postfix/pgsql-smtpd_sender_login_maps.cf
author Pascal Volk <neverseen@users.sourceforge.net>
Sun, 24 Jan 2010 06:40:38 +0000
branchv0.6.x
changeset 174 974bafa59330
parent 159 78b6b06188d3
child 491 320531aa1280
permissions -rw-r--r--
VMM/Config: reworked configuration handling. Implemented LazyConfig(RawConfigParser) and LazyConfigOption(object) Rewrote Config class: * use default values and added some validation stuff * removed attributes: __VMMsections and __changes * replaced methods __chkSections() and __chkOptions() with __chkCfg VMM/VMM: Adjusted to reworked Config class. * removed attribute __cfgSections * removed methods: cfgGetBoolean(), cfgGetInt(), cfgGetString() * added methods: cfgDget(), cfgPget(), cfgSet() VMM/__init__: added function get_unicode() vmm: Adjusted to replaced methods in VMM/VMM.

# All parameters are described in pgsql_table(5) / PGSQL PARAMETERS
#
# The hosts that Postfix will try to connect to and query from.
hosts = localhost

# The user name and password to log into the pgsql server.
user = postfix
password = some_password

# The database name on the servers.
dbname = mailsys

# XXX see create_optional_types_and_functions.pgsql
# 	* line  9: type sender_login
# 	* line 26: function postfix_smtpd_sender_login_map + comment above
#
# The SQL query template used to search the database
#query = SELECT login FROM postfix_smtpd_sender_login_map('%u', '%d')