diff --git a/actions/admin/settings/125.cronjob.php b/actions/admin/settings/125.cronjob.php index e23a2379..9a7eb49d 100644 --- a/actions/admin/settings/125.cronjob.php +++ b/actions/admin/settings/125.cronjob.php @@ -34,7 +34,7 @@ return array( 'settinggroup' => 'system', 'varname' => 'croncmdline', 'type' => 'string', - 'default' => '/usr/bin/nice -n 5 /usr/bin/php5 -q', + 'default' => '/usr/bin/nice -n 5 /usr/bin/php -q', 'save_method' => 'storeSettingField', ), 'system_crondreload' => array( diff --git a/install/froxlor.sql b/install/froxlor.sql index 30e26fe3..b5ce6f70 100644 --- a/install/froxlor.sql +++ b/install/froxlor.sql @@ -511,7 +511,7 @@ INSERT INTO `panel_settings` (`settinggroup`, `varname`, `value`) VALUES ('system', 'mailtraffic_enabled', '1'), ('system', 'cronconfig', '/etc/cron.d/froxlor'), ('system', 'crondreload', '/etc/init.d/cron reload'), - ('system', 'croncmdline', '/usr/bin/nice -n 5 /usr/bin/php5 -q'), + ('system', 'croncmdline', '/usr/bin/nice -n 5 /usr/bin/php -q'), ('system', 'cron_allowautoupdate', '0'), ('system', 'dns_createhostnameentry', '0'), ('system', 'send_cron_errors', '0'), diff --git a/lib/configfiles/jessie.xml b/lib/configfiles/jessie.xml index 5cb2e296..35564d76 100644 --- a/lib/configfiles/jessie.xml +++ b/lib/configfiles/jessie.xml @@ -3881,7 +3881,7 @@ PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # # Please check that all following paths are correct # -*/5 * * * * root /usr/bin/nice -n 5 /usr/bin/php5 -q scripts/froxlor_master_cronjob.php +*/5 * * * * root /usr/bin/nice -n 5 /usr/bin/php -q scripts/froxlor_master_cronjob.php ]]> diff --git a/lib/configfiles/precise.xml b/lib/configfiles/precise.xml index 18bb165b..ab7930ae 100644 --- a/lib/configfiles/precise.xml +++ b/lib/configfiles/precise.xml @@ -111,7 +111,7 @@ server.errorlog = var.logdir + "/error.log" server.indexfiles = ("index.php", "index.html", "index.htm", "default.htm") - + server.name = "" server.port = 80 server.bind = "" @@ -270,7 +270,7 @@ location /.well-known/acme-challenge { # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 # Short-Description: php-fcgi initscript -# Description: Custom php-fcgi initscript for Froxlor +# Description: Custom php-fcgi initscript for Froxlor ### END INIT INFO BIND="127.0.0.1:8888" @@ -542,9 +542,9 @@ smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, - permit_sasl_authenticated, - reject_unknown_helo_hostname, - reject_unknown_recipient_domain, + permit_sasl_authenticated, + reject_unknown_helo_hostname, + reject_unknown_recipient_domain, reject_unknown_sender_domain smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, @@ -552,7 +552,7 @@ smtpd_client_restrictions = permit_mynetworks, # Postfix 2.10 requires this option. Postfix < 2.10 ignores this. # The option is intentionally left empty. -smtpd_relay_restrictions = +smtpd_relay_restrictions = # Maximum size of Message in bytes (50MB) message_size_limit = 52428800 @@ -660,9 +660,9 @@ smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, - permit_sasl_authenticated, - reject_unknown_helo_hostname, - reject_unknown_recipient_domain, + permit_sasl_authenticated, + reject_unknown_helo_hostname, + reject_unknown_recipient_domain, reject_unknown_sender_domain smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, @@ -670,7 +670,7 @@ smtpd_client_restrictions = permit_mynetworks, # Postfix 2.10 requires this option. Postfix < 2.10 ignores this. # The option is intentionally left empty. -smtpd_relay_restrictions = +smtpd_relay_restrictions = # Maximum size of Message in bytes (50MB) message_size_limit = 52428800 @@ -761,7 +761,7 @@ protocol imap { mail_plugins = quota imap_quota mail_max_userip_connections = 10 imap_client_workarounds = delay-newmail - + # IMAP logout format string: # %i - total number of bytes read from client # %o - total number of bytes sent to client @@ -774,7 +774,7 @@ protocol pop3 { pop3_client_workarounds = outlook-no-nuls oe-ns-eoh pop3_uidl_format = UID%u-%v mail_plugins = quota - + # POP3 logout format string: # %i - total number of bytes read from client # %o - total number of bytes sent to client @@ -866,7 +866,7 @@ service auth { # Default realm/domain to use if none was specified. This is used for both # SASL realms and appending @domain to username in plaintext logins. -#auth_default_realm = +#auth_default_realm = # List of allowed characters in username. If the user-given username contains # a character not listed in here, the login automatically fails. This is just @@ -909,7 +909,7 @@ service auth { # Kerberos keytab to use for the GSSAPI mechanism. Will use the system # default (usually /etc/krb5.keytab) if not specified. You may need to change # the auth service to run as root to be able to read this file. -#auth_krb5_keytab = +#auth_krb5_keytab = # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and # ntlm_auth helper. @@ -924,9 +924,9 @@ service auth { # Require a valid SSL client certificate or the authentication fails. #auth_ssl_require_client_cert = no -# Take the username from client's SSL certificate, using +# Take the username from client's SSL certificate, using # X509_NAME_get_text_by_NID() which returns the subject's DN's -# CommonName. +# CommonName. #auth_ssl_username_from_cert = no # Space separated list of wanted authentication mechanisms: @@ -1104,7 +1104,7 @@ MYSQL_AUXOPTIONS_FIELD CONCAT("allowimap=",imap,",allowpop3=",pop3) # # /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file. # To really apply changes reload proftpd after modifications. -# +# # Includes DSO modules Include /etc/proftpd/modules.conf @@ -1130,7 +1130,7 @@ ListOptions "-l" DenyFilter \*.*/ -# Use this to jail all users in their homes +# Use this to jail all users in their homes # DefaultRoot ~ # Users require a valid shell listed in /etc/shells to login. @@ -1204,7 +1204,7 @@ Ratios off # Delay engine reduces impact of the so-called Timing Attack described in # http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02 -# It is on by default. +# It is on by default. DelayEngine off @@ -1261,7 +1261,7 @@ LoadModule mod_sql.c #LoadModule mod_ldap.c # -# 'SQLBackend mysql' or 'SQLBackend postgres' directives are required +# 'SQLBackend mysql' or 'SQLBackend postgres' directives are required # to have SQL authorization working. You can also comment out the # unused module here, in alternative. # @@ -1446,7 +1446,7 @@ PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # # Please check that all following paths are correct # -*/5 * * * * root /usr/bin/nice -n 5 /usr/bin/php5 -q scripts/froxlor_master_cronjob.php +*/5 * * * * root /usr/bin/nice -n 5 /usr/bin/php -q scripts/froxlor_master_cronjob.php ]]> @@ -1529,7 +1529,7 @@ password - @@ -1632,7 +1632,7 @@ aliases: files - diff --git a/lib/configfiles/trusty.xml b/lib/configfiles/trusty.xml index d5640c40..204aabe3 100644 --- a/lib/configfiles/trusty.xml +++ b/lib/configfiles/trusty.xml @@ -140,7 +140,7 @@ server.errorlog = var.logdir + "/error.log" server.indexfiles = ("index.php", "index.html", "index.htm", "default.htm") - + server.name = "" server.port = 80 server.bind = "" @@ -299,7 +299,7 @@ location /.well-known/acme-challenge { # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 # Short-Description: php-fcgi initscript -# Description: Custom php-fcgi initscript for Froxlor +# Description: Custom php-fcgi initscript for Froxlor ### END INIT INFO BIND="127.0.0.1:8888" @@ -571,9 +571,9 @@ smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, - permit_sasl_authenticated, - reject_unknown_helo_hostname, - reject_unknown_recipient_domain, + permit_sasl_authenticated, + reject_unknown_helo_hostname, + reject_unknown_recipient_domain, reject_unknown_sender_domain smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, @@ -581,7 +581,7 @@ smtpd_client_restrictions = permit_mynetworks, # Postfix 2.10 requires this option. Postfix < 2.10 ignores this. # The option is intentionally left empty. -smtpd_relay_restrictions = +smtpd_relay_restrictions = # Maximum size of Message in bytes (50MB) message_size_limit = 52428800 @@ -689,9 +689,9 @@ smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, - permit_sasl_authenticated, - reject_unknown_helo_hostname, - reject_unknown_recipient_domain, + permit_sasl_authenticated, + reject_unknown_helo_hostname, + reject_unknown_recipient_domain, reject_unknown_sender_domain smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, @@ -699,7 +699,7 @@ smtpd_client_restrictions = permit_mynetworks, # Postfix 2.10 requires this option. Postfix < 2.10 ignores this. # The option is intentionally left empty. -smtpd_relay_restrictions = +smtpd_relay_restrictions = # Maximum size of Message in bytes (50MB) message_size_limit = 52428800 @@ -790,7 +790,7 @@ protocol imap { mail_plugins = quota imap_quota mail_max_userip_connections = 10 imap_client_workarounds = delay-newmail - + # IMAP logout format string: # %i - total number of bytes read from client # %o - total number of bytes sent to client @@ -803,7 +803,7 @@ protocol pop3 { pop3_client_workarounds = outlook-no-nuls oe-ns-eoh pop3_uidl_format = UID%u-%v mail_plugins = quota - + # POP3 logout format string: # %i - total number of bytes read from client # %o - total number of bytes sent to client @@ -882,7 +882,7 @@ service auth { # Default realm/domain to use if none was specified. This is used for both # SASL realms and appending @domain to username in plaintext logins. -#auth_default_realm = +#auth_default_realm = # List of allowed characters in username. If the user-given username contains # a character not listed in here, the login automatically fails. This is just @@ -925,7 +925,7 @@ service auth { # Kerberos keytab to use for the GSSAPI mechanism. Will use the system # default (usually /etc/krb5.keytab) if not specified. You may need to change # the auth service to run as root to be able to read this file. -#auth_krb5_keytab = +#auth_krb5_keytab = # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and # ntlm_auth helper. @@ -940,9 +940,9 @@ service auth { # Require a valid SSL client certificate or the authentication fails. #auth_ssl_require_client_cert = no -# Take the username from client's SSL certificate, using +# Take the username from client's SSL certificate, using # X509_NAME_get_text_by_NID() which returns the subject's DN's -# CommonName. +# CommonName. #auth_ssl_username_from_cert = no # Space separated list of wanted authentication mechanisms: @@ -1107,7 +1107,7 @@ MYSQL_AUXOPTIONS_FIELD CONCAT("allowimap=",imap,",allowpop3=",pop3) # # /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file. # To really apply changes reload proftpd after modifications. -# +# # Includes DSO modules Include /etc/proftpd/modules.conf @@ -1133,7 +1133,7 @@ ListOptions "-l" DenyFilter \*.