From ff6a372da3699264ebdc13587cae036c5b21450e Mon Sep 17 00:00:00 2001 From: Jonas Smedegaard Date: Thu, 12 Jul 2007 18:55:28 +0000 Subject: Drop support for other than postfix 2.2. --- postfix/postfix.sh | 28 ++++++---------------------- 1 file changed, 6 insertions(+), 22 deletions(-) (limited to 'postfix') diff --git a/postfix/postfix.sh b/postfix/postfix.sh index 18c7ca3..5fcd85b 100755 --- a/postfix/postfix.sh +++ b/postfix/postfix.sh @@ -3,7 +3,7 @@ # /etc/local-COMMON/postfix/postfix.sh # Copyright 2002-2007 Jonas Smedegaard # -# $Id: postfix.sh,v 1.45 2007-07-12 18:50:55 jonas Exp $ +# $Id: postfix.sh,v 1.46 2007-07-12 18:55:28 jonas Exp $ # # Auto-tweak plain installed postfix Debian package # @@ -20,14 +20,10 @@ configdirs='/etc/local/postfix /etc/local-ORG/postfix /etc/local-REDPILL/postfix confdir='/etc/postfix' postconf=/usr/sbin/postconf sp='[[:space:]]' -if ! $postconf -d mail_version | grep -q '= 2'; then - echo "ERROR: Your postfix is too old - this script requires at least postfix 2.0" +if ! $postconf -d mail_version | grep -q '= 2\.2'; then + echo "ERROR: Bad postfix version - this script is known to work only for postfix 2.2" exit 1 fi -pf22= -if $postconf -d mail_version | grep -q '= 2\.2'; then - pf22=1 -fi pftls= if [ -x /usr/lib/postfix/tlsmgr ]; then pftls=1 @@ -140,11 +136,7 @@ if [ -n "$pftls" ] && [ -n "$sasl2" ] && [ -f /etc/ssl/certs/postfix.pem ]; then -e "s/^#\(tlsmgr$sp\)/\1/" \ > $confdir/master.cf cat $confdir/master.cf | egrep -q "^tlsmgr$sp" || \ - if [ -n "$pf22" ]; then - echo 'tlsmgr unix - - - 300 1 tlsmgr' >> $confdir/master.cf - else - echo 'tlsmgr fifo - - - 300 1 tlsmgr' >> $confdir/master.cf - fi + echo 'tlsmgr unix - - - 300 1 tlsmgr' >> $confdir/master.cf $postconf -e 'smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem' if [ -f /etc/ssl/private/postfix.pem ]; then $postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem' @@ -152,11 +144,7 @@ if [ -n "$pftls" ] && [ -n "$sasl2" ] && [ -f /etc/ssl/certs/postfix.pem ]; then $postconf -e 'smtpd_tls_loglevel = 1' $postconf -e 'smtpd_use_tls = yes' $postconf -e 'smtpd_tls_key_file = /etc/ssl/private/postfix.pem' - if [ -n "$pf22" ]; then - $postconf -e 'smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_scache' - else - $postconf -e 'smtpd_tls_session_cache_database = sdbm:/var/spool/postfix/smtpd_scache' - fi + $postconf -e 'smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_scache' $postconf -e 'smtpd_tls_session_cache_timeout = 3600s' $postconf -e 'tls_random_exchange_name = /var/spool/postfix/prng_exch' $postconf -e 'smtpd_tls_auth_only = yes' @@ -182,11 +170,7 @@ if [ -n "$pftls" ] && [ -n "$sasl2" ] && [ -f /etc/ssl/certs/postfix.pem ]; then $postconf -e 'smtp_use_tls = yes' $postconf -e 'smtp_tls_CApath = /etc/ssl/certs' $postconf -e 'smtp_tls_note_starttls_offer = no' # Enable to collect info for smtp_tls_per_site option - if [ -n "$pf22" ]; then - $postconf -e 'smtp_tls_session_cache_database = btree:/var/spool/postfix/smtp_scache' - else - $postconf -e 'smtp_tls_session_cache_database = sdbm:/var/spool/postfix/smtp_scache' - fi + $postconf -e 'smtp_tls_session_cache_database = btree:/var/spool/postfix/smtp_scache' # Accepting client certificates breaks SMTP AUTH on OutLook Express on Mac (Classic) $postconf -e 'smtpd_tls_ask_ccert = no' else -- cgit v1.2.3