summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSilvio Rhatto <rhatto@riseup.net>2012-12-21 17:44:13 -0200
committerSilvio Rhatto <rhatto@riseup.net>2012-12-21 17:44:13 -0200
commit87e0a2b3986c1e2e6e09ccdfe5443adb7355f3d4 (patch)
treec96ae8727bd84816b6441c104e785f7349a64227
parentbc0d56603ec320b4a287c2da4294117af3931589 (diff)
Adding postfix_use_smtps parameter
-rw-r--r--templates/master.cf.debian-etch.erb9
-rw-r--r--templates/master.cf.debian-lenny.erb11
-rw-r--r--templates/master.cf.debian-sid.erb11
-rw-r--r--templates/master.cf.debian-squeeze.erb11
-rw-r--r--templates/master.cf.debian-wheezy.erb11
-rw-r--r--templates/master.cf.redhat5.erb9
6 files changed, 34 insertions, 28 deletions
diff --git a/templates/master.cf.debian-etch.erb b/templates/master.cf.debian-etch.erb
index 3b3bd32..9e1a4d3 100644
--- a/templates/master.cf.debian-etch.erb
+++ b/templates/master.cf.debian-etch.erb
@@ -13,10 +13,11 @@
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-#smtps inet n - - - - smtpd
-# -o smtpd_tls_wrappermode=yes
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+<% if postfix_use_smtps == 'yes' %>smtps inet n - - - - smtpd
+ -o smtpd_tls_wrappermode=yes
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+<% end %>
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
diff --git a/templates/master.cf.debian-lenny.erb b/templates/master.cf.debian-lenny.erb
index 34aeab5..4f69847 100644
--- a/templates/master.cf.debian-lenny.erb
+++ b/templates/master.cf.debian-lenny.erb
@@ -16,11 +16,12 @@
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
-#smtps inet n - - - - smtpd
-# -o smtpd_tls_wrappermode=yes
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-# -o milter_macro_daemon_name=ORIGINATING
+<% if postfix_use_smtps == 'yes' %>smtps inet n - - - - smtpd
+ -o smtpd_tls_wrappermode=yes
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+ -o milter_macro_daemon_name=ORIGINATING
+<% end %>
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
diff --git a/templates/master.cf.debian-sid.erb b/templates/master.cf.debian-sid.erb
index 890c392..c361a21 100644
--- a/templates/master.cf.debian-sid.erb
+++ b/templates/master.cf.debian-sid.erb
@@ -19,11 +19,12 @@
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
-#smtps inet n - - - - smtpd
-# -o smtpd_tls_wrappermode=yes
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-# -o milter_macro_daemon_name=ORIGINATING
+<% if postfix_use_smtps == 'yes' %>smtps inet n - - - - smtpd
+ -o smtpd_tls_wrappermode=yes
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+ -o milter_macro_daemon_name=ORIGINATING
+<% end %>
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
diff --git a/templates/master.cf.debian-squeeze.erb b/templates/master.cf.debian-squeeze.erb
index d09037b..992bc50 100644
--- a/templates/master.cf.debian-squeeze.erb
+++ b/templates/master.cf.debian-squeeze.erb
@@ -18,11 +18,12 @@
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
-#smtps inet n - - - - smtpd
-# -o smtpd_tls_wrappermode=yes
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-# -o milter_macro_daemon_name=ORIGINATING
+<% if postfix_use_smtps == 'yes' %>smtps inet n - - - - smtpd
+ -o smtpd_tls_wrappermode=yes
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+ -o milter_macro_daemon_name=ORIGINATING
+<% end %>
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
diff --git a/templates/master.cf.debian-wheezy.erb b/templates/master.cf.debian-wheezy.erb
index 55906e5..4e081a0 100644
--- a/templates/master.cf.debian-wheezy.erb
+++ b/templates/master.cf.debian-wheezy.erb
@@ -19,11 +19,12 @@
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
-#smtps inet n - - - - smtpd
-# -o smtpd_tls_wrappermode=yes
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-# -o milter_macro_daemon_name=ORIGINATING
+<% if postfix_use_smtps == 'yes' %>smtps inet n - - - - smtpd
+ -o smtpd_tls_wrappermode=yes
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+ -o milter_macro_daemon_name=ORIGINATING
+<% end %>
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
diff --git a/templates/master.cf.redhat5.erb b/templates/master.cf.redhat5.erb
index 3d0c7d6..092d145 100644
--- a/templates/master.cf.redhat5.erb
+++ b/templates/master.cf.redhat5.erb
@@ -13,10 +13,11 @@
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
-#smtps inet n - n - - smtpd
-# -o smtpd_tls_wrappermode=yes
-# -o smtpd_sasl_auth_enable=yes
-# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+<% if postfix_use_smtps == 'yes' %>smtps inet n - n - - smtpd
+ -o smtpd_tls_wrappermode=yes
+ -o smtpd_sasl_auth_enable=yes
+ -o smtpd_client_restrictions=permit_sasl_authenticated,reject
+<% end %>
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup