summaryrefslogtreecommitdiff
path: root/testing/postfix/aliases.patch
diff options
context:
space:
mode:
authorroot <root@rshg047.dnsready.net>2011-05-14 22:37:30 +0000
committerroot <root@rshg047.dnsready.net>2011-05-14 22:37:30 +0000
commite69c538fc7af5a9861c7688dd15913082d978180 (patch)
treef193cf26628a71f1c474227fa6c429713558f0a2 /testing/postfix/aliases.patch
parent2c4629f613c001fd29740d0f4c0e497c771a2182 (diff)
Sat May 14 22:37:30 UTC 2011
Diffstat (limited to 'testing/postfix/aliases.patch')
-rw-r--r--testing/postfix/aliases.patch18
1 files changed, 18 insertions, 0 deletions
diff --git a/testing/postfix/aliases.patch b/testing/postfix/aliases.patch
new file mode 100644
index 000000000..6767870b7
--- /dev/null
+++ b/testing/postfix/aliases.patch
@@ -0,0 +1,18 @@
+--- etc/postfix/main.cf.orig 2010-12-13 20:18:22.000000000 +0100
++++ etc/postfix/main.cf 2010-12-13 20:18:24.000000000 +0100
+@@ -382,6 +382,7 @@
+ #alias_maps = hash:/etc/aliases
+ #alias_maps = hash:/etc/aliases, nis:mail.aliases
+ #alias_maps = netinfo:/aliases
++alias_maps = hash:/etc/postfix/aliases
+
+ # The alias_database parameter specifies the alias database(s) that
+ # are built with "newaliases" or "sendmail -bi". This is a separate
+@@ -392,6 +393,7 @@
+ #alias_database = dbm:/etc/mail/aliases
+ #alias_database = hash:/etc/aliases
+ #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
++alias_database = $alias_maps
+
+ # ADDRESS EXTENSIONS (e.g., user+foo)
+ #