuf, key, val); + + if (lseek (db->pagf, OFF_PAG (db->pagbno), SEEK_SET) < 0 + || write (db->pagf, db->pagbuf, PBLKSIZ) < 0) + { + sdbm_internal_close (db); + return ioerr (db), -1; + } + /* + * success + */ + sdbm_internal_close (db); + return 0; + } + + sdbm_internal_close (db); + return ioerr (sdb), -1; +} + +/* + * the following two routines will break if + * deletions aren't taken into account. (ndbm bug) + */ +datum sdbm_firstkey (SDBM * sdb) +{ + datum retval; + DBM *db; + + if (sdb == NULL) + return errno = EINVAL, nullitem; + + if (!(db = sdbm_internal_open (sdb))) + return errno = EINVAL, nullitem; + +/* + * start at page 0 + */ + if (lseek (db->pagf, OFF_PAG (0), SEEK_SET) < 0 + || read (db->pagf, db->pagbuf, PBLKSIZ) < 0) + { + sdbm_internal_close (db); + return ioerr (sdb), nullitem; + } + db->pagbno = 0; + db->blkptr = 0; + db->keyptr = 0; + + retval = getnext (db); + sdb->blkptr = db->blkptr; + sdb->keyptr = db->keyptr; + sdbm_internal_close (db); + return retval; +} + +datum sdbm_nextkey (SDBM * sdb) +{ + datum retval; + DBM *db; + + if (sdb == NULL) + return errno = EINVAL, nullitem; + + if (!(db = sdbm_internal_open (sdb))) + return errno = EINVAL, nullitem; + + retval = getnext (db); + sdb->blkptr = db->blkptr; + sdb->keyptr = db->keyptr; + sdbm_internal_close (db); + return retval; +} + +void sdbm_close (SDBM * db) +{ + if (db == NULL) + errno = EINVAL; + else + { + (void) close (db->dirf); + (void) close (db->pagf); + myfree ((char *) db); + } +} + +SDBM *sdbm_open (char *file, int flags, int mode) +{ + SDBM *db; + char *dirname; + char *pagname; + int n; + + if (file == NULL || !*file) + return errno = EINVAL, (SDBM *) NULL; +/* + * need space for two seperate filenames + */ + n = strlen (file) * 2 + strlen (DIRFEXT) + strlen (PAGFEXT) + 2; + + if ((dirname = (char *) mymalloc ((unsigned) n)) == NULL) + return errno = ENOMEM, (SDBM *) NULL; +/* + * build the file names + */ + dirname = strcat (strcpy (dirname, file), DIRFEXT); + pagname = strcpy (dirname + strlen (dirname) + 1, file); + pagname = strcat (pagname, PAGFEXT); + + db = sdbm_prep (dirname, pagname, flags, mode); + myfree ((char *) dirname); + return db; +} + --- postfix-2.9.3.orig/src/util/dict_dbm.c +++ postfix-2.9.3/src/util/dict_dbm.c @@ -417,6 +417,10 @@ char *dbm_path; int lock_fd; +#ifdef HAVE_GDBM + msg_fatal("%s: gdbm maps use locking that is incompatible with postfix. Use a hash map instead.", + path); +#endif /* * Note: DICT_FLAG_LOCK is used only by programs that do fine-grained (in * the time domain) locking while accessing individual database records. --- postfix-2.9.3.orig/src/util/dict_open.c +++ postfix-2.9.3/src/util/dict_open.c @@ -44,6 +44,8 @@ /* DICT *(*open) (const char *, int, int); /* /* ARGV *dict_mapnames() +/* +/* void (*)() dict_mkmap_func(const char *dict_type) /* DESCRIPTION /* This module implements a low-level interface to multiple /* physical dictionary types. @@ -166,6 +168,9 @@ /* /* dict_mapnames() returns a sorted list with the names of all available /* dictionary types. +/* +/* dict_mkmap_func() returns a pointer to the mkmap setup function +/* for the given map type, as given in /etc/dynamicmaps.cf /* DIAGNOSTICS /* Fatal error: open error, unsupported dictionary type, attempt to /* update non-writable dictionary. @@ -213,6 +218,9 @@ #include #endif +#include +#include + /* Utility library. */ #include @@ -241,6 +249,27 @@ #include #include +#ifndef NO_DYNAMIC_MAPS +#include +#include +#include +#include +#include + + /* + * Interface for dynamic map loading. + */ +typedef struct { + const char *pattern; + const char *soname; + const char *openfunc; + const char *mkmapfunc; +} DLINFO; + +static DLINFO *dict_dlinfo; +static DLINFO *dict_open_dlfind(const char *type); +#endif + /* * lookup table for available map types. */ @@ -250,13 +279,17 @@ } DICT_OPEN_INFO; static const DICT_OPEN_INFO dict_open_info[] = { +#ifndef MAX_DYNAMIC_MAPS #ifdef HAS_CDB DICT_TYPE_CDB, dict_cdb_open, #endif +#endif /* MAX_DYNAMIC_MAPS */ DICT_TYPE_ENVIRON, dict_env_open, DICT_TYPE_HT, dict_ht_open, DICT_TYPE_UNIX, dict_unix_open, +#ifndef MAX_DYNAMIC_MAPS DICT_TYPE_TCP, dict_tcp_open, +#endif #ifdef HAS_SDBM DICT_TYPE_SDBM, dict_sdbm_open, #endif @@ -276,9 +309,11 @@ #ifdef HAS_NETINFO DICT_TYPE_NETINFO, dict_ni_open, #endif +#ifndef MAX_DYNAMIC_MAPS #ifdef HAS_PCRE DICT_TYPE_PCRE, dict_pcre_open, #endif +#endif /* MAX_DYNAMIC_MAPS */ #ifdef HAS_POSIX_REGEXP DICT_TYPE_REGEXP, dict_regexp_open, #endif @@ -338,9 +373,33 @@ dict_type, dict_name); if (dict_open_hash == 0) dict_open_init(); - if ((dp = (DICT_OPEN_INFO *) htable_find(dict_open_hash, dict_type)) == 0) + if ((dp = (DICT_OPEN_INFO *) htable_find(dict_open_hash, dict_type)) == 0) { +#ifdef NO_DYNAMIC_MAPS return (dict_surrogate(dict_type, dict_name, open_flags, dict_flags, "unsupported dictionary type: %s", dict_type)); +#else + struct stat st; + LIB_FN fn[2]; + DICT *(*open) (const char *, int, int); + DLINFO *dl=dict_open_dlfind(dict_type); + if (!dl) + return (dict_surrogate(dict_type, dict_name, open_flags, dict_flags, + "unsupported dictionary type: %s", dict_type)); + if (stat(dl->soname,&st) < 0) { + return (dict_surrogate(dict_type, dict_name, open_flags, dict_flags, + "unsupported dictionary type: %s", dict_type)); + } + fn[0].name = dl->openfunc; + fn[0].ptr = (void**)&open; + fn[1].name = NULL; + load_library_symbols(dl->soname, fn, NULL); + dict_open_register(dict_type, open); + dp = (DICT_OPEN_INFO *) htable_find(dict_open_hash, dict_type); +#endif + } + if (msg_verbose>1) { + msg_info("%s: calling %s open routine",myname,dict_type); + } if ((dict = dp->open(dict_name, open_flags, dict_flags)) == 0) return (dict_surrogate(dict_type, dict_name, open_flags, dict_flags, "cannot open %s:%s: %m", dict_type, dict_name)); @@ -359,6 +418,36 @@ return (dict); } +dict_mkmap_func_t dict_mkmap_func(const char *dict_type) +{ + char *myname="dict_mkmap_func"; + struct stat st; + LIB_FN fn[2]; + dict_mkmap_func_t mkmap; + DLINFO *dl; +#ifndef NO_DYNAMIC_MAPS + if (!dict_dlinfo) + msg_fatal("dlinfo==NULL"); + dl=dict_open_dlfind(dict_type); + if (!dl) + msg_fatal("%s: unsupported dictionary type: %s: Is the postfix-%s package installed?", myname, dict_type, dict_type); + if (stat(dl->soname,&st) < 0) { + msg_fatal("%s: unsupported dictionary type: %s (%s not found. Is the postfix-%s package installed?)", + myname, dict_type, dl->soname, dict_type); + } + if (!dl->mkmapfunc) + msg_fatal("%s: unsupported dictionary type: %s does not allow map creation.", myname, dict_type); + + fn[0].name = dl->mkmapfunc; + fn[0].ptr = (void**)&mkmap; + fn[1].name = NULL; + load_library_symbols(dl->soname, fn, NULL); + return mkmap; +#else + return (void(*)())NULL; +#endif +} + /* dict_open_register - register dictionary type */ void dict_open_register(const char *type, @@ -392,6 +481,9 @@ HTABLE_INFO **ht; DICT_OPEN_INFO *dp; ARGV *mapnames; +#ifndef NO_DYNAMIC_MAPS + DLINFO *dlp; +#endif if (dict_open_hash == 0) dict_open_init(); @@ -400,6 +492,13 @@ dp = (DICT_OPEN_INFO *) ht[0]->value; argv_add(mapnames, dp->type, ARGV_END); } +#ifndef NO_DYNAMIC_MAPS + if (!dict_dlinfo) + msg_fatal("dlinfo==NULL"); + for (dlp=dict_dlinfo; dlp->pattern; dlp++) { + argv_add(mapnames, dlp->pattern, ARGV_END); + } +#endif qsort((void *) mapnames->argv, mapnames->argc, sizeof(mapnames->argv[0]), dict_sort_alpha_cpp); myfree((char *) ht_info); @@ -407,6 +506,87 @@ return mapnames; } +#ifndef NO_DYNAMIC_MAPS +#define STREQ(x,y) (x == y || (x[0] == y[0] && strcmp(x,y) == 0)) + +void dict_open_dlinfo(const char *path) +{ + char *myname="dict_open_dlinfo"; + VSTREAM *conf_fp=vstream_fopen(path,O_RDONLY,0); + VSTRING *buf = vstring_alloc(100); + char *cp; + ARGV *argv; + MVECT vector; + int nelm=0; + int linenum=0; + + dict_dlinfo=(DLINFO*)mvect_alloc(&vector,sizeof(DLINFO),3,NULL,NULL); + + if (!conf_fp) { + msg_warn("%s: cannot open %s. No dynamic maps will be allowed.", + myname, path); + } else { + while (vstring_get_nonl(buf,conf_fp) != VSTREAM_EOF) { + cp = vstring_str(buf); + linenum++; + if (*cp == '#' || *cp == '\0') + continue; + argv = argv_split(cp, " \t"); + if (argv->argc != 3 && argv->argc != 4) { + msg_fatal("%s: Expected \"pattern .so-name open-function [mkmap-function]\" at line %d", + myname, linenum); + } + if (STREQ(argv->argv[0],"*")) { + msg_warn("%s: wildcard dynamic map entry no longer supported.", + myname); + continue; + } + if (argv->argv[1][0] != '/') { + msg_fatal("%s: .so name must begin with a \"/\" at line %d", + myname, linenum); + } + if (nelm >= vector.nelm) { + dict_dlinfo=(DLINFO*)mvect_realloc(&vector,vector.nelm+3); + } + dict_dlinfo[nelm].pattern = mystrdup(argv->argv[0]); + dict_dlinfo[nelm].soname = mystrdup(argv->argv[1]); + dict_dlinfo[nelm].openfunc = mystrdup(argv->argv[2]); + if (argv->argc==4) + dict_dlinfo[nelm].mkmapfunc = mystrdup(argv->argv[3]); + else + dict_dlinfo[nelm].mkmapfunc = NULL; + nelm++; + argv_free(argv); + } + } + if (nelm >= vector.nelm) { + dict_dlinfo=(DLINFO*)mvect_realloc(&vector,vector.nelm+1); + } + dict_dlinfo[nelm].pattern = NULL; + dict_dlinfo[nelm].soname = NULL; + dict_dlinfo[nelm].openfunc = NULL; + dict_dlinfo[nelm].mkmapfunc = NULL; + if (conf_fp) + vstream_fclose(conf_fp); + vstring_free(buf); +} + +static DLINFO *dict_open_dlfind(const char *type) +{ + DLINFO *dp; + + if (!dict_dlinfo) + return NULL; + + for (dp=dict_dlinfo; dp->pattern; dp++) { + if (STREQ(dp->pattern,type)) + return dp; + } + return NULL; +} + +#endif /* !NO_DYNAMIC_MAPS */ + #ifdef TEST /* --- postfix-2.9.3.orig/src/util/dict.h +++ postfix-2.9.3/src/util/dict.h @@ -80,6 +80,7 @@ #define DICT_FLAG_NO_UNAUTH (1<<13) /* disallow unauthenticated data */ #define DICT_FLAG_FOLD_FIX (1<<14) /* case-fold key with fixed-case map */ #define DICT_FLAG_FOLD_MUL (1<<15) /* case-fold key with multi-case map */ +#define DICT_FLAG_UPGRADE (1<<30) /* Upgrade the db */ #define DICT_FLAG_FOLD_ANY (DICT_FLAG_FOLD_FIX | DICT_FLAG_FOLD_MUL) #define DICT_FLAG_OPEN_LOCK (1<<16) /* open file with exclusive lock */ @@ -166,6 +167,11 @@ extern DICT *dict_open(const char *, int, int); extern DICT *dict_open3(const char *, const char *, int, int); extern void dict_open_register(const char *, DICT *(*) (const char *, int, int)); +#ifndef NO_DYNAMIC_MAPS +extern void dict_open_dlinfo(const char *path); +typedef