aboutsummaryrefslogtreecommitdiffstats
path: root/config/spamd/spamd.inc
diff options
context:
space:
mode:
authorRenato Botelho <renato@netgate.com>2015-08-28 09:01:07 -0300
committerRenato Botelho <renato@netgate.com>2015-08-28 09:01:07 -0300
commit3977f59b180791156208cd6865eef5cae734f044 (patch)
tree85076ce952355cf3894a5b3f52726439445f0656 /config/spamd/spamd.inc
parent66dad7feacac607560844228c0cd58537bc1a994 (diff)
parent3bdbee31d112b473ce66bcd321cdcd706dc17131 (diff)
downloadpfsense-packages-3977f59b180791156208cd6865eef5cae734f044.tar.gz
pfsense-packages-3977f59b180791156208cd6865eef5cae734f044.tar.bz2
pfsense-packages-3977f59b180791156208cd6865eef5cae734f044.zip
Merge pull request #1024 from doktornotor/patch-4
Diffstat (limited to 'config/spamd/spamd.inc')
-rw-r--r--config/spamd/spamd.inc10
1 files changed, 1 insertions, 9 deletions
diff --git a/config/spamd/spamd.inc b/config/spamd/spamd.inc
index a7be4587..a72d8770 100644
--- a/config/spamd/spamd.inc
+++ b/config/spamd/spamd.inc
@@ -284,22 +284,14 @@ function custom_php_install_command() {
global $config, $g;
system("touch /var/db/whitelist.txt");
system("touch /var/db/blacklist.txt");
- sync_package_spamd();
- conf_mount_rw();
exec("/usr/sbin/pw usermod _spamd -g proxy -G _spamd,proxy");
- exec("/bin/cp /usr/local/etc/spamd/spamd.conf.sample /usr/local/etc/spamd/spamd.conf");
- conf_mount_ro();
+ sync_package_spamd();
}
function custom_php_deinstall_command() {
global $config, $g;
- conf_mount_rw();
- exec("killall -9 spamd");
unlink_if_exists("/usr/local/pkg/pf/spamd_rules.php");
- unlink_if_exists("/usr/local/www/spamd_rules.php");
- unlink_if_exists("/usr/local/etc/rc.d/spamd.sh");
spamd_install_cron(false);
- conf_mount_ro();
filter_configure();
}