Skip to content

Commit 3f8c72e

Browse files
author
Till Brehm
committed
Merge branch 'patch-1' into 'master'
Various minor code cleanups See merge request ispconfig/ispconfig3!820
2 parents 50ea5b3 + bf7714a commit 3f8c72e

File tree

6 files changed

+9
-56
lines changed

6 files changed

+9
-56
lines changed

install/tpl/debian_postfix.conf.master

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ smtpd_sasl_auth_enable = yes
1414
broken_sasl_auth_clients = yes
1515
smtpd_sasl_authenticated_header = yes
1616
smtpd_restriction_classes = greylisting
17-
greylisting = check_policy_service inet:127.0.0.1:10023
17+
greylisting = check_policy_service inet:127.0.0.1:10023
1818
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination{rbl_list}, check_recipient_access mysql:{config_dir}/mysql-virtual_recipient.cf{greylisting}
1919
smtpd_use_tls = yes
2020
smtpd_tls_security_level = may

interface/lib/classes/remote.d/mail.inc.php

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -219,8 +219,8 @@ public function mail_user_add($session_id, $client_id, $params){
219219
if (!isset($params['gid'])) $params['gid'] = -1;
220220
if (!isset($params['maildir_format'])) $params['maildir_format'] = 'maildir';
221221

222-
$affected_rows = $this->insertQuery('../mail/form/mail_user.tform.php', $client_id, $params);
223-
return $affected_rows;
222+
$mailuser_id = $this->insertQuery('../mail/form/mail_user.tform.php', $client_id, $params);
223+
return $mailuser_id;
224224
}
225225

226226
//* Update mail user

remoting_client/examples/mail_user_add.php

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -42,9 +42,9 @@
4242
'disablesmtp' => 'n'
4343
);
4444

45-
$affected_rows = $client->mail_user_add($session_id, $client_id, $params);
45+
$mailuser_id = $client->mail_user_add($session_id, $client_id, $params);
4646

47-
echo "New user: ".$affected_rows."<br>";
47+
echo "New user: ".$mailuser_id."<br>";
4848

4949
if($client->logout($session_id)) {
5050
echo 'Logged out.<br />';

remoting_client/examples/soap-database-add.php

Lines changed: 0 additions & 47 deletions
This file was deleted.

remoting_client/readme

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -3,12 +3,12 @@
33
- Remote API example files
44
--------------------------------------------------------
55

6-
The examples folder contains a example script for every
7-
Remote api function. The login details and URL for the
6+
The examples folder contains an example script for every
7+
remote api function. The login details and URL for the
88
remote connection are defined in the file soap_config.php
99

1010
--------------------------------------------------------
1111
- Remote API documentation
1212
--------------------------------------------------------
1313

14-
The startpage of the API documentation is main.html
14+
The startpage of the API documentation is API-docs/index.html

server/cron.php

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -37,7 +37,7 @@
3737
$pid = trim(file_get_contents($conf['temppath'] . $conf['fs_div'] . '.ispconfig_cron_lock'));
3838
if(preg_match('/^[0-9]+$/', $pid)) {
3939
if(file_exists('/proc/' . $pid)) {
40-
if($conf['log_priority'] <= LOGLEVEL_WARN) print @date('d.m.Y-H:i').' - WARNING - There is already an instance of server.php running with pid ' . $pid . '.' . "\n";
40+
if($conf['log_priority'] <= LOGLEVEL_WARN) print @date('d.m.Y-H:i').' - WARNING - There is already an instance of cron.php running with pid ' . $pid . '.' . "\n";
4141
exit;
4242
}
4343
}

0 commit comments

Comments
 (0)