*/ -# Use this to jail all users in their homes +# Use this to jail all users in their homes # DefaultRoot ~ # Users require a valid shell listed in /etc/shells to login. @@ -1207,7 +1207,7 @@ Ratios off # Delay engine reduces impact of the so-called Timing Attack described in # http://security.lss.hr/index.php?page=details&ID=LSS-2004-10-02 -# It is on by default. +# It is on by default. DelayEngine off @@ -1264,7 +1264,7 @@ LoadModule mod_sql.c #LoadModule mod_ldap.c # -# 'SQLBackend mysql' or 'SQLBackend postgres' directives are required +# 'SQLBackend mysql' or 'SQLBackend postgres' directives are required # to have SQL authorization working. You can also comment out the # unused module here, in alternative. # @@ -1449,7 +1449,7 @@ PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # # Please check that all following paths are correct # -*/5 * * * * root /usr/bin/nice -n 5 /usr/bin/php5 -q scripts/froxlor_master_cronjob.php +*/5 * * * * root /usr/bin/nice -n 5 /usr/bin/php -q scripts/froxlor_master_cronjob.php ]]> @@ -1532,7 +1532,7 @@ password - @@ -1635,7 +1635,7 @@ aliases: files - diff --git a/lib/configfiles/wheezy.xml b/lib/configfiles/wheezy.xml index d4ef0af4..95af6869 100644 --- a/lib/configfiles/wheezy.xml +++ b/lib/configfiles/wheezy.xml @@ -245,7 +245,7 @@ http { ## # Uncomment it if you installed nginx-passenger ## - + #passenger_root /usr; #passenger_ruby /usr/bin/ruby; @@ -261,17 +261,17 @@ http { #mail { # # See sample authentication script at: # # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript -# +# # # auth_http localhost/auth.php; # # pop3_capabilities "TOP" "USER"; # # imap_capabilities "IMAP4rev1" "UIDPLUS"; -# +# # server { # listen localhost:110; # protocol pop3; # proxy on; # } -# +# # server { # listen localhost:143; # protocol imap; @@ -339,7 +339,7 @@ location /.well-known/acme-challenge { # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 # Short-Description: php-fcgi initscript -# Description: Custom php-fcgi initscript for Froxlor +# Description: Custom php-fcgi initscript for Froxlor ### END INIT INFO BIND="127.0.0.1:8888" @@ -950,7 +950,7 @@ data_directory = /var/lib/postfix #default_privs = nobody # INTERNET HOST AND DOMAIN NAMES -# +# # The myhostname parameter specifies the internet hostname of this # mail system. The default is to use the fully-qualified domain name # from gethostname(). $myhostname is used as a default value for many @@ -974,7 +974,7 @@ myhostname = mail.$mydomain mydomain = # SENDING MAIL -# +# # The myorigin parameter specifies the domain that locally-posted # mail appears to come from. The default is to append $myhostname, # which is fine for small sites. If you run a domain with multiple @@ -1076,7 +1076,7 @@ mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain # # - You define $mydestination domain recipients in files other than # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files. -# For example, you define $mydestination domain recipients in +# For example, you define $mydestination domain recipients in # the $virtual_mailbox_maps files. # # - You redefine the local delivery agent in master.cf. @@ -1096,7 +1096,7 @@ mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain # The right-hand side of the lookup tables is conveniently ignored. # In the left-hand side, specify a bare username, an @domain.tld # wild-card, or specify a user@domain.tld address. -# +# #local_recipient_maps = unix:passwd.byname $alias_maps #local_recipient_maps = proxy:unix:passwd.byname $alias_maps #local_recipient_maps = @@ -1128,16 +1128,16 @@ unknown_local_recipient_reject_code = 550 # clients in the same IP subnetworks as the local machine. # On Linux, this does works correctly only with interfaces specified # with the "ifconfig" command. -# +# # Specify "mynetworks_style = class" when Postfix should "trust" SMTP # clients in the same IP class A/B/C networks as the local machine. # Don't do this with a dialup site - it would cause Postfix to "trust" # your entire provider's network. Instead, specify an explicit # mynetworks list by hand, as described below. -# +# # Specify "mynetworks_style = host" when Postfix should "trust" # only the local machine. -# +# #mynetworks_style = class #mynetworks_style = subnet #mynetworks_style = host @@ -1167,7 +1167,7 @@ mynetworks = 127.0.0.0/8 # - from "untrusted" clients to destinations that match $relay_domains or # subdomains thereof, except addresses with sender-specified routing. # The default relay_domains value is $mydestination. -# +# # In addition to the above, the Postfix SMTP server by default accepts mail # that Postfix is final destination for: # - destinations that match $inet_interfaces or $proxy_interfaces, @@ -1175,7 +1175,7 @@ mynetworks = 127.0.0.0/8 # - destinations that match $virtual_alias_domains, # - destinations that match $virtual_mailbox_domains. # These destinations do not need to be listed in $relay_domains. -# +# # Specify a list of hosts or domains, /file/name patterns or type:name # lookup tables, separated by commas and/or whitespace. Continue # long lines by starting the next line with whitespace. A file name @@ -1220,7 +1220,7 @@ mynetworks = 127.0.0.0/8 # The right-hand side of the lookup tables is conveniently ignored. # In the left-hand side, specify an @domain.tld wild-card, or specify # a user@domain.tld address. -# +# #relay_recipient_maps = hash:/etc/postfix/relay_recipients # INPUT RATE CONTROL @@ -1229,15 +1229,15 @@ mynetworks = 127.0.0.0/8 # flow control. This feature is turned on by default, although it # still needs further development (it's disabled on SCO UNIX due # to an SCO bug). -# +# # A Postfix process will pause for $in_flow_delay seconds before # accepting a new message, when the message arrival rate exceeds the # message delivery rate. With the default 100 SMTP server process # limit, this limits the mail inflow to 100 messages a second more # than the number of messages delivered per second. -# +# # Specify 0 to disable the feature. Valid delays are 0..10. -# +# #in_flow_delay = 1s # ADDRESS REWRITING @@ -1267,7 +1267,7 @@ mynetworks = 127.0.0.0/8 # On systems with NIS, the default is to search the local alias # database, then the NIS alias database. See aliases(5) for syntax # details. -# +# # If you change the alias database, run "postalias /etc/aliases" (or # wherever your system stores the mail alias file), or simply run # "newaliases" to build the necessary DBM or DB file. @@ -1310,7 +1310,7 @@ mynetworks = 127.0.0.0/8 # #home_mailbox = Mailbox #home_mailbox = Maildir/ - + # The mail_spool_directory parameter specifies the directory where # UNIX-style mailboxes are kept. The default setting depends on the # system type. @@ -1352,7 +1352,7 @@ mailbox_command = /usr/lib/dovecot/deliver # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must update the "local_recipient_maps" setting in -# the main.cf file, otherwise the SMTP server will reject mail for +# the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd" @@ -1374,7 +1374,7 @@ mailbox_command = /usr/lib/dovecot/deliver # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must update the "local_recipient_maps" setting in -# the main.cf file, otherwise the SMTP server will reject mail for +# the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # #fallback_transport = lmtp:unix:/file/name @@ -1397,15 +1397,15 @@ mailbox_command = /usr/lib/dovecot/deliver # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must specify "local_recipient_maps =" (i.e. empty) in -# the main.cf file, otherwise the SMTP server will reject mail for +# the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # #luser_relay = $user@other.host #luser_relay = $local@other.host #luser_relay = admin+$local - + # JUNK MAIL CONTROLS -# +# # The controls listed here are only a very small subset. The file # SMTPD_ACCESS_README provides an overview. @@ -1427,11 +1427,11 @@ mailbox_command = /usr/lib/dovecot/deliver # deferred mail, so that mail can be flushed quickly with the SMTP # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld". # See the ETRN_README document for a detailed description. -# +# # The fast_flush_domains parameter controls what destinations are # eligible for this service. By default, they are all domains that # this server is willing to relay mail to. -# +# #fast_flush_domains = $relay_domains # SHOW SOFTWARE VERSION OR NOT @@ -1457,7 +1457,7 @@ smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) # too many are run at the same time. With SMTP deliveries, 10 # simultaneous connections to the same domain could be sufficient to # raise eyebrows. -# +# # Each message delivery transport has its XXX_destination_concurrency_limit # parameter. The default is $default_destination_concurrency_limit for # most delivery transports. For the local delivery agent the default is 2. @@ -1515,11 +1515,11 @@ debugger_command = # INSTALL-TIME CONFIGURATION INFORMATION # # The following parameters are used when installing a new Postfix version. -# +# # sendmail_path: The full pathname of the Postfix sendmail command. # This is the Sendmail-compatible mail posting interface. -# -sendmail_path = /usr/sbin/sendmail +# +sendmail_path = /usr/sbin/sendmail # newaliases_path: The full pathname of the Postfix newaliases command. # This is the Sendmail-compatible command to build alias databases. @@ -1528,7 +1528,7 @@ newaliases_path = /usr/bin/newaliases # mailq_path: The full pathname of the Postfix mailq command. This # is the Sendmail-compatible mail queue listing command. -# +# mailq_path = /usr/bin/mailq # setgid_group: The group for mail submission and queue management @@ -1565,9 +1565,9 @@ smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, - permit_sasl_authenticated, - reject_unknown_helo_hostname, - reject_unknown_recipient_domain, + permit_sasl_authenticated, + reject_unknown_helo_hostname, + reject_unknown_recipient_domain, reject_unknown_sender_domain smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, @@ -1575,7 +1575,7 @@ smtpd_client_restrictions = permit_mynetworks, # Postfix 2.10 requires this option. Postfix < 2.10 ignores this. # The option is intentionally left empty. -smtpd_relay_restrictions = +smtpd_relay_restrictions = # Maximum size of Message in bytes (50MB) message_size_limit = 52428800 @@ -1827,7 +1827,7 @@ data_directory = /var/lib/postfix #default_privs = nobody # INTERNET HOST AND DOMAIN NAMES -# +# # The myhostname parameter specifies the internet hostname of this # mail system. The default is to use the fully-qualified domain name # from gethostname(). $myhostname is used as a default value for many @@ -1851,7 +1851,7 @@ myhostname = mail.$mydomain mydomain = # SENDING MAIL -# +# # The myorigin parameter specifies the domain that locally-posted # mail appears to come from. The default is to append $myhostname, # which is fine for small sites. If you run a domain with multiple @@ -1953,7 +1953,7 @@ mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain # # - You define $mydestination domain recipients in files other than # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files. -# For example, you define $mydestination domain recipients in +# For example, you define $mydestination domain recipients in # the $virtual_mailbox_maps files. # # - You redefine the local delivery agent in master.cf. @@ -1973,7 +1973,7 @@ mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain # The right-hand side of the lookup tables is conveniently ignored. # In the left-hand side, specify a bare username, an @domain.tld # wild-card, or specify a user@domain.tld address. -# +# #local_recipient_maps = unix:passwd.byname $alias_maps #local_recipient_maps = proxy:unix:passwd.byname $alias_maps #local_recipient_maps = @@ -2005,16 +2005,16 @@ unknown_local_recipient_reject_code = 550 # clients in the same IP subnetworks as the local machine. # On Linux, this does works correctly only with interfaces specified # with the "ifconfig" command. -# +# # Specify "mynetworks_style = class" when Postfix should "trust" SMTP # clients in the same IP class A/B/C networks as the local machine. # Don't do this with a dialup site - it would cause Postfix to "trust" # your entire provider's network. Instead, specify an explicit # mynetworks list by hand, as described below. -# +# # Specify "mynetworks_style = host" when Postfix should "trust" # only the local machine. -# +# #mynetworks_style = class #mynetworks_style = subnet #mynetworks_style = host @@ -2044,7 +2044,7 @@ mynetworks = 127.0.0.0/8 # - from "untrusted" clients to destinations that match $relay_domains or # subdomains thereof, except addresses with sender-specified routing. # The default relay_domains value is $mydestination. -# +# # In addition to the above, the Postfix SMTP server by default accepts mail # that Postfix is final destination for: # - destinations that match $inet_interfaces or $proxy_interfaces, @@ -2052,7 +2052,7 @@ mynetworks = 127.0.0.0/8 # - destinations that match $virtual_alias_domains, # - destinations that match $virtual_mailbox_domains. # These destinations do not need to be listed in $relay_domains. -# +# # Specify a list of hosts or domains, /file/name patterns or type:name # lookup tables, separated by commas and/or whitespace. Continue # long lines by starting the next line with whitespace. A file name @@ -2097,7 +2097,7 @@ mynetworks = 127.0.0.0/8 # The right-hand side of the lookup tables is conveniently ignored. # In the left-hand side, specify an @domain.tld wild-card, or specify # a user@domain.tld address. -# +# #relay_recipient_maps = hash:/etc/postfix/relay_recipients # INPUT RATE CONTROL @@ -2106,15 +2106,15 @@ mynetworks = 127.0.0.0/8 # flow control. This feature is turned on by default, although it # still needs further development (it's disabled on SCO UNIX due # to an SCO bug). -# +# # A Postfix process will pause for $in_flow_delay seconds before # accepting a new message, when the message arrival rate exceeds the # message delivery rate. With the default 100 SMTP server process # limit, this limits the mail inflow to 100 messages a second more # than the number of messages delivered per second. -# +# # Specify 0 to disable the feature. Valid delays are 0..10. -# +# #in_flow_delay = 1s # ADDRESS REWRITING @@ -2144,7 +2144,7 @@ mynetworks = 127.0.0.0/8 # On systems with NIS, the default is to search the local alias # database, then the NIS alias database. See aliases(5) for syntax # details. -# +# # If you change the alias database, run "postalias /etc/aliases" (or # wherever your system stores the mail alias file), or simply run # "newaliases" to build the necessary DBM or DB file. @@ -2187,7 +2187,7 @@ mynetworks = 127.0.0.0/8 # #home_mailbox = Mailbox #home_mailbox = Maildir/ - + # The mail_spool_directory parameter specifies the directory where # UNIX-style mailboxes are kept. The default setting depends on the # system type. @@ -2229,7 +2229,7 @@ mynetworks = 127.0.0.0/8 # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must update the "local_recipient_maps" setting in -# the main.cf file, otherwise the SMTP server will reject mail for +# the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd" @@ -2251,7 +2251,7 @@ mynetworks = 127.0.0.0/8 # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must update the "local_recipient_maps" setting in -# the main.cf file, otherwise the SMTP server will reject mail for +# the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # #fallback_transport = lmtp:unix:/file/name @@ -2274,15 +2274,15 @@ mynetworks = 127.0.0.0/8 # # NOTE: if you use this feature for accounts not in the UNIX password # file, then you must specify "local_recipient_maps =" (i.e. empty) in -# the main.cf file, otherwise the SMTP server will reject mail for +# the main.cf file, otherwise the SMTP server will reject mail for # non-UNIX accounts with "User unknown in local recipient table". # #luser_relay = $user@other.host #luser_relay = $local@other.host #luser_relay = admin+$local - + # JUNK MAIL CONTROLS -# +# # The controls listed here are only a very small subset. The file # SMTPD_ACCESS_README provides an overview. @@ -2304,11 +2304,11 @@ mynetworks = 127.0.0.0/8 # deferred mail, so that mail can be flushed quickly with the SMTP # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld". # See the ETRN_README document for a detailed description. -# +# # The fast_flush_domains parameter controls what destinations are # eligible for this service. By default, they are all domains that # this server is willing to relay mail