izmjene za stretch
[postfix-cn.git] / debian / postinst
index 89372df..c642710 100755 (executable)
@@ -41,8 +41,6 @@ if echo $rbl | grep -q dnsbl.njabl.org; then
 fi
 
 db_get postfix-cn/matchgecos || true
-
-db_get postfix-cn/matchgecos || true
 matchgecos="$RET"
 
 hostname="`hostname`"
@@ -60,15 +58,41 @@ netaddr="$RET"
 cp -pf /etc/postfix/master.cf /etc/postfix/master.cf.dpkg-tmp.$$
 cp -pf /etc/postfix/main.cf /etc/postfix/main.cf.dpkg-tmp.$$
 
-# srediti master.cf za TLS
+# srediti master.cf za TLS & submission & retry
 if [ -f /etc/postfix/master.cf ]; then
   cp_check_and_sed '^#tlsmgr' \
                    's/^#tlsmgr/tlsmgr/g' \
                    /etc/postfix/master.cf || true
 
+  cp_check_and_sed '^#submission' \
+                   's/^#submission/submission/g' \
+                   /etc/postfix/master.cf || true
+
+  cp_check_and_sed '^#retry' \
+                   's/^#retry/retry/g' \
+                   /etc/postfix/master.cf || true
+
   cp_check_and_sed '^#smtps' \
                    's/^#smtps/smtps/g' \
                    /etc/postfix/master.cf || true
+
+  cp_check_and_sed '^#  -o' \
+                   's/^#  -o/  -o/g' \
+                   /etc/postfix/master.cf || true
+
+  for option in  "-o milter_macro_daemon_name=ORIGINATING" \
+                 "-o smtpd_recipient_restrictions=" \
+                 "-o smtpd_reject_unlisted_recipient=no" \
+                 "-o smtpd_relay_restrictions=permit_sasl_authenticated,reject" \
+                 "-o smtpd_sasl_auth_enable=yes" \
+                 "-o smtpd_tls_security_level=encrypt" \
+                 "-o smtpd_tls_wrappermode=yes" \
+                 "-o syslog_name=postfix/smtps" \
+                 "-o syslog_name=postfix/submission"; do
+  cp_check_and_sed "^#   $option" \
+                   "s/#   $option/$option/g" \
+                   /etc/postfix/master.cf || true
+  done
 fi
 
 # ovo manje/vise uzima kao default, ali u slucaju da je multihomed stroj,
@@ -251,11 +275,7 @@ fi
 
 # restart saslauthd
 if [ "$restart_saslauthd" = "yes" ]; then
-  if [ -x /usr/sbin/invoke-rc.d ]; then
-    [ -x /etc/init.d/saslauthd ] && invoke-rc.d saslauthd restart
-  else
-    [ -x /etc/init.d/saslauthd ] && /etc/init.d/saslauthd restart
-  fi
+  service saslauthd restart
 fi
 
 # TLS stuff
@@ -347,11 +367,11 @@ if ! cmp -s /etc/postfix/main.cf /etc/postfix/main.cf.dpkg-tmp.$$; then
 fi
 rm -f /etc/postfix/main.cf.dpkg-tmp.$$
 
-if ! grep -q "retry     unix  -       -       -       -       -       error" /etc/postfix/master.cf; then
-  echo "CN: Please, add this line in /etc/postfix/master.cf and restart Postfix."
-  echo "retry     unix  -       -       -       -       -       error"
-  echo
-fi
+#if ! grep -q "retry     unix  -       -       y       -       -       error" /etc/postfix/master.cf; then
+#  echo "CN: Please, add this line in /etc/postfix/master.cf and restart Postfix."
+#  echo "retry     unix  -       -       y       -       -       error"
+#  echo
+#fi
 
 # kreiraj aliases_gecos
 if [ -x /usr/share/postfix-cn/make-aliases-gecos.sh ]; then
@@ -363,11 +383,7 @@ fi
 
 # restart 
 if [ "$restart_postfix" = "yes" ]; then
-  if [ -x /usr/sbin/invoke-rc.d ]; then
-    [ -x /etc/init.d/postfix ] && invoke-rc.d postfix restart
-  else
-    [ -x /etc/init.d/postfix ] && /etc/init.d/postfix restart
-  fi
+  service postfix restart
 fi
 cp_mail postfix-cn