summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSilvio Rhatto <rhatto@riseup.net>2012-12-21 18:01:20 -0200
committerSilvio Rhatto <rhatto@riseup.net>2012-12-21 18:01:20 -0200
commit0668aee2fa4e9dd881b0f1fefbe6efbe86e9c740 (patch)
tree2da327ba35ada796a172e10e0b5d6a9069c35375
parent87e0a2b3986c1e2e6e09ccdfe5443adb7355f3d4 (diff)
Setting postfix_use_submission
-rw-r--r--templates/master.cf.debian-etch.erb9
-rw-r--r--templates/master.cf.debian-lenny.erb11
-rw-r--r--templates/master.cf.debian-sid.erb11
-rw-r--r--templates/master.cf.debian-squeeze.erb6
-rw-r--r--templates/master.cf.debian-wheezy.erb11
5 files changed, 28 insertions, 20 deletions
diff --git a/templates/master.cf.debian-etch.erb b/templates/master.cf.debian-etch.erb
index 9e1a4d3..aaea777 100644
--- a/templates/master.cf.debian-etch.erb
+++ b/templates/master.cf.debian-etch.erb
@@ -9,10 +9,11 @@
# ==========================================================================
<% if postfix_smtp_listen == 'all' %>smtp inet n - - - - smtpd
<% else %><%= postfix_smtp_listen %>:smtp inet n - - - - smtpd<% end %>
-#submission inet n - - - - smtpd
-# -o smtpd_enforce_tls=yes
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+<% if postfix_use_submission == 'yes' %>submission inet n - - - - smtpd
+ -o smtpd_enforce_tls=yes
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+<% end %>
<% if postfix_use_smtps == 'yes' %>smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
diff --git a/templates/master.cf.debian-lenny.erb b/templates/master.cf.debian-lenny.erb
index 4f69847..ab71f97 100644
--- a/templates/master.cf.debian-lenny.erb
+++ b/templates/master.cf.debian-lenny.erb
@@ -11,11 +11,12 @@
# ==========================================================================
<% if postfix_smtp_listen == 'all' %>smtp inet n - - - - smtpd
<% else %><%= postfix_smtp_listen %>:smtp inet n - - - - smtpd<% end %>
-#submission inet n - - - - smtpd
-# -o smtpd_tls_security_level=encrypt
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-# -o milter_macro_daemon_name=ORIGINATING
+<% if postfix_use_submission == 'yes' %>submission inet n - - - - smtpd
+ -o smtpd_tls_security_level=encrypt
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+ -o milter_macro_daemon_name=ORIGINATING
+<% end %>
<% if postfix_use_smtps == 'yes' %>smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
diff --git a/templates/master.cf.debian-sid.erb b/templates/master.cf.debian-sid.erb
index c361a21..3450369 100644
--- a/templates/master.cf.debian-sid.erb
+++ b/templates/master.cf.debian-sid.erb
@@ -14,11 +14,12 @@
#smtpd pass - - - - - smtpd
#dnsblog unix - - - - 0 dnsblog
#tlsproxy unix - - - - 0 tlsproxy
-#submission inet n - - - - smtpd
-# -o smtpd_tls_security_level=encrypt
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-# -o milter_macro_daemon_name=ORIGINATING
+<% if postfix_use_submission == 'yes' %>submission inet n - - - - smtpd
+ -o smtpd_tls_security_level=encrypt
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+ -o milter_macro_daemon_name=ORIGINATING
+<% end %>
<% if postfix_use_smtps == 'yes' %>smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
diff --git a/templates/master.cf.debian-squeeze.erb b/templates/master.cf.debian-squeeze.erb
index 992bc50..8e417c7 100644
--- a/templates/master.cf.debian-squeeze.erb
+++ b/templates/master.cf.debian-squeeze.erb
@@ -10,7 +10,11 @@
# ==========================================================================
<% if postfix_smtp_listen == 'all' %>smtp inet n - - - - smtpd
<% else %><%= postfix_smtp_listen %>:smtp inet n - - - - smtpd<% end %>
-#submission inet n - - - - smtpd
+<% if postfix_use_smtps == 'yes' %>submission inet n - - - - smtpd
+ -o smtpd_enforce_tls=yes
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+<% end %>
#smtp inet n - - - 1 postscreen
#smtpd pass - - - - - smtpd
#dnsblog unix - - - - 0 dnsblog
diff --git a/templates/master.cf.debian-wheezy.erb b/templates/master.cf.debian-wheezy.erb
index 4e081a0..6a90f2d 100644
--- a/templates/master.cf.debian-wheezy.erb
+++ b/templates/master.cf.debian-wheezy.erb
@@ -14,11 +14,12 @@
#smtpd pass - - - - - smtpd
#dnsblog unix - - - - 0 dnsblog
#tlsproxy unix - - - - 0 tlsproxy
-#submission inet n - - - - smtpd
-# -o smtpd_tls_security_level=encrypt
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-# -o milter_macro_daemon_name=ORIGINATING
+<% if postfix_use_smtps == 'yes' %>submission inet n - - - - smtpd
+ -o smtpd_tls_security_level=encrypt
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+ -o milter_macro_daemon_name=ORIGINATING
+<% end %>
<% if postfix_use_smtps == 'yes' %>smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes