diff --git a/pillar.example b/pillar.example index e3239d8..5217977 100644 --- a/pillar.example +++ b/pillar.example @@ -1,5 +1,8 @@ postfix: manage_master_config: True + master_config: + enable_submission: False + config: smtpd_banner: $myhostname ESMTP $mail_name biff: 'no' diff --git a/postfix/files/master.cf b/postfix/files/master.cf index 47c7a11..6456810 100644 --- a/postfix/files/master.cf +++ b/postfix/files/master.cf @@ -1,3 +1,4 @@ +{% set master_config = salt['pillar.get']('postfix:master_config', {}) -%} # # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master" or @@ -14,10 +15,11 @@ smtp inet n - - - - smtpd #smtpd pass - - - - - smtpd #dnsblog unix - - - - 0 dnsblog #tlsproxy unix - - - - 0 tlsproxy -#submission inet n - - - - smtpd +{% if master_config.get('enable_submission', False) %} +submission inet n - - - - smtpd # -o syslog_name=postfix/submission -# -o smtpd_tls_security_level=encrypt -# -o smtpd_sasl_auth_enable=yes + -o smtpd_tls_security_level=encrypt + -o smtpd_sasl_auth_enable=yes # -o smtpd_reject_unlisted_recipient=no # -o smtpd_client_restrictions=$mua_client_restrictions # -o smtpd_helo_restrictions=$mua_helo_restrictions @@ -25,6 +27,7 @@ smtp inet n - - - - smtpd # -o smtpd_recipient_restrictions= # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING +{% endif %} #smtps inet n - - - - smtpd # -o syslog_name=postfix/smtps # -o smtpd_tls_wrappermode=yes