aboutsummaryrefslogtreecommitdiffstats
path: root/config/postfix
diff options
context:
space:
mode:
authorMarcello Coutinho <marcellocoutinho@gmail.com>2012-05-15 12:16:54 -0300
committerMarcello Coutinho <marcellocoutinho@gmail.com>2012-05-15 12:16:54 -0300
commita569c2e5256e12beabf81c756513fee70a119a5b (patch)
tree17d7d1a87391239b3c855deb7764f42351b487ba /config/postfix
parentc54b1eb082de236cabfae77cb8968dd66fdb8d18 (diff)
downloadpfsense-packages-a569c2e5256e12beabf81c756513fee70a119a5b.tar.gz
pfsense-packages-a569c2e5256e12beabf81c756513fee70a119a5b.tar.bz2
pfsense-packages-a569c2e5256e12beabf81c756513fee70a119a5b.zip
postfix - fixes on schedule check and sender_client_permissions
Diffstat (limited to 'config/postfix')
-rw-r--r--config/postfix/postfix.inc22
-rw-r--r--config/postfix/postfix.php4
-rwxr-xr-xconfig/postfix/postfix.widget.php5
-rwxr-xr-xconfig/postfix/postfix_queue.php5
-rwxr-xr-xconfig/postfix/postfix_search.php4
5 files changed, 31 insertions, 9 deletions
diff --git a/config/postfix/postfix.inc b/config/postfix/postfix.inc
index 93fae05a..e64f8cca 100644
--- a/config/postfix/postfix.inc
+++ b/config/postfix/postfix.inc
@@ -152,7 +152,7 @@ function check_cron(){
"command"=> $cron_cmd);
switch ($matches[2]){
case m:
- $cron_postfix["month"]="*/".$matches[1];
+ $cron_postfix["minute"]="*/".$matches[1];
break;
case h:
$cron_postfix["minute"]="0";
@@ -208,11 +208,13 @@ function check_cron(){
#check valid_recipients cron
if ($cron["command"] == $cron_cmd){
#postfix cron cmd found
- if($postfix_enabled=="on")
+ if($postfix_enabled=="on"){
$cron_found=$cron;
- if($postfix_recipients_config['enable_ldap'] && $postfix_enabled=="on")
- #update cron schedule
- $new_cron['item'][]=$cron_postfix;
+ if($postfix_recipients_config['enable_ldap'] || $postfix_recipients_config['enable_url']){
+ #update cron schedule
+ $new_cron['item'][]=$cron_postfix;
+ }
+ }
}
#check sqlite update queue
else if(!preg_match("/.usr.local.www.postfix.php/",$cron["command"])){
@@ -223,7 +225,7 @@ function check_cron(){
}
$write_cron=1;
# Check if crontab must be changed to valid recipients cmd
- if ($postfix_recipients_config['enable_ldap']){
+ if ($postfix_recipients_config['enable_ldap'] || $postfix_recipients_config['enable_url']){
if ($cron_found!=$cron_postfix){
#update postfix cron schedule
if (! is_array($cron_found) && $postfix_enabled=="on")
@@ -463,7 +465,9 @@ smtpd_sender_restrictions = reject_non_fqdn_sender,
permit
# Allow connections from specified local clients and strong check everybody else.
-smtpd_client_restrictions = check_client_access pcre:/usr/local/etc/postfix/cal_pcre,
+smtpd_client_restrictions = permit_mynetworks,
+ reject_unauth_destination,
+ check_client_access pcre:/usr/local/etc/postfix/cal_pcre,
check_client_access cidr:/usr/local/etc/postfix/cal_cidr,
reject_unknown_client_hostname,
reject_unauth_pipelining,
@@ -487,7 +491,6 @@ EOF;
}
else
{
- #erro nas listas de bloqueio
$postfix_main .= <<<EOF
#Just reject after helo,sender,client,recipient tests
smtpd_delay_reject = yes
@@ -500,7 +503,8 @@ smtpd_sender_restrictions = reject_unknown_sender_domain,
RBLRBLRBL
# Allow connections from specified local clients and rbl check everybody else if rbl check are set.
-smtpd_client_restrictions = reject_unauth_destination,
+smtpd_client_restrictions = permit_mynetworks,
+ reject_unauth_destination,
check_sender_access hash:/usr/local/etc/postfix/sender_access,
check_client_access pcre:/usr/local/etc/postfix/cal_pcre,
check_client_access cidr:/usr/local/etc/postfix/cal_cidr
diff --git a/config/postfix/postfix.php b/config/postfix/postfix.php
index 9f15973c..a6542e42 100644
--- a/config/postfix/postfix.php
+++ b/config/postfix/postfix.php
@@ -33,6 +33,10 @@ require_once("/etc/inc/pkg-utils.inc");
require_once("/etc/inc/globals.inc");
require_once("/usr/local/pkg/postfix.inc");
+$uname=posix_uname();
+if ($uname['machine']=='amd64')
+ ini_set('memory_limit', '250M');
+
function get_remote_log(){
global $config,$g,$postfix_dir;
$curr_time = time();
diff --git a/config/postfix/postfix.widget.php b/config/postfix/postfix.widget.php
index c439b5ce..70051c1d 100755
--- a/config/postfix/postfix.widget.php
+++ b/config/postfix/postfix.widget.php
@@ -27,6 +27,11 @@
@require_once("guiconfig.inc");
@require_once("pfsense-utils.inc");
@require_once("functions.inc");
+
+$uname=posix_uname();
+if ($uname['machine']=='amd64')
+ ini_set('memory_limit', '250M');
+
function open_table(){
echo "<table style=\"padding-top:0px; padding-bottom:0px; padding-left:0px; padding-right:0px\" width=\"100%\" border=\"0\" cellpadding=\"0\" cellspacing=\"0\">";
echo" <tr>";
diff --git a/config/postfix/postfix_queue.php b/config/postfix/postfix_queue.php
index ce4d6cc6..914ad88e 100755
--- a/config/postfix/postfix_queue.php
+++ b/config/postfix/postfix_queue.php
@@ -29,6 +29,11 @@
*/
require("guiconfig.inc");
+
+$uname=posix_uname();
+if ($uname['machine']=='amd64')
+ ini_set('memory_limit', '250M');
+
function get_cmd(){
if ($_REQUEST['cmd'] =='mailq'){
#exec("/usr/local/bin/mailq" . escapeshellarg('^'.$m.$j." ".$hour.".*".$grep)." /var/log/maillog", $lists);
diff --git a/config/postfix/postfix_search.php b/config/postfix/postfix_search.php
index 6152140d..2b831f72 100755
--- a/config/postfix/postfix_search.php
+++ b/config/postfix/postfix_search.php
@@ -30,6 +30,10 @@
require("guiconfig.inc");
+$uname=posix_uname();
+if ($uname['machine']=='amd64')
+ ini_set('memory_limit', '250M');
+
$pfSversion = str_replace("\n", "", file_get_contents("/etc/version"));
if(strstr($pfSversion, "1.2"))
$one_two = true;