Hardcode SMTP SASL password maps file

There's no need to use more than one file
This commit is contained in:
phil 2023-06-14 16:36:22 +02:00
parent 3ca70b3a17
commit ddfd618bad
2 changed files with 1 additions and 9 deletions

View file

@ -50,6 +50,3 @@ You can select via the variable `postfix_type` a pre-defined set of configuraion
| `postfix_smtp_sasl_auth_relay` | string | | Relay server which provides SASL-Auth |
| `postfix_smtp_sasl_auth_user` | string | | Username for SASL authentication |
| `postfix_smtp_sasl_auth_password` | string | | Password for SASL authenticatio |
| `smtp_sasl_password_maps.type` | string | | Database type |
| `smtp_sasl_password_maps.path` | string | | File path |

View file

@ -158,12 +158,7 @@ smtpd_sasl_exceptions_networks = {{ postfix_smtpd_sasl_exceptions_networks | joi
### SMTP Auth client side
smtp_sasl_auth_enable = yes
smtp_sasl_auth_soft_bounce = no
{% if postfix_smtp_sasl_password_maps is defined %}
smtp_sasl_password_maps =
{% for map in postfix_smtp_sasl_password_maps %}
{{ map.type }}:{{ map.path }}
{% endfor %}
{% endif %}
smtp_sasl_password_maps = cdb:{{ postfix_conf_dir }}/smtp_sasl_auth_password
smtp_sasl_security_options = noanonymous
{% endif %}