steffen: server/kolab/kolab/templates main.cf.template, 1.16, 1.17 master.cf.template, 1.14, 1.15

cvs at intevation.de cvs at intevation.de
Thu Nov 4 08:37:58 CET 2004


Author: steffen

Update of /kolabrepository/server/kolab/kolab/templates
In directory doto:/tmp/cvs-serv10386/kolab/templates

Modified Files:
	main.cf.template master.cf.template 
Log Message:
gone with the mime header check

Index: main.cf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/main.cf.template,v
retrieving revision 1.16
retrieving revision 1.17
diff -u -d -r1.16 -r1.17
--- main.cf.template	19 Oct 2004 21:52:25 -0000	1.16
+++ main.cf.template	4 Nov 2004 07:37:56 -0000	1.17
@@ -51,7 +51,7 @@
 alias_database = hash:@l_prefix@/etc/postfix/aliases
 local_recipient_maps = 
 
-kolabresource_destination_recipient_limit = 1
+kolabfilter_destination_recipient_limit = 1
 
 #   local delivery
 recipient_delimiter = +

Index: master.cf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/master.cf.template,v
retrieving revision 1.14
retrieving revision 1.15
diff -u -d -r1.14 -r1.15
--- master.cf.template	28 Oct 2004 14:06:29 -0000	1.14
+++ master.cf.template	4 Nov 2004 07:37:56 -0000	1.15
@@ -31,7 +31,7 @@
 #bsmtp    unix  -       n       n       -       -       pipe flags=Fq. user=foo argv=/kolab/bin/bsmtp -f $sender $nexthop $recipient
 465       inet  n       -       n       -       -       smtpd -v -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes 
 #587      inet  n       -       n       -       -       smtpd -v -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
-post-cleanup unix  n    -       n       -       0       cleanup -o mime_header_checks=pcre:@l_prefix@/etc/postfix/kolab_header_check
+post-cleanup unix  n    -       n       -       0       cleanup 
 smtp-amavis unix -	-	n	-	2       smtp
     -o smtp_data_done_timeout=1200
     -o smtp_send_xforward_command=yes
@@ -39,7 +39,7 @@
 # SMTP interface for injecting mail back into postfix
 # from amavis
 127.0.0.1:10025 inet n	-	n	-	-  smtpd
-    -o content_filter=
+    -o content_filter=kolabfilter
     -o cleanup_service_name=post-cleanup
     -o local_recipient_maps=
     -o relay_recipient_maps=
@@ -82,9 +82,9 @@
 @@@endif@@@
     -permithosts @@@kolabhost|join,@@@
 
-kolabresource     unix  -       n       n       -       1       pipe user=kolab-n flags= argv=@l_prefix@/bin/php
+kolabfilter     unix  -       n       n       -       1       pipe user=kolab-n flags= argv=@l_prefix@/bin/php
     -c @l_prefix@/etc/apache/php.ini
-    -f @l_prefix@/etc/resmgr/resmgr.php 
+    -f @l_prefix@/etc/resmgr/kolabfilter.php 
     --
     -s ${sender}
     -r ${recipient}





More information about the commits mailing list