aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorEuAndreh <eu@euandre.org>2023-03-11 18:04:12 -0300
committerEuAndreh <eu@euandre.org>2023-03-11 18:04:12 -0300
commit8daedc36e5d45b1fadfe23722b57dd39c41e20e0 (patch)
tree25f4aac5ec5b2d46f844088c293416920a17ef4c
parentqueue.scm: Tweak string of Postfix main.cf (diff)
downloadpackage-repository-8daedc36e5d45b1fadfe23722b57dd39c41e20e0.tar.gz
package-repository-8daedc36e5d45b1fadfe23722b57dd39c41e20e0.tar.xz
queue.scm: Remove (heredoc) trailing whitespace, as Postfix complains about it
-rw-r--r--src/xyz/euandreh/queue.scm176
1 files changed, 88 insertions, 88 deletions
diff --git a/src/xyz/euandreh/queue.scm b/src/xyz/euandreh/queue.scm
index 294c045..400c12d 100644
--- a/src/xyz/euandreh/queue.scm
+++ b/src/xyz/euandreh/queue.scm
@@ -788,60 +788,60 @@ keyfile ~a/private.key
(master.cf-extra)
(format #f
"
- # ============================================================================================================
- # service type private unpriv chroot wakeup maxproc command + args
- # (yes) (yes) (no) (never) (100)
- # =============================================================================================================
-
-
- anvil unix - - n - 1 anvil
- bounce unix - - n - 0 bounce
- cleanup unix n - n - 0 cleanup
- defer unix - - n - 0 bounce
- discard unix - - n - - discard
- error unix - - n - - error
- flush unix n - n 1000? 0 flush
- lmtp unix - - n - - lmtp
- local unix - n n - - local
- # FIXME: replace 127.0.0.1 with localhost
- pickup unix n - n 60 1 pickup
- -o content_filter=dksign:[127.0.0.1]:10027
- proxymap unix - - n - - proxymap
- proxywrite unix - - n - 1 proxymap
- qmgr unix n - n 300 1 qmgr
- relay unix - - n - - smtp -o syslog_name=postfix/relay
- retry unix - - n - - error
- rewrite unix - - n - - trivial-rewrite
- scache unix - - n - 1 scache
- showq unix n - n - - showq
- smtp inet n - n - - smtpd -o syslog_name=postfix/smtp
- smtp unix - - n - - smtp
- submission inet n - n - - smtpd -o syslog_name=postfix/submission
- -o smtpd_tls_security_level=encrypt
- -o content_filter=dksign:[127.0.0.1]:10027
- tlsmgr unix - - n 1000? 1 tlsmgr
- trace unix - - n - 0 bounce
- verify unix - - n - 1 verify
- virtual unix - n n - - virtual
- postlog unix-dgram n - n - 1 postlogd
-
- # FIXME: doesn't work for sendmail -t in localhost
- dksign unix - - n - - smtp
- -o syslog_name=postfix/dkimproxyout-listen
- -o smtp_send_xforward_command=yes
- -o smtp_discard_ehlo_keywords=8bitmime,starttls
- 127.0.0.1:10028 inet n - n - - smtpd
- -o syslog_name=postfix/dkimproxyout-relay
- -o content_filter=
- -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
- -o smtpd_helo_restrictions=
- -o smtpd_client_restrictions=
- -o smtpd_sender_restrictions=
- -o smtpd_recipient_restrictions=permit_mynetworks,reject
- -o mynetworks=127.0.0.0/8
- -o smtpd_authorized_xforward_hosts=127.0.0.0/8
- ~a
- "
+# ============================================================================================================
+# service type private unpriv chroot wakeup maxproc command + args
+# (yes) (yes) (no) (never) (100)
+# =============================================================================================================
+
+
+anvil unix - - n - 1 anvil
+bounce unix - - n - 0 bounce
+cleanup unix n - n - 0 cleanup
+defer unix - - n - 0 bounce
+discard unix - - n - - discard
+error unix - - n - - error
+flush unix n - n 1000? 0 flush
+lmtp unix - - n - - lmtp
+local unix - n n - - local
+# FIXME: replace 127.0.0.1 with localhost
+pickup unix n - n 60 1 pickup
+ -o content_filter=dksign:[127.0.0.1]:10027
+proxymap unix - - n - - proxymap
+proxywrite unix - - n - 1 proxymap
+qmgr unix n - n 300 1 qmgr
+relay unix - - n - - smtp -o syslog_name=postfix/relay
+retry unix - - n - - error
+rewrite unix - - n - - trivial-rewrite
+scache unix - - n - 1 scache
+showq unix n - n - - showq
+smtp inet n - n - - smtpd -o syslog_name=postfix/smtp
+smtp unix - - n - - smtp
+submission inet n - n - - smtpd -o syslog_name=postfix/submission
+ -o smtpd_tls_security_level=encrypt
+ -o content_filter=dksign:[127.0.0.1]:10027
+tlsmgr unix - - n 1000? 1 tlsmgr
+trace unix - - n - 0 bounce
+verify unix - - n - 1 verify
+virtual unix - n n - - virtual
+postlog unix-dgram n - n - 1 postlogd
+
+# FIXME: doesn't work for sendmail -t in localhost
+dksign unix - - n - - smtp
+ -o syslog_name=postfix/dkimproxyout-listen
+ -o smtp_send_xforward_command=yes
+ -o smtp_discard_ehlo_keywords=8bitmime,starttls
+127.0.0.1:10028 inet n - n - - smtpd
+ -o syslog_name=postfix/dkimproxyout-relay
+ -o content_filter=
+ -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
+ -o smtpd_helo_restrictions=
+ -o smtpd_client_restrictions=
+ -o smtpd_sender_restrictions=
+ -o smtpd_recipient_restrictions=permit_mynetworks,reject
+ -o mynetworks=127.0.0.0/8
+ -o smtpd_authorized_xforward_hosts=127.0.0.0/8
+~a
+"
master.cf-extra)))
(define (cert-for config)
@@ -859,51 +859,51 @@ keyfile ~a/private.key
(postfix queue-directory data-directory user setgid-group hostname main.cf-extra)
(format #f
"
- compatibility_level = 3.6
+compatibility_level = 3.6
- queue_directory = ~a
- data_directory = ~a
- mail_owner = ~a
- setgid_group = ~a
+queue_directory = ~a
+data_directory = ~a
+mail_owner = ~a
+setgid_group = ~a
- myhostname = ~a
- mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost
+myhostname = ~a
+mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost
- alias_maps = hash:/etc/aliases
- # alias_maps = hash:/etc/aliases, static:andreh
+alias_maps = hash:/etc/aliases
+# alias_maps = hash:/etc/aliases, static:andreh
- mail_spoo_directory = /var/mail/
+mail_spoo_directory = /var/mail/
- header_checks = regexp:{ { /^Received:.*/ IGNORE }, { /^X-Originating-IP:.*/ IGNORE } }
+header_checks = regexp:{ { /^Received:.*/ IGNORE }, { /^X-Originating-IP:.*/ IGNORE } }
- smtpd_use_tls = yes
- smtpd_tls_cert_file = ~a
- smtpd_tls_key_file = ~a
- smtp_use_tls = $smtpd_use_tls
- smtp_tls_cert_file = $smtpd_tls_cert_file
- smtp_tls_key_file = $smtpd_tls_key_file
+smtpd_use_tls = yes
+smtpd_tls_cert_file = ~a
+smtpd_tls_key_file = ~a
+smtp_use_tls = $smtpd_use_tls
+smtp_tls_cert_file = $smtpd_tls_cert_file
+smtp_tls_key_file = $smtpd_tls_key_file
- smtp_tls_security_level = may
+smtp_tls_security_level = may
- recipient_delimiter = +
+recipient_delimiter = +
- # smtpd_sasl_security_options = FIXME: deny all
- smtpd_sasl_tls_security_options = noanonymous
- # FIXME: shouldn't this be 'encrypt'?
- smtpd_tls_security_level = may
- smtpd_tls_auth_only = yes
+# smtpd_sasl_security_options = FIXME: deny all
+smtpd_sasl_tls_security_options = noanonymous
+# FIXME: shouldn't this be 'encrypt'?
+smtpd_tls_security_level = may
+smtpd_tls_auth_only = yes
- smtpd_relay_restrictions = $smtpd_recipient_restrictions
- smtpd_recipient_restrictions = permit_mynetworks,
- permit_sasl_authenticated, reject_unauth_destination
- smtpd_sasl_auth_enable = yes
- cyrus_sasl_config_path = /etc/sasl2
- debug_peer_list = 127.0.0.1
+smtpd_relay_restrictions = $smtpd_recipient_restrictions
+smtpd_recipient_restrictions = permit_mynetworks,
+ permit_sasl_authenticated, reject_unauth_destination
+smtpd_sasl_auth_enable = yes
+cyrus_sasl_config_path = /etc/sasl2
+debug_peer_list = 127.0.0.1
- milter_default_action = accept
- # smtpd_milters = FIXME
- ~a
- "
+milter_default_action = accept
+# smtpd_milters = FIXME
+~a
+"
queue-directory
data-directory
user