Adding dkim signing and dcss

This commit is contained in:
Ubergeek 2019-02-18 17:24:11 +00:00
parent f2e1b8a624
commit b32589a00c
3 changed files with 24 additions and 0 deletions

View File

@ -49,3 +49,9 @@ smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_recipient_restrictions = permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject
milter_protocol = 2
milter_default_action = accept
smtpd_milters = inet:localhost:12301
non_smtpd_milters = inet:localhost:12301

View File

@ -0,0 +1,10 @@
#!/bin/sh
SOURCEKEY="https://crawl.tildeverse.org/dcss.key"
MYKEY="${HOME}/.ssh/dcss.key"
if [ ! -f "$MYKEY" ]; then
mkdir -p "${HOME}/.ssh"
curl -s "$SOURCEKEY" > "$MYKEY"
chmod 600 "$MYKEY"
fi
ssh -i "$MYKEY" dcss@crawl.tildeverse.org

View File

@ -174,3 +174,11 @@
owner: root
group: root
mode: 0755
- name: Install remote DCSS
copy:
src: ../files/usr/local/bin/dcss
dest: /usr/local/bin/dcss
owner: root
group: root
mode: 0755