Branch 'pykolab-0.5' - 2 commits - configure.ac pykolab/setup

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Tue Dec 4 16:35:02 CET 2012


 configure.ac               |    2 +-
 pykolab/setup/setup_mta.py |    2 ++
 2 files changed, 3 insertions(+), 1 deletion(-)

New commits:
commit a762de521545cc92b9236f90a785d755f46c63ce
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Fri Nov 30 13:33:14 2012 +0000

    Bump release

diff --git a/configure.ac b/configure.ac
index 51eb74e..02161fc 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,5 +1,5 @@
 AC_INIT([pykolab], 0.5.8)
-AC_SUBST([RELEASE], 2)
+AC_SUBST([RELEASE], 3)
 
 AC_CONFIG_SRCDIR(pykolab/constants.py.in)
 


commit d8149edc769603e0a14bfe062c56f06c9fddf742
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Fri Nov 30 13:32:35 2012 +0000

    Correct whether or not to set the TLS certificates on RPM-based distributions

diff --git a/pykolab/setup/setup_mta.py b/pykolab/setup/setup_mta.py
index 9f359b0..08a31cd 100644
--- a/pykolab/setup/setup_mta.py
+++ b/pykolab/setup/setup_mta.py
@@ -209,6 +209,8 @@ result_attribute = mail
 
     if os.path.isfile('/etc/pki/tls/certs/make-dummy-cert') and not os.path.isfile('/etc/pki/tls/private/localhost.pem'):
         subprocess.call(['/etc/pki/tls/certs/make-dummy-cert', '/etc/pki/tls/private/localhost.pem'])
+
+    if os.path.isfile('/etc/pki/tls/private/localhost.pem'):
         postfix_main_settings['smtpd_tls_cert_file'] = "/etc/pki/tls/private/localhost.pem"
         postfix_main_settings['smtpd_tls_key_file'] = "/etc/pki/tls/private/localhost.pem"
 





More information about the commits mailing list