steffen: server/kolab/kolab/templates main.cf.template, 1.3, 1.4 master.cf.template, 1.2, 1.3

cvs at intevation.de cvs at intevation.de
Mon Jun 14 13:05:20 CEST 2004


Author: steffen

Update of /kolabrepository/server/kolab/kolab/templates
In directory doto:/tmp/cvs-serv9264/kolab/templates

Modified Files:
	main.cf.template master.cf.template 
Log Message:
smtp policy fixes

Index: main.cf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/main.cf.template,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -d -r1.3 -r1.4
--- main.cf.template	14 Jun 2004 01:22:57 -0000	1.3
+++ main.cf.template	14 Jun 2004 11:05:18 -0000	1.4
@@ -33,7 +33,8 @@
 #inet_interfaces = 127.0.0.1
 
 #   relaying
-mynetworks = @@@postfix-mynetworks@@@, @@@kolabhost|join,@@@
+mynetworks = @@@postfix-mynetworks@@@, 
+   @@@kolabhost|join,@@@
 mydestination = @@@postfix-mydestination@@@
 relay_domains = 
 #smtpd_recipient_restrictions = permit_mynetworks, 

Index: master.cf.template
===================================================================
RCS file: /kolabrepository/server/kolab/kolab/templates/master.cf.template,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -d -r1.2 -r1.3
--- master.cf.template	14 Jun 2004 01:22:57 -0000	1.2
+++ master.cf.template	14 Jun 2004 11:05:18 -0000	1.3
@@ -31,7 +31,6 @@
 #bsmtp    unix  -       n       n       -       -       pipe flags=Fq. user=foo argv=/kolab/bin/bsmtp -f $sender $nexthop $recipient
 465       inet  n       -       n       -       -       smtpd -v -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes 
 #587       inet  n       -       n       -       -       smtpd -v -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
-kolabpolicy    unix  -       n       n       -       -       spawn user=@l_nusr@ argv=@l_prefix@/etc/kolab/kolab_smtpdpolicy -v -ldap @@@ldap_uri@@@ -base @@@user_dn_list@@@
 smtp-amavis unix -	-	n	-	2  smtp
     -o smtp_data_done_timeout=1200
     -o smtp_send_xforward_command=yes
@@ -50,6 +49,13 @@
     -o smtpd_error_sleep_time=0
     -o smtpd_soft_error_limit=1001
     -o smtpd_hard_error_limit=1000
-
-kolabgroup     unix  -       n       n       -       1       pipe user=kolab-n flags= argv=/kolab/etc/resmgr/resmgr.php -r ${recipient} -g -m RM_ACT_MANUAL_IF_CONFLICTS
-kolabres     unix  -       n       n       -       1       pipe user=kolab-n flags= argv=/kolab/etc/resmgr/resmgr.php -r ${recipient} -m RM_ACT_MANUAL_IF_CONFLICTS
\ No newline at end of file
+kolabpolicy    unix  -       n       n       -       -       spawn user=@l_nusr@ argv=@l_prefix@/etc/kolab/kolab_smtpdpolicy 
+    -v -ldap @@@ldap_uri@@@ 
+    -base @@@user_dn_list@@@
+kolabgroup     unix  -       n       n       -       1       pipe user=kolab-n flags= argv=/kolab/etc/resmgr/resmgr.php 
+    -r ${recipient} 
+    -g 
+    -m RM_ACT_MANUAL_IF_CONFLICTS
+kolabres     unix  -       n       n       -       1       pipe user=kolab-n flags= argv=/kolab/etc/resmgr/resmgr.php 
+    -r ${recipient} 
+    -m RM_ACT_MANUAL_IF_CONFLICTS





More information about the commits mailing list