to. -# +# #fast_flush_domains = $relay_domains # SHOW SOFTWARE VERSION OR NOT @@ -2334,7 +2334,7 @@ smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) # too many are run at the same time. With SMTP deliveries, 10 # simultaneous connections to the same domain could be sufficient to # raise eyebrows. -# +# # Each message delivery transport has its XXX_destination_concurrency_limit # parameter. The default is $default_destination_concurrency_limit for # most delivery transports. For the local delivery agent the default is 2. @@ -2392,11 +2392,11 @@ debugger_command = # INSTALL-TIME CONFIGURATION INFORMATION # # The following parameters are used when installing a new Postfix version. -# +# # sendmail_path: The full pathname of the Postfix sendmail command. # This is the Sendmail-compatible mail posting interface. -# -sendmail_path = /usr/sbin/sendmail +# +sendmail_path = /usr/sbin/sendmail # newaliases_path: The full pathname of the Postfix newaliases command. # This is the Sendmail-compatible command to build alias databases. @@ -2405,7 +2405,7 @@ newaliases_path = /usr/bin/newaliases # mailq_path: The full pathname of the Postfix mailq command. This # is the Sendmail-compatible mail queue listing command. -# +# mailq_path = /usr/bin/mailq # setgid_group: The group for mail submission and queue management @@ -2442,9 +2442,9 @@ smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, - permit_sasl_authenticated, - reject_unknown_helo_hostname, - reject_unknown_recipient_domain, + permit_sasl_authenticated, + reject_unknown_helo_hostname, + reject_unknown_recipient_domain, reject_unknown_sender_domain smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, @@ -2452,7 +2452,7 @@ smtpd_client_restrictions = permit_mynetworks, # Postfix 2.10 requires this option. Postfix < 2.10 ignores this. # The option is intentionally left empty. -smtpd_relay_restrictions = +smtpd_relay_restrictions = # Maximum size of Message in bytes (50MB) message_size_limit = 52428800 @@ -2548,7 +2548,7 @@ sql_select: SELECT password FROM mail_users WHERE username='%u@%r' OR email='%u@ # Enable installed protocols !include_try /usr/share/dovecot/protocols.d/*.protocol -# A comma separated list of IPs or hosts where to listen in for connections. +# A comma separated list of IPs or hosts where to listen in for connections. # "*" listens in all IPv4 interfaces, "::" listens in all IPv6 interfaces. # If you want to specify non-default ports or anything more complex, # edit conf.d/master.conf. @@ -2573,7 +2573,7 @@ sql_select: SELECT password FROM mail_users WHERE username='%u@%r' OR email='%u@ #login_trusted_networks = # Sepace separated list of login access check sockets (e.g. tcpwrap) -#login_access_sockets = +#login_access_sockets = # With proxy_maybe=yes if proxy destination matches any of these IPs, don't do # proxying. This isn't necessary normally, but may be useful if the destination @@ -2659,7 +2659,7 @@ dict { # ); # Database driver: mysql, pgsql, sqlite -driver = mysql +driver = mysql # Database connection string. This is driver-specific setting. # @@ -2684,7 +2684,7 @@ driver = mysql # option_file - Read options from the given file instead of # the default my.cnf location # option_group - Read options from the given group (default: client) -# +# # You can connect to UNIX sockets by using host: host=/var/run/mysql.sock # Note that currently you can't use spaces in parameters. # @@ -2723,7 +2723,7 @@ default_pass_scheme = CRYPT # %u = entire user@domain # %n = user part of user@domain # %d = domain part of user@domain -# +# # Note that these can be used only as input to SQL query. If the query outputs # any of these substitutions, they're not touched. Otherwise it would be # difficult to have eg. usernames containing '%' characters. @@ -2806,7 +2806,7 @@ disable_plaintext_auth = no # Default realm/domain to use if none was specified. This is used for both # SASL realms and appending @domain to username in plaintext logins. -#auth_default_realm = +#auth_default_realm = # List of allowed characters in username. If the user-given username contains # a character not listed in here, the login automatically fails. This is just @@ -2849,7 +2849,7 @@ disable_plaintext_auth = no # Kerberos keytab to use for the GSSAPI mechanism. Will use the system # default (usually /etc/krb5.keytab) if not specified. You may need to change # the auth service to run as root to be able to read this file. -#auth_krb5_keytab = +#auth_krb5_keytab = # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and # ntlm_auth helper. @@ -2864,9 +2864,9 @@ disable_plaintext_auth = no # Require a valid SSL client certificate or the authentication fails. #auth_ssl_require_client_cert = no -# Take the username from client's SSL certificate, using +# Take the username from client's SSL certificate, using # X509_NAME_get_text_by_NID() which returns the subject's DN's -# CommonName. +# CommonName. #auth_ssl_username_from_cert = no # Space separated list of wanted authentication mechanisms: @@ -2956,11 +2956,11 @@ namespace inbox { # Hierarchy separator to use. You should use the same separator for all # namespaces or some clients get confused. '/' is usually a good one. # The default however depends on the underlying mail storage format. - #separator = + #separator = # Prefix required to access this namespace. This needs to be different for # all namespaces. For example "Public/". - #prefix = + #prefix = # Physical location of the mailbox. This is