[pmg-devel] [PATCH pmg-api] templates: whitespace cleanup
Wolfgang Bumiller
w.bumiller at proxmox.com
Tue Feb 20 13:43:40 CET 2018
Signed-off-by: Wolfgang Bumiller <w.bumiller at proxmox.com>
---
vim's list mode is painful otherwise...
templates/main.cf.in | 26 +++++++-------
templates/master.cf.in | 96 +++++++++++++++++++++++++-------------------------
2 files changed, 61 insertions(+), 61 deletions(-)
diff --git a/templates/main.cf.in b/templates/main.cf.in
index 59aec68..1eac9a5 100644
--- a/templates/main.cf.in
+++ b/templates/main.cf.in
@@ -8,7 +8,7 @@ data_directory = /var/lib/postfix
# appending .domain is the MUA's job.
append_dot_mydomain = yes
-smtpd_banner = $myhostname [% pmg.mail.banner %]
+smtpd_banner = $myhostname [% pmg.mail.banner %]
biff = no
[% IF pmg.mail.dwarning %]
@@ -57,8 +57,8 @@ smtpd_helo_restrictions =
[% END %]
postscreen_access_list =
- permit_mynetworks,
- cidr:/etc/postfix/postscreen_access
+ permit_mynetworks,
+ cidr:/etc/postfix/postscreen_access
[% IF postfix.dnsbl_sites %]
postscreen_dnsbl_sites = [% postfix.dnsbl_sites %]
@@ -67,20 +67,20 @@ postscreen_dnsbl_sites = [% postfix.dnsbl_sites %]
postscreen_dnsbl_action = enforce
postscreen_greet_action = enforce
-smtpd_sender_restrictions =
+smtpd_sender_restrictions =
permit_mynetworks
- reject_non_fqdn_sender
- check_client_access cidr:/etc/postfix/clientaccess
- check_sender_access regexp:/etc/postfix/senderaccess
- check_recipient_access regexp:/etc/postfix/rcptaccess
+ reject_non_fqdn_sender
+ check_client_access cidr:/etc/postfix/clientaccess
+ check_sender_access regexp:/etc/postfix/senderaccess
+ check_recipient_access regexp:/etc/postfix/rcptaccess
[%- IF pmg.mail.rejectunknown %] reject_unknown_client_hostname[% END %]
[%- IF pmg.mail.rejectunknownsender %] reject_unknown_sender_domain[% END %]
-smtpd_recipient_restrictions =
- permit_mynetworks
- reject_unauth_destination
- reject_non_fqdn_recipient
- check_recipient_access regexp:/etc/postfix/rcptaccess
+smtpd_recipient_restrictions =
+ permit_mynetworks
+ reject_unauth_destination
+ reject_non_fqdn_recipient
+ check_recipient_access regexp:/etc/postfix/rcptaccess
[%- IF postfix.usepolicy %] check_sender_access regexp:/etc/postfix/senderaccess[% END %]
[%- IF postfix.usepolicy %] check_client_access cidr:/etc/postfix/clientaccess[% END %]
[%- IF postfix.usepolicy %] check_policy_service inet:127.0.0.1:10022[% END %]
diff --git a/templates/master.cf.in b/templates/master.cf.in
index 9b63bbc..63fe085 100644
--- a/templates/master.cf.in
+++ b/templates/master.cf.in
@@ -2,7 +2,7 @@
# Postfix master process configuration file. Each logical line
# describes how a Postfix daemon program should be run.
#
-# A logical line starts with non-whitespace, non-comment text.
+# A logical line starts with non-whitespace, non-comment text.
