[email_account] grep -E when using extended regex

When using [::] chars class, use grep -E instead of grep as it is part
of extended regex
This commit is contained in:
Thomas Preud'homme 2010-01-25 19:24:08 +01:00
parent b8191d87b4
commit 8df27270a5
1 changed files with 5 additions and 5 deletions

View File

@ -243,10 +243,10 @@ update_virtual_domains ()
sed -r -i "s/^([[:blank:]]*loginrealms): ?(.*)$/\1: $emaildomain \2/" /etc/imapd.conf
fi
fi
grep "mydomain[[:blank:]]*=" /etc/postfix/main.cf | grep "$emaildomain" > /dev/null
grep -E "mydomain[[:blank:]]*=" /etc/postfix/main.cf | grep "$emaildomain" > /dev/null
if [ ! $? -eq 0 ]
then
grep "virtual_mailbox_domains[[:blank:]]*=" /etc/postfix/main.cf | grep "$emaildomain" /dev/null
grep -E "virtual_mailbox_domains[[:blank:]]*=" /etc/postfix/main.cf | grep "$emaildomain" /dev/null
if [ ! $? -eq 0 ]
then
sed -r -i "s/^([[:blank:]]*virtual_mailbox_domains[[:blank:]]*)= ?(.*)$/\1= $emaildomain \2/" /etc/postfix/main.cf
@ -274,14 +274,14 @@ echo_with_tabs ()
update_postfix_email_account ()
{
local -
grep "^[[:blank:]]*$emailuser@$emaildomain" /etc/postfix/vmailbox > /dev/null
grep -E "^[[:blank:]]*$emailuser@$emaildomain" /etc/postfix/vmailbox > /dev/null
if [ ! $? -eq 0 ]
then
echo_with_tabs "$emailuser@$emaildomain" "whatever" 4 >> /etc/postfix/vmailbox
fi
if [ ! $# -eq 0 ]
then
grep "^[[:blank:]]*$aliasuser@$aliasdomain" /etc/postfix/vmailbox > /dev/null
grep -E "^[[:blank:]]*$aliasuser@$aliasdomain" /etc/postfix/vmailbox > /dev/null
if [ ! $? -eq 0 ]
then
echo_with_tabs "$aliasuser@$aliasdomain" "whatever" 4 >> /etc/postfix/vmailbox
@ -294,7 +294,7 @@ update_postfix_email_account ()
update_email_aliases ()
{
local -
grep "[[:blank:]]*$aliasuser@$aliasdomain[[:blank:]]+$emailuser@$emaildomain" /etc/postfix/virtual > /dev/null
grep -E "[[:blank:]]*$aliasuser@$aliasdomain[[:blank:]]+$emailuser@$emaildomain" /etc/postfix/virtual > /dev/null
if [ ! $? -eq 0 ]
then
echo_with_tabs "$aliasuser@$aliasdomain" "$emailuser@$emaildomain" 4 >> /etc/postfix/virtual