in same format as # mail_location, which is also the default for it. @@ -3092,7 +3092,7 @@ mail_access_groups = vmail # WARNING: Never add directories here which local users can modify, that # may lead to root exploit. Usually this should be done only if you don't # allow shell access for users. -#valid_chroot_dirs = +#valid_chroot_dirs = # Default chroot directory for mail processes. This can be overridden for # specific users in user database by giving /./ in user's home directory @@ -3100,7 +3100,7 @@ mail_access_groups = vmail # need to do chrooting, Dovecot doesn't allow users to access files outside # their mail directory anyway. If your home directories are prefixed with # the chroot directory, append "/." to mail_chroot. -#mail_chroot = +#mail_chroot = # UNIX socket path to master authentication server to find users. # This is used by imap (for shared users) and lda. @@ -3111,7 +3111,7 @@ mail_access_groups = vmail # Space separated list of plugins to load for all services. Plugins specific to # IMAP, LDA, etc. are added to this list in their own .conf files. -#mail_plugins = +#mail_plugins = ## ## Mailbox handling optimizations @@ -3203,7 +3203,7 @@ mail_access_groups = vmail # fallbacks to re-reading the whole mbox file whenever something in mbox isn't # how it's expected to be. The only real downside to this setting is that if # some other MUA changes message flags, Dovecot doesn't notice it immediately. -# Note that a full sync is done with SELECT, EXAMINE, EXPUNGE and CHECK +# Note that a full sync is done with SELECT, EXAMINE, EXPUNGE and CHECK # commands. #mbox_dirty_syncs = yes @@ -3286,7 +3286,7 @@ postmaster_address = postmaster@ # Hostname to use in various parts of sent mails, eg. in Message-Id. # Default is the system's real hostname. -#hostname = +#hostname = # If user is over quota, return with temporary failure instead of # bouncing the mail. @@ -3310,7 +3310,7 @@ postmaster_address = postmaster@ #recipient_delimiter = + # Header where the original recipient address (SMTP's RCPT TO: address) is taken -# from if not available elsewhere. With dovecot-lda -a parameter overrides this. +# from if not available elsewhere. With dovecot-lda -a parameter overrides this. # A commonly used header for this is X-Original-To. #lda_original_recipient_header = @@ -3345,7 +3345,7 @@ protocol imap { #mail_max_userip_connections = 10 # Space separated list of plugins to load (default is global mail_plugins). - mail_plugins = $mail_plugins quota imap_quota + mail_plugins = $mail_plugins quota imap_quota # IMAP logout format string: # %i - total number of bytes read from client @@ -3354,7 +3354,7 @@ protocol imap { # Override the IMAP CAPABILITY response. If the value begins with '+', # add the given capabilities on top of the defaults (e.g. +XFOO XBAR). - #imap_capability = + #imap_capability = # How long to wait between "OK Still here" notifications when client is # IDLEing. @@ -3363,7 +3363,7 @@ protocol imap { # ID field names and values to send to clients. Using * as the value makes # Dovecot use the default value. The following fields have default values # currently: name, version, os, os-version, support-url, support-email. - #imap_id_send = + #imap_id_send = # ID fields sent by client to log. * means everything. #imap_id_log = @@ -3386,7 +3386,7 @@ protocol imap { # greyed out, instead of only later giving "not selectable" popup error. # # The list is space-separated. - #imap_client_workarounds = + #imap_client_workarounds = } ]]> @@ -3562,7 +3562,7 @@ protocol pop3 { # Outlook Express and Netscape Mail breaks if end of headers-line is # missing. This option simply sends it if it's missing. # The list is space-separated. - #pop3_client_workarounds = + #pop3_client_workarounds = } ]]> @@ -3748,7 +3748,7 @@ service lmtp { #inet_listener lmtp { # Avoid making LMTP visible for the entire internet #address = - #port = + #port = #} } @@ -3782,15 +3782,15 @@ service auth { # permissions (e.g. 0777 allows everyone full permissions). unix_listener auth-userdb { #mode = 0666 - #user = - #group = + #user = + #group = } # Postfix smtp-auth unix_listener /var/spool/postfix/private/auth { mode = 0660 - user = postfix - group = postfix + user = postfix + group = postfix } # Exim4 smtp-auth unix_listener auth-client { @@ -3814,8 +3814,8 @@ service dict { # For example: mode=0660, group=vmail and global mail_access_groups=vmail unix_listener dict { #mode = 0600 - #user = - #group = + #user = + #group = } } ]]> @@ -3889,7 +3889,7 @@ service lmtp { #inet_listener lmtp { # Avoid making LMTP visible for the entire internet #address = - #port = + #port = #} } @@ -3923,15 +3923,15 @@ service auth { # permissions (e.g. 0777 allows everyone full permissions). unix_listener auth-userdb { #mode = 0666 - #user = - #group = + #user = + #group = } # Postfix smtp-auth unix_listener /var/spool/postfix/private/auth { mode = 0660 - user = postfix - group = postfix + user = postfix + group = postfix } # Exim4 smtp-auth unix_listener auth-client { @@ -3956,8 +3956,8 @@ service dict { # For example: mode=0660, group=vmail and global mail_access_groups=vmail unix_listener dict { #mode = 0600 - #user = - #group = + #user = + #group = } } ]]> @@ -4161,7 +4161,7 @@ MYSQL_DATABASE ##NAME: MYSQL_USER_TABLE:0 # # The name of the table containing your user data. See README.authmysqlrc -# for the required fields in this table. +# for the required fields in this table. MYSQL_USER_TABLE mail_users @@ -4243,7 +4243,7 @@ MYSQL_MAILDIR_FIELD maildir ##NAME: MYSQL_QUOTA_FIELD:0 # # Define MYSQL_QUOTA_FIELD to be the name of the field that can optionally -# specify a maildir quota. See README.maildirquota for more information +# specify a maildir quota. See README.maildirquota for more information # MYSQL_QUOTA_FIELD (quota*1024*1024) @@ -4388,7 +4388,7 @@ MYSQL_AUXOPTIONS_FIELD CONCAT("allowimap=",imap,",allowpop3=",pop3) # /etc/proftpd/proftpd.conf -- This is a basic ProFTPD configuration file. # To really apply changes, reload proftpd after modifications, if # it runs in daemon mode. It is not required in inetd/xinetd mode. -# +# # Includes DSO modules Include /etc/proftpd/modules.conf @@ -4416,7 +4416,7 @@ ListOptions "-l" DenyFilter \*.