# Empty lines and whitespace-only lines are ignored, as are comment
# lines whose first non-whitespace character is a `#'.
# A line that starts with whitespace continues a logical line.
@@ -73,63 +73,63 @@
# ==========================================================================
scan unix - - n - [% pmg.mail.max_filters %] lmtp
- -o lmtp_send_xforward_command=yes
- -o lmtp_connection_cache_on_demand=no
- -o disable_dns_lookups=yes
+ -o lmtp_send_xforward_command=yes
+ -o lmtp_connection_cache_on_demand=no
+ -o disable_dns_lookups=yes
[% pmg.mail.int_port %] inet n - - - [% pmg.mail.max_smtpd_out %] smtpd
- -o content_filter=scan:127.0.0.1:10023
- -o smtpd_recipient_restrictions=permit_mynetworks,reject_unauth_destination
- -o smtpd_helo_restrictions=
- -o smtpd_client_restrictions=
- -o smtpd_sender_restrictions=
- -o smtpd_tls_security_level=none
+ -o content_filter=scan:127.0.0.1:10023
+ -o smtpd_recipient_restrictions=permit_mynetworks,reject_unauth_destination
+ -o smtpd_helo_restrictions=
+ -o smtpd_client_restrictions=
+ -o smtpd_sender_restrictions=
+ -o smtpd_tls_security_level=none
[% pmg.mail.ext_port %] inet n - - - 1 postscreen
smtpd pass - - - - [% pmg.mail.max_smtpd_in %] smtpd
- -o content_filter=scan:127.0.0.1:10024
- -o receive_override_options=no_address_mappings
- -o smtpd_discard_ehlo_keywords=silent-discard,dsn
- -o mynetworks=127.0.0.0/8,[% postfix.int_ip %]
+ -o content_filter=scan:127.0.0.1:10024
+ -o receive_override_options=no_address_mappings
+ -o smtpd_discard_ehlo_keywords=silent-discard,dsn
+ -o mynetworks=127.0.0.0/8,[% postfix.int_ip %]
127.0.0.1:10025 inet n - n - - smtpd
- -o content_filter=
- -o local_recipient_maps=
- -o relay_recipient_maps=
- -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
- -o smtpd_helo_restrictions=
- -o smtpd_client_restrictions=
- -o smtpd_restriction_classes=
- -o smtpd_sender_restrictions=
- -o smtpd_recipient_restrictions=permit_mynetworks,reject
- -o mynetworks=127.0.0.0/8
- -o smtpd_error_sleep_time=0
- -o smtpd_client_connection_count_limit=0
- -o smtpd_client_connection_rate_limit=0
- -o smtpd_tls_security_level=none
- -o smtpd_authorized_xforward_hosts=127.0.0.0/8
- -o message_size_limit=[% (pmg.mail.maxsize*2) %]
-
-pickup fifo n - - 60 1 pickup
-cleanup unix n - - - 0 cleanup
- -o message_size_limit=[% (pmg.mail.maxsize*2) %]
+ -o content_filter=
+ -o local_recipient_maps=
+ -o relay_recipient_maps=
+ -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
+ -o smtpd_helo_restrictions=
+ -o smtpd_client_restrictions=
+ -o smtpd_restriction_classes=
+ -o smtpd_sender_restrictions=
+ -o smtpd_recipient_restrictions=permit_mynetworks,reject
+ -o mynetworks=127.0.0.0/8
+ -o smtpd_error_sleep_time=0
+ -o smtpd_client_connection_count_limit=0
+ -o smtpd_client_connection_rate_limit=0
+ -o smtpd_tls_security_level=none
+ -o smtpd_authorized_xforward_hosts=127.0.0.0/8
+ -o message_size_limit=[% (pmg.mail.maxsize*2) %]
-qmgr fifo n - - 300 1 qmgr
-rewrite unix - - - - - trivial-rewrite
-bounce unix - - - - 0 bounce
-defer unix - - - - 0 bounce
-flush unix n - - 1000? 0 flush
-proxymap unix - - n - - proxymap
-smtp unix - - - - - smtp
-relay unix - - - - - smtp
-showq unix n - - - - showq
-error unix - - - - - error
-local unix - n n - - local
-virtual unix - n n - - virtual
-lmtp unix - - n - - lmtp
+pickup fifo n - - 60 1 pickup
+cleanup unix n - - - 0 cleanup
+ -o message_size_limit=[% (pmg.mail.maxsize*2) %]
+
+qmgr fifo n - - 300 1 qmgr
+rewrite unix - - - - - trivial-rewrite
+bounce unix - - - - 0 bounce
+defer unix - - - - 0 bounce
+flush unix n - - 1000? 0 flush
+proxymap unix - - n - - proxymap
+smtp unix - - - - - smtp
+relay unix - - - - - smtp
+showq unix n - - - - showq
+error unix - - - - - error
+local unix - n n - - local
+virtual unix - n n - - virtual
+lmtp unix - - n - - lmtp
verify unix - - - - 1 verify
-trace unix - - n - 0 bounce
+trace unix - - n - 0 bounce
tlsmgr unix - - - 1000? 1 tlsmgr
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
--
2.11.0
More information about the pmg-devel
mailing list