void* (*dict_mkmap_func_t)(const char *); +dict_mkmap_func_t dict_mkmap_func(const char *dict_type); +#endif #define dict_get(dp, key) ((const char *) (dp)->lookup((dp), (key))) #define dict_put(dp, key, val) (dp)->update((dp), (key), (val)) --- postfix-2.9.3.orig/src/util/Makefile.in +++ postfix-2.9.3/src/util/Makefile.in @@ -21,6 +21,7 @@ read_wait.c readable.c readlline.c ring.c safe_getenv.c safe_open.c \ sane_accept.c sane_connect.c sane_link.c sane_rename.c \ sane_socketpair.c sane_time.c scan_dir.c set_eugid.c set_ugid.c \ + load_lib.c sdbm.c \ sigdelay.c skipblanks.c sock_addr.c spawn_command.c split_at.c \ split_nameval.c stat_as.c strcasecmp.c stream_connect.c \ stream_listen.c stream_recv_fd.c stream_send_fd.c stream_trigger.c \ @@ -39,16 +40,17 @@ attr_print64.o attr_print_plain.o attr_scan0.o attr_scan64.o \ attr_scan_plain.o auto_clnt.o base64_code.o basename.o binhash.o \ chroot_uid.o cidr_match.o clean_env.o close_on_exec.o concatenate.o \ - ctable.o dict.o dict_alloc.o dict_cdb.o dict_cidr.o dict_db.o \ + ctable.o dict.o dict_alloc.o dict_cidr.o dict_db.o \ dict_dbm.o dict_debug.o dict_env.o dict_ht.o dict_ni.o dict_nis.o \ - dict_nisplus.o dict_open.o dict_pcre.o dict_regexp.o dict_sdbm.o \ - dict_static.o dict_tcp.o dict_unix.o dir_forest.o doze.o dummy_read.o \ + dict_nisplus.o dict_open.o dict_regexp.o dict_sdbm.o \ + dict_static.o dict_unix.o dir_forest.o doze.o dummy_read.o \ dummy_write.o duplex_pipe.o environ.o events.o exec_command.o \ fifo_listen.o fifo_trigger.o file_limit.o find_inet.o fsspace.o \ fullname.o get_domainname.o get_hostname.o hex_code.o hex_quote.o \ host_port.o htable.o inet_addr_host.o inet_addr_list.o \ inet_addr_local.o inet_connect.o inet_listen.o inet_proto.o \ inet_trigger.o line_wrap.o lowercase.o lstat_as.o mac_expand.o \ + load_lib.o sdbm.o \ mac_parse.o make_dirs.o mask_addr.o match_list.o match_ops.o msg.o \ msg_output.o msg_syslog.o msg_vstream.o mvect.o myaddrinfo.o myflock.o \ mymalloc.o myrand.o mystrtok.o name_code.o name_mask.o netstring.o \ @@ -84,7 +86,7 @@ msg_output.h msg_syslog.h msg_vstream.h mvect.h myaddrinfo.h myflock.h \ mymalloc.h myrand.h name_code.h name_mask.h netstring.h nvtable.h \ open_as.h open_lock.h percentm.h posix_signals.h readlline.h ring.h \ - safe.h safe_open.h sane_accept.h sane_connect.h sane_fsops.h \ + safe.h safe_open.h sane_accept.h sane_connect.h sane_fsops.h sdbm.h load_lib.h \ sane_socketpair.h sane_time.h scan_dir.h set_eugid.h set_ugid.h \ sigdelay.h sock_addr.h spawn_command.h split_at.h stat_as.h \ stringops.h sys_defs.h timed_connect.h timed_wait.h trigger.h \ @@ -98,6 +100,8 @@ CFLAGS = $(DEBUG) $(OPT) $(DEFS) FILES = Makefile $(SRCS) $(HDRS) INCL = +PCRESO = dict_pcre.so +TCPSO = dict_tcp.so LIB = libutil.a TESTPROG= dict_open dup2_pass_on_exec events exec_command fifo_open \ fifo_rdonly_bug fifo_rdwr_bug fifo_trigger fsspace fullname \ @@ -113,10 +117,11 @@ LIB_DIR = ../../lib INC_DIR = ../../include +LIBS = $(LIB_DIR)/$(LIB) $(LIB_DIR)/$(PCRESO) $(LIB_DIR)/$(TCPSO) -.c.o:; $(CC) $(CFLAGS) -c $*.c +.c.o:; $(CC) -fPIC $(CFLAGS) -c $*.c -all: $(LIB) +all: $(LIB) $(PCRESO) $(TCPSO) $(OBJS): ../../conf/makedefs.out @@ -125,15 +130,25 @@ test: $(TESTPROG) +$(PCRESO): dict_pcre.o + gcc -shared -Wl,-soname,dict_pcre.so -o $@ $? -lpcre -L. -lutil + +$(TCPSO): dict_tcp.o + gcc -shared -Wl,-soname,dict_tcp.so -o $@ $? -L. -lutil + $(LIB): $(OBJS) - $(AR) $(ARFL) $(LIB) $? - $(RANLIB) $(LIB) + gcc -shared -Wl,-soname,libpostfix-util.so.1 -o $(LIB) $(OBJS) -ldl $(SYSLIBS) $(LIB_DIR)/$(LIB): $(LIB) cp $(LIB) $(LIB_DIR) - $(RANLIB) $(LIB_DIR)/$(LIB) -update: $(LIB_DIR)/$(LIB) $(HDRS) +$(LIB_DIR)/$(PCRESO): $(PCRESO) + cp $(PCRESO) $(LIB_DIR) + +$(LIB_DIR)/$(TCPSO): $(TCPSO) + cp $(TCPSO) $(LIB_DIR) + +update: $(LIBS) $(HDRS) -for i in $(HDRS); \ do \ cmp -s $$i $(INC_DIR)/$$i 2>/dev/null || cp $$i $(INC_DIR); \ @@ -155,7 +170,8 @@ lint $(DEFS) $(SRCS) $(LINTFIX) clean: - rm -f *.o $(LIB) *core $(TESTPROG) junk $(MAKES) *.tmp + rm -f *.o $(LIB) $(PCRESO) $(TCPSO) *core $(TESTPROG) \ + junk $(MAKES) *.tmp rm -rf printfck tidy: clean --- postfix-2.9.3.orig/src/global/dict_ldap.c +++ postfix-2.9.3/src/global/dict_ldap.c @@ -102,7 +102,7 @@ /* How to handle LDAP aliases. See ldap.h or ldap_open(3) man page. /* .IP version /* Specifies the LDAP protocol version to use. Default is version -/* \fI2\fR. +/* \fI3\fR. /* .IP "\fBsasl_mechs (empty)\fR" /* Specifies a space-separated list of LDAP SASL Mechanisms. /* .IP "\fBsasl_realm (empty)\fR" @@ -1328,12 +1328,22 @@ int rc = 0; int sizelimit; int domain_rc; + const char *cp; dict_ldap->dict.error = 0; if (msg_verbose) msg_info("%s: In dict_ldap_lookup", myname); + for (cp = name; *cp; ++cp) { + if (!ISASCII(*cp)) { + if (msg_verbose) + msg_info("%s: %s: Skipping lookup of non-ASCII key '%s'", + myname, dict_ldap->parser->name, name); + return (0); + } + } + /* * Don't frustrate future attempts to make Postfix UTF-8 transparent. */ @@ -1660,7 +1670,7 @@ /* * Define LDAP Protocol Version. */ - dict_ldap->version = cfg_get_int(dict_ldap->parser, "version", 2, 2, 0); + dict_ldap->version = cfg_get_int(dict_ldap->parser, "version", 3, 2, 0); switch (dict_ldap->version) { case 2: dict_ldap->version = LDAP_VERSION2; @@ -1669,9 +1679,9 @@ dict_ldap->version = LDAP_VERSION3; break; default: - msg_warn("%s: %s Unknown version %d, using 2.", myname, ldapsource, + msg_warn("%s: %s Unknown version %d, using 3.", myname, ldapsource, dict_ldap->version); - dict_ldap->version = LDAP_VERSION2; + dict_ldap->version = LDAP_VERSION3; } #if defined(LDAP_API_FEATURE_X_OPENLDAP) --- postfix-2.9.3.orig/src/global/mail_dict.c +++ postfix-2.9.3/src/global/mail_dict.c @@ -47,6 +47,7 @@ static const DICT_OPEN_INFO dict_open_info[] = { DICT_TYPE_PROXY, dict_proxy_open, +#ifndef MAX_DYNAMIC_MAPS #ifdef HAS_LDAP DICT_TYPE_LDAP, dict_ldap_open, #endif @@ -60,6 +61,7 @@ DICT_TYPE_SQLITE, dict_sqlite_open, #endif DICT_TYPE_MEMCACHE, dict_memcache_open, +#endif /* MAX_DYNAMIC_MAPS */ 0, }; --- postfix-2.9.3.orig/src/global/mkmap_open.c +++ postfix-2.9.3/src/global/mkmap_open.c @@ -82,15 +82,17 @@ * We use a different table (in dict_open.c) when querying maps. */ typedef struct { - char *type; + const char *type; MKMAP *(*before_open) (const char *); } MKMAP_OPEN_INFO; static const MKMAP_OPEN_INFO mkmap_types[] = { +#ifndef MAX_DYNAMIC_MAPS DICT_TYPE_PROXY, mkmap_proxy_open, #ifdef HAS_CDB DICT_TYPE_CDB, mkmap_cdb_open, #endif +#endif #ifdef HAS_SDBM DICT_TYPE_SDBM, mkmap_sdbm_open, #endif @@ -161,7 +163,16 @@ */ for (mp = mkmap_types; /* void */ ; mp++) { if (mp->type == 0) +#ifndef NO_DYNAMIC_MAPS + { + static MKMAP_OPEN_INFO oi; + oi.before_open=(MKMAP*(*)(const char*))dict_mkmap_func(type); + oi.type=type; + mp=&oi; + } +#else msg_fatal("unsupported map type: %s", type); +#endif if (strcmp(type, mp->type) == 0) break; } --- postfix-2.9.3.orig/src/global/mail_conf.c +++ postfix-2.9.3/src/global/mail_conf.c @@ -190,6 +190,13 @@ if (dict_load_file_xt(CONFIG_DICT, path) == 0) msg_fatal("open %s: %m", path); myfree(path); + +#ifndef NO_DYNAMIC_MAPS + path = concatenate(var_config_dir, "/", "dynamicmaps.cf", (char *) 0); + dict_open_dlinfo(path); + myfree(path); +#endif + } /* mail_conf_flush - discard configuration dictionary */ --- postfix-2.9.3.orig/src/global/mail_params.h +++ postfix-2.9.3/src/global/mail_params.h @@ -2463,7 +2463,6 @@ VAR_MYNETWORKS "," \ VAR_PERM_MX_NETWORKS "," \ VAR_QMQPD_CLIENTS "," \ - VAR_RELAY_DOMAINS "," \ SMTPD_ACCESS_MAPS extern char *var_par_dom_match; --- postfix-2.9.3.orig/src/global/mail_params.c +++ postfix-2.9.3/src/global/mail_params.c @@ -79,6 +79,7 @@ /* char *var_export_environ; /* char *var_debug_peer_list; /* int var_debug_peer_level; +/* int var_command_maxtime; /* int var_in_flow_delay; /* int var_fault_inj_code; /* char *var_bounce_service; @@ -268,6 +269,7 @@ char *var_export_environ; char *var_debug_peer_list; int var_debug_peer_level; +int var_command_maxtime; int var_fault_inj_code; char *var_bounce_service; char *var_cleanup_service; @@ -279,6 +281,7 @@ char *var_error_service; char *var_flush_service; char *var_verify_service; +char *var_scache_service; char *var_trace_service; char *var_proxymap_service; char *var_proxywrite_service; --- postfix-2.9.3.orig/src/global/Makefile.in +++ postfix-2.9.3/src/global/Makefile.in @@ -37,8 +37,8 @@ canon_addr.o cfg_parser.o cleanup_strerror.o cleanup_strflags.o \ clnt_stream.o conv_time.o db_common.o debug_peer.o debug_process.o \ defer.o deliver_completed.o deliver_flock.o deliver_pass.o \ - deliver_request.o dict_ldap.o dict_mysql.o dict_pgsql.o \ - dict_proxy.o dict_sqlite.o domain_list.o dot_lockfile.o dot_lockfile_as.o \ + deliver_request.o \ + dict_proxy.o domain_list.o dot_lockfile.o dot_lockfile_as.o \ dsb_scan.o dsn.o dsn_buf.o dsn_mask.o dsn_print.o dsn_util.o \ ehlo_mask.o ext_prop.o file_id.o flush_clnt.o header_opts.o \ header_token.o input_transp.o int_filt.o is_header.o log_adhoc.o \ @@ -50,7 +50,7 @@ mail_params.o mail_pathname.o mail_queue.o mail_run.o \ mail_scan_dir.o mail_stream.o mail_task.o mail_trigger.o maps.o \ mark_corrupt.o match_parent_style.o mbox_conf.o mbox_open.o \ - mime_state.o mkmap_cdb.o mkmap_db.o mkmap_dbm.o mkmap_open.o \ + mime_state.o mkmap_db.o mkmap_dbm.o mkmap_open.o \ mkmap_sdbm.o msg_stats_print.o msg_stats_scan.o mynetworks.o \ mypwd.o namadr_list.o off_cvt.o opened.o own_inet_addr.o \ pipe_command.o post_mail.o quote_821_local.o quote_822_local.o \ @@ -112,10 +112,15 @@ LIB_DIR = ../../lib INC_DIR = ../../include MAKES = +LDAPSO = dict_ldap.so +MYSQLSO = dict_mysql.so +PGSQLSO = dict_pgsql.so +SQLITESO = dict_sqlite.so +CDBSO = dict_cdb.so -.c.o:; $(CC) $(CFLAGS) -c $*.c +.c.o:; $(CC) -fPIC $(CFLAGS) -c $*.c -all: $(LIB) +all: $(LIB) $(CDBSO) $(LDAPSO) $(MYSQLSO) $(PGSQLSO) $(SQLITESO) $(OBJS): ../../conf/makedefs.out @@ -125,14 +130,45 @@ test: $(TESTPROG) $(LIB): $(OBJS) - $(AR) $(ARFL) $(LIB) $? - $(RANLIB) $(LIB) + gcc -shared -Wl,-soname,libpostfix-global.so.1 -o $(LIB) $(OBJS) $(LIBS) $(SYSLIBS) + +$(CDBSO): dict_cdb.o mkmap_cdb.o + gcc -shared -Wl,-soname,dict_cdb.so -o $@ $? -lcdb -L. -lutil + +dict_cdb.o: ../util/dict_cdb.c + $(CC) -fPIC $(CFLAGS) -c $? + +$(LDAPSO): dict_ldap.o + gcc -shared -Wl,-soname,dict_ldap.so -o $@ $? -lldap -llber -L../../lib -lutil -L. -lglobal + +$(MYSQLSO): dict_mysql.o + gcc -shared -Wl,-soname,dict_mysql.so -o $@ $? -lmysqlclient -L. -lutil -lglobal + +$(PGSQLSO): dict_pgsql.o + gcc -shared -Wl,-soname,dict_pgsql.so -o $@ $? -lpq -L. -lutil -lglobal + +$(SQLITESO): dict_sqlite.o + gcc -shared -Wl,-soname,dict_sqlite.so -o $@ $? -lsqlite3 -L. -lutil -lglobal -lpthread $(LIB_DIR)/$(LIB): $(LIB) cp $(LIB) $(LIB_DIR) - $(RANLIB) $(LIB_DIR)/$(LIB) -update: $(LIB_DIR)/$(LIB) $(HDRS) +$(LIB_DIR)/$(CDBSO): $(CDBSO) + cp $(CDBSO) $(LIB_DIR) + +$(LIB_DIR)/$(LDAPSO): $(LDAPSO) + cp $(LDAPSO) $(LIB_DIR) + +$(LIB_DIR)/$(MYSQLSO): $(MYSQLSO) + cp $(MYSQLSO) $(LIB_DIR) + +$(LIB_DIR)/$(PGSQLSO): $(PGSQLSO) + cp $(PGSQLSO) $(LIB_DIR) + +$(LIB_DIR)/$(SQLITESO): $(SQLITESO) + cp $(SQLITESO) $(LIB_DIR) + +update: $(LIB_DIR)/$(LIB) $(LIB_DIR)/${CDBSO} $(LIB_DIR)/${LDAPSO} $(LIB_DIR)/${MYSQLSO} $(LIB_DIR)/${PGSQLSO} $(LIB_DIR)/${SQLITESO} $(HDRS) -for i in $(HDRS); \ do \ cmp -s $$i $(INC_DIR)/$$i 2>/dev/null || cp $$i $(INC_DIR); \ @@ -577,7 +613,7 @@ lint $(DEFS) $(SRCS) $(LINTFIX) clean: - rm -f *.o $(LIB) *core $(TESTPROG) junk + rm -f *.o $(LIB) $(CDBSO) $(LDAPSO) $(MYSQLSO) $(PGSQLSO) $(SQLITESO) *core $(TESTPROG) junk rm -rf printfck tidy: clean --- postfix-2.9.3.orig/src/tls/tls_misc.c +++ postfix-2.9.3/src/tls/tls_misc.c @@ -840,19 +840,7 @@ void tls_check_version(void) { - TLS_VINFO hdr_info; - TLS_VINFO lib_info; - - tls_version_split(OPENSSL_VERSION_NUMBER, &hdr_info); - tls_version_split(SSLeay(), &lib_info); - - if (lib_info.major != hdr_info.major - || lib_info.minor != hdr_info.minor - || lib_info.micro != hdr_info.micro) - msg_warn("run-time library vs. compile-time header version mismatch: " - "OpenSSL %d.%d.%d may not be compatible with OpenSSL %d.%d.%d", - lib_info.major, lib_info.minor, lib_info.micro, - hdr_info.major, hdr_info.minor, hdr_info.micro); + /* Debian will change the soname if openssl is ever incompatible. */ } /* tls_bug_bits - SSL bug compatibility bits for this OpenSSL version */ --- postfix-2.9.3.orig/src/tls/Makefile.in +++ postfix-2.9.3/src/tls/Makefile.in @@ -24,7 +24,7 @@ INC_DIR = ../../include MAKES = -.c.o:; $(CC) $(CFLAGS) -c $*.c +.c.o:; $(CC) -fPIC $(CFLAGS) -c $*.c all: $(LIB) @@ -40,12 +40,10 @@ root_tests: $(LIB): $(OBJS) - $(AR) $(ARFL) $(LIB) $? - $(RANLIB) $(LIB) + gcc -shared -Wl,-soname,libpostfix-tls.so.1 -o $(LIB) $(OBJS) $(LIBS) $(SYSLIBS) $(LIB_DIR)/$(LIB): $(LIB) cp $(LIB) $(LIB_DIR) - $(RANLIB) $(LIB_DIR)/$(LIB) update: $(LIB_DIR)/$(LIB) $(HDRS) -for i in $(HDRS); \ --- postfix-2.9.3.orig/src/master/Makefile.in +++ postfix-2.9.3/src/master/Makefile.in @@ -20,7 +20,7 @@ INC_DIR = ../../include BIN_DIR = ../../libexec -.c.o:; $(CC) $(CFLAGS) -c $*.c +.c.o:; $(CC) `for i in $(LIB_OBJ); do [ $$i = $@ ] && echo -fPIC; done` $(CFLAGS) -c $*.c all: $(PROG) $(LIB) @@ -39,12 +39,10 @@ root_tests: $(LIB): $(LIB_OBJ) - $(AR) $(ARFL) $(LIB) $? - $(RANLIB) $(LIB) + gcc -shared -Wl,-soname,libpostfix-master.so.1 -o $(LIB) $(LIB_OBJ) $(LIBS) $(SYSLIBS) $(LIB_DIR)/$(LIB): $(LIB) cp $(LIB) $(LIB_DIR)/$(LIB) - $(RANLIB) $(LIB_DIR)/$(LIB) $(BIN_DIR)/$(PROG): $(PROG) cp $(PROG) $(BIN_DIR) --- postfix-2.9.3.orig/src/postmap/postmap.c +++ postfix-2.9.3/src/postmap/postmap.c @@ -5,7 +5,7 @@ /* Postfix lookup table management /* SYNOPSIS /* .fi -/* \fBpostmap\fR [\fB-Nbfhimnoprsvw\fR] [\fB-c \fIconfig_dir\fR] +/* \fBpostmap\fR [\fB-Nbfhimnoprsuvw\fR] [\fB-c \fIconfig_dir\fR] /* [\fB-d \fIkey\fR] [\fB-q \fIkey\fR] /* [\fIfile_type\fR:]\fIfile_name\fR ... /* DESCRIPTION @@ -151,6 +151,8 @@ /* .sp /* This feature is available in Postfix version 2.2 and later, /* and is not available for all database types. +/* .IP \fB-u\fR +/* Upgrade the database to the current version. /* .IP \fB-v\fR /* Enable verbose logging for debugging purposes. Multiple \fB-v\fR /* options make the software increasingly verbose. @@ -748,6 +750,21 @@ dict_close(dict); } +/* postmap_upgrade - upgrade a map */ + +static int postmap_upgrade(const char *map_type, const char *map_name) +{ + DICT *dict; + + if (!map_type || !map_name) { + msg_fatal("malformed mapname: Expected TYPE:PATH"); + } + dict = dict_open3(map_type, map_name, O_RDWR, + DICT_FLAG_LOCK|DICT_FLAG_UPGRADE); + dict_close(dict); + return (dict != 0); +} + /* usage - explain */ static NORETURN usage(char *myname) @@ -768,6 +785,7 @@ int postmap_flags = POSTMAP_FLAG_AS_OWNER | POSTMAP_FLAG_SAVE_PERM; int open_flags = O_RDWR | O_CREAT | O_TRUNC; int dict_flags = DICT_FLAG_DUP_WARN | DICT_FLAG_FOLD_FIX; + int upgrade = 0; char *query = 0; char *delkey = 0; int sequence = 0; @@ -817,7 +835,7 @@ /* * Parse JCL. */ - while ((ch = GETOPT(argc, argv, "Nbc:d:fhimnopq:rsvw")) > 0) { + while ((ch = GETOPT(argc, argv, "Nbc:d:fhimnopq:rsuvw")) > 0) { switch (ch) { default: usage(argv[0]); @@ -834,8 +852,8 @@ msg_fatal("out of memory"); break; case 'd': - if (sequence || query || delkey) - msg_fatal("specify only one of -s -q or -d"); + if (sequence || query || delkey || upgrade) + msg_fatal("specify only one of -s -q -u or -d"); delkey = optarg; break; case 'f': @@ -861,8 +879,8 @@ postmap_flags &= ~POSTMAP_FLAG_SAVE_PERM; break; case 'q': - if (sequence || query || delkey) - msg_fatal("specify only one of -s -q or -d"); + if (sequence || query || delkey || upgrade) + msg_fatal("specify only one of -s -q -u or -d"); query = optarg; break; case 'r': @@ -870,10 +888,15 @@ dict_flags |= DICT_FLAG_DUP_REPLACE; break; case 's': - if (query || delkey) - msg_fatal("specify only one of -s or -q or -d"); + if (query || delkey || upgrade) + msg_fatal("specify only one of -s or -q -u or -d"); sequence = 1; break; + case 'u': + if (sequence || query || delkey || upgrade) + msg_fatal("specify only one of -s -q -u or -d"); + upgrade=1; + break; case 'v': msg_verbose++; break; @@ -944,6 +967,21 @@ exit(0); } exit(1); + } else if (upgrade) { /* Upgrade the map(s) */ + int success = 1; + if (optind + 1 > argc) + usage(argv[0]); + while (optind < argc) { + if ((path_name = split_at(argv[optind], ':')) != 0) { + success &= postmap_upgrade(argv[optind], path_name); + } else { + success &= postmap_upgrade(var_db_type, path_name); + } + if (!success) + exit(1); + optind++; + } + exit(0); } else { /* create/update map(s) */ if (optind + 1 > argc) usage(argv[0]); --- postfix-2.9.3.orig/src/postconf/postconf.c +++ postfix-2.9.3/src/postconf/postconf.c @@ -524,6 +524,10 @@ * If showing map types, show them and exit */ if (cmd_mode & SHOW_MAPS) { +#ifndef NO_DYNAMIC_MAPS + /* We need to load dynamic map names */ + mail_conf_read(); +#endif mail_dict_init(); show_maps(); } --- postfix-2.9.3.orig/examples/smtpd-policy/greylist.pl +++ postfix-2.9.3/examples/smtpd-policy/greylist.pl @@ -73,7 +73,7 @@ # In case of database corruption, this script saves the database as # $database_name.time(), so that the mail system does not get stuck. # -$database_name="/var/mta/greylist.db"; +$database_name="/var/lib/postfix/greylist.db"; $greylist_delay=60; #