*/ -# Use this to jail all users in their homes +# Use this to jail all users in their homes # DefaultRoot ~ # Users require a valid shell listed in /etc/shells to login. @@ -4495,7 +4495,7 @@ Ratios off # Delay engine reduces impact of the so-called Timing Attack described in # http://www.securityfocus.com/bid/11430/discuss -# It is on by default. +# It is on by default. DelayEngine on @@ -4538,24 +4538,24 @@ Include /etc/proftpd/sql.conf # # Cosmetic changes, all files belongs to ftp user # DirFakeUser on ftp # DirFakeGroup on ftp -# +# # RequireValidShell off -# +# # # Limit the maximum number of anonymous logins # MaxClients 10 -# +# # # We want 'welcome.msg' displayed at login, and '.message' displayed # # in each newly chdired directory. # DisplayLogin welcome.msg # DisplayChdir .message -# +# # # Limit WRITE everywhere in the anonymous chroot # # # DenyAll # # -# +# # # Uncomment this if you're brave. # # # # # Umask 022 is a good standard umask to prevent new files and dirs @@ -4568,7 +4568,7 @@ Include /etc/proftpd/sql.conf # # AllowAll # # # # -# +# # # Include other custom configuration files @@ -4606,7 +4606,7 @@ LoadModule mod_sql.c #LoadModule mod_ldap.c # -# 'SQLBackend mysql' or 'SQLBackend postgres' (or any other valid backend) directives +# 'SQLBackend mysql' or 'SQLBackend postgres' (or any other valid backend) directives # are required to have SQL authorization working. You can also comment out the # unused module here, in alternative. # @@ -4615,7 +4615,7 @@ LoadModule mod_sql.c # mod_sql.c module to use this. LoadModule mod_sql_mysql.c -# Install proftpd-mod-pgsql and decomment the previous +# Install proftpd-mod-pgsql and decomment the previous # mod_sql.c module to use this. #LoadModule mod_sql_postgres.c @@ -4627,7 +4627,7 @@ LoadModule mod_sql_mysql.c # mod_sql.c module to use this #LoadModule mod_sql_odbc.c -# Install one of the previous SQL backends and decomment +# Install one of the previous SQL backends and decomment # the previous mod_sql.c module to use this #LoadModule mod_sql_passwd.c @@ -4638,7 +4638,7 @@ LoadModule mod_quotatab_file.c # Install proftpd-mod-ldap to use this #LoadModule mod_quotatab_ldap.c -# Install one of the previous SQL backends and decomment +# Install one of the previous SQL backends and decomment # the previous mod_sql.c module to use this LoadModule mod_quotatab_sql.c LoadModule mod_quotatab_radius.c @@ -4648,7 +4648,7 @@ LoadModule mod_load.c LoadModule mod_ban.c LoadModule mod_wrap2.c LoadModule mod_wrap2_file.c -# Install one of the previous SQL backends and decomment +# Install one of the previous SQL backends and decomment # the previous mod_sql.c module to use this #LoadModule mod_wrap2_sql.c LoadModule mod_dynmasq.c @@ -4659,7 +4659,7 @@ LoadModule mod_site_misc.c LoadModule mod_sftp.c LoadModule mod_sftp_pam.c -# Install one of the previous SQL backends and decomment +# Install one of the previous SQL backends and decomment # the previous mod_sql.c module to use this #LoadModule mod_sftp_sql.c @@ -4858,7 +4858,7 @@ MYSQLGetGID SELECT gid FROM ftp_users WHERE username="\L" AND login_enabled= MYSQLGetDir SELECT homedir FROM ftp_users WHERE username="\L" AND login_enabled="y" -# Optional : query to get the maximal number of files +# Optional : query to get the maximal number of files # Pure-FTPd must have been compiled with virtual quotas support. # MySQLGetQTAFS SELECT QuotaFiles FROM users WHERE User='\L' @@ -4923,7 +4923,7 @@ MySQLGetQTASZ SELECT panel_customers.diskspace/1024 AS QuotaSize FROM panel_cus # Any change here overrides the setting in debconf. STANDALONE_OR_INETD=standalone -# VIRTUALCHROOT: +# VIRTUALCHROOT: # whether to use binary with virtualchroot support # valid values are "true" or "false" # Any change here overrides the setting in debconf. @@ -4962,7 +4962,7 @@ PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # # Please check that all following paths are correct # -*/5 * * * * root /usr/bin/nice -n 5 /usr/bin/php5 -q scripts/froxlor_master_cronjob.php +*/5 * * * * root /usr/bin/nice -n 5 /usr/bin/php -q scripts/froxlor_master_cronjob.php ]]> @@ -5048,7 +5048,7 @@ password - @@ -5151,7 +5151,7 @@ aliases: files - diff --git a/lib/functions/froxlor/function.phpErrHandler.php b/lib/functions/froxlor/function.phpErrHandler.php index f237accd..862230a2 100644 --- a/lib/functions/froxlor/function.phpErrHandler.php +++ b/lib/functions/froxlor/function.phpErrHandler.php @@ -11,7 +11,7 @@ * * @return void|boolean */ -function phpErrHandler($errno, $errstr, $errfile, $errline, array $errcontext) { +function phpErrHandler($errno, $errstr, $errfile, $errline, $errcontext) { if (!(error_reporting() & $errno)) { // This error code is not included in error_reporting