diff --git a/management/daemon.py b/management/daemon.py index 9d7902e3..0d9c4774 100755 --- a/management/daemon.py +++ b/management/daemon.py @@ -545,12 +545,12 @@ def smtp_relay_set(): config["SMTP_RELAY_USER"] = newconf.get("user") == "true" utils.write_settings(config, env) # Write on Postfix config - edit_conf("/etc/postfix/main.cf", ( - ("relay_host", f"[{config['SMTP_RELAY_HOST']}]:587" if config["SMTP_RELAY_ENABLED"] else ""), - ("smtp_sasl_auth_enable", "yes" if config["SMTP_RELAY_AUTH"] else "no"), - ("smtp_sasl_security_options", "noanonymous" if config["SMTP_RELAY_AUTH"] else "anonymous"), - ("smtp_sasl_tls_security_options", "noanonymous" if config["SMTP_RELAY_AUTH"] else "anonymous"), - ), False, False) + edit_conf("/etc/postfix/main.cf", [ + ["relay_host", f"[{config['SMTP_RELAY_HOST']}]:587" if config["SMTP_RELAY_ENABLED"] else ""], + ["smtp_sasl_auth_enable", "yes" if config["SMTP_RELAY_AUTH"] else "no"], + ["smtp_sasl_security_options", "noanonymous" if config["SMTP_RELAY_AUTH"] else "anonymous"], + ["smtp_sasl_tls_security_options", "noanonymous" if config["SMTP_RELAY_AUTH"] else "anonymous"], + ], False, False) if config["SMTP_RELAY_AUTH"]: # Edit the sasl password with open("/etc/postfix/sasl_passwd", "w") as f: