Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/trunk]: src/external/ibm-public/postfix/dist Resolve conflicts from last...



details:   https://anonhg.NetBSD.org/src/rev/d7b18da6c227
branches:  trunk
changeset: 747070:d7b18da6c227
user:      tron <tron%NetBSD.org@localhost>
date:      Mon Aug 31 17:57:09 2009 +0000

description:
Resolve conflicts from last import.

diffstat:

 external/ibm-public/postfix/dist/html/postconf.5.html |  14 +++++++++-----
 external/ibm-public/postfix/dist/man/man5/postconf.5  |  16 ++++++++++------
 external/ibm-public/postfix/dist/proto/postconf.proto |  14 +++++++++-----
 3 files changed, 28 insertions(+), 16 deletions(-)

diffs (78 lines):

diff -r f8fea84deba6 -r d7b18da6c227 external/ibm-public/postfix/dist/html/postconf.5.html
--- a/external/ibm-public/postfix/dist/html/postconf.5.html     Mon Aug 31 17:53:31 2009 +0000
+++ b/external/ibm-public/postfix/dist/html/postconf.5.html     Mon Aug 31 17:57:09 2009 +0000
@@ -10657,11 +10657,15 @@
 commands ahead of time without knowing that Postfix actually supports
 ESMTP command pipelining. This stops mail from bulk mail software
 that improperly uses ESMTP command pipelining in order to speed up
-deliveries. <br> Note: <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a> is not useful
-outside <a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a> when 1) the client uses ESMTP (EHLO
-instead of HELO) and 2) with "<a href="postconf.5.html#smtpd_delay_reject">smtpd_delay_reject</a> = yes" (the
-default).  The use of <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a> in the other
-restriction contexts is therefore not recommended.  </dd>
+deliveries.
+<br> With Postfix 2.6 and later, the SMTP server sets a per-session
+flag whenever it detects illegal pipelining, including pipelined
+EHLO or HELO commands. The <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a> feature simply
+tests whether the flag was set at any point in time during the
+session.
+<br> With older Postfix versions, <a href="postconf.5.html#reject_unauth_pipelining">reject_unauth_pipelining</a> checks
+the current status of the input read queue, and its usage is not
+recommended in contexts other than <a href="postconf.5.html#smtpd_data_restrictions">smtpd_data_restrictions</a>.  </dd>
 
 <dt><b><a name="reject">reject</a></b></dt>
 
diff -r f8fea84deba6 -r d7b18da6c227 external/ibm-public/postfix/dist/man/man5/postconf.5
--- a/external/ibm-public/postfix/dist/man/man5/postconf.5      Mon Aug 31 17:53:31 2009 +0000
+++ b/external/ibm-public/postfix/dist/man/man5/postconf.5      Mon Aug 31 17:57:09 2009 +0000
@@ -1,4 +1,4 @@
-.\"    $NetBSD: postconf.5,v 1.2 2009/06/23 11:41:06 tron Exp $
+.\"    $NetBSD: postconf.5,v 1.3 2009/08/31 17:57:09 tron Exp $
 .\"
 .TH POSTCONF 5 
 .SH NAME
@@ -6521,11 +6521,15 @@
 that improperly uses ESMTP command pipelining in order to speed up
 deliveries.
 .br
-Note: reject_unauth_pipelining is not useful
-outside smtpd_data_restrictions when 1) the client uses ESMTP (EHLO
-instead of HELO) and 2) with "smtpd_delay_reject = yes" (the
-default).  The use of reject_unauth_pipelining in the other
-restriction contexts is therefore not recommended.
+With Postfix 2.6 and later, the SMTP server sets a per-session
+flag whenever it detects illegal pipelining, including pipelined
+EHLO or HELO commands. The reject_unauth_pipelining feature simply
+tests whether the flag was set at any point in time during the
+session.
+.br
+With older Postfix versions, reject_unauth_pipelining checks
+the current status of the input read queue, and its usage is not
+recommended in contexts other than smtpd_data_restrictions.
 .IP "\fBreject\fR"
 Reject the request. This restriction is useful at the end of
 a restriction list, to make the default policy explicit.  The
diff -r f8fea84deba6 -r d7b18da6c227 external/ibm-public/postfix/dist/proto/postconf.proto
--- a/external/ibm-public/postfix/dist/proto/postconf.proto     Mon Aug 31 17:53:31 2009 +0000
+++ b/external/ibm-public/postfix/dist/proto/postconf.proto     Mon Aug 31 17:57:09 2009 +0000
@@ -4939,11 +4939,15 @@
 commands ahead of time without knowing that Postfix actually supports
 ESMTP command pipelining. This stops mail from bulk mail software
 that improperly uses ESMTP command pipelining in order to speed up
-deliveries. <br> Note: reject_unauth_pipelining is not useful
-outside smtpd_data_restrictions when 1) the client uses ESMTP (EHLO
-instead of HELO) and 2) with "smtpd_delay_reject = yes" (the
-default).  The use of reject_unauth_pipelining in the other
-restriction contexts is therefore not recommended.  </dd>
+deliveries.
+<br> With Postfix 2.6 and later, the SMTP server sets a per-session
+flag whenever it detects illegal pipelining, including pipelined
+EHLO or HELO commands. The reject_unauth_pipelining feature simply
+tests whether the flag was set at any point in time during the
+session.   
+<br> With older Postfix versions, reject_unauth_pipelining checks
+the current status of the input read queue, and its usage is not
+recommended in contexts other than smtpd_data_restrictions.  </dd>
 
 <dt><b><a name="reject">reject</a></b></dt>
 



Home | Main Index | Thread Index | Old Index