summaryrefslogtreecommitdiff
path: root/testing/postfix/aliases.patch
diff options
context:
space:
mode:
authorroot <root@rshg054.dnsready.net>2012-04-08 00:02:42 +0000
committerroot <root@rshg054.dnsready.net>2012-04-08 00:02:42 +0000
commit37e364f033ed6db243d6db524075d8c5394c90f9 (patch)
treedb3bb1bc5749bee5a51cb403c0b944b52cb10fc3 /testing/postfix/aliases.patch
parent2317ee13e2342fd8b81ffaf3a427fd4bb096ec28 (diff)
Sun Apr 8 00:02:42 UTC 2012
Diffstat (limited to 'testing/postfix/aliases.patch')
-rw-r--r--testing/postfix/aliases.patch18
1 files changed, 18 insertions, 0 deletions
diff --git a/testing/postfix/aliases.patch b/testing/postfix/aliases.patch
new file mode 100644
index 000000000..6767870b7
--- /dev/null
+++ b/testing/postfix/aliases.patch
@@ -0,0 +1,18 @@
+--- etc/postfix/main.cf.orig 2010-12-13 20:18:22.000000000 +0100
++++ etc/postfix/main.cf 2010-12-13 20:18:24.000000000 +0100
+@@ -382,6 +382,7 @@
+ #alias_maps = hash:/etc/aliases
+ #alias_maps = hash:/etc/aliases, nis:mail.aliases
+ #alias_maps = netinfo:/aliases
++alias_maps = hash:/etc/postfix/aliases
+
+ # The alias_database parameter specifies the alias database(s) that
+ # are built with "newaliases" or "sendmail -bi". This is a separate
+@@ -392,6 +393,7 @@
+ #alias_database = dbm:/etc/mail/aliases
+ #alias_database = hash:/etc/aliases
+ #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
++alias_database = $alias_maps
+
+ # ADDRESS EXTENSIONS (e.g., user+foo)
+ #