broadinstitute/puppet-postfix

Name: puppet-postfix

Owner: Broad Institute

Description: Puppet Postfix module

Forked from: thias/puppet-postfix

Created: 2016-05-25 20:18:03.0

Updated: 2016-05-25 20:18:04.0

Pushed: 2016-10-05 15:27:24.0

Homepage: null

Size: 126

Language: HTML

GitHub Committers

UserMost Recent Commit# Commits

Other Committers

UserEmailMost Recent Commit# Commits

README

puppet-postfix

Overview

This module is meant for Red Hat Enterprise Linux, its clones and FreeBSD. It still requires some major clean up, but is currently fully functional.

Examples
s { '::postfix::server':
hostname              => 'mx1.example.com',
domain                => 'example.com',
destination           => "\$myhostname, localhost.\$mydomain, localhost, $fqdn",
et_interfaces         => 'all',
ssage_size_limit      => '15360000', # 15MB
il_name               => 'example mail daemon',
rtual_mailbox_domains => [
'proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf',

rtual_alias_maps      => [
'proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf',
'proxy:mysql:/etc/postfix/mysql_virtual_alias_domain_maps.cf',
'proxy:mysql:/etc/postfix/mysql_virtual_alias_domain_catchall_maps.cf',

rtual_transport         => 'dovecot',
if you want dovecot to deliver user+foo@example.org to user@example.org,
uncomment this: (c.f. http://wiki2.dovecot.org/LDA/Postfix#Virtual_users)
dovecot_destination     => '${user}@${nexthop}',
tpd_sender_restrictions => [
'permit_mynetworks',
'reject_unknown_sender_domain',

tpd_recipient_restrictions => [
'permit_sasl_authenticated',
'permit_mynetworks',
'reject_unauth_destination',

tpd_sasl_auth       => true,
nder_canonical_maps => 'regexp:/etc/postfix/sender_canonical',
l                   => 'wildcard.example.com',
bmission            => true,
ader_checks         => [
'# Remove LAN (Webmail) headers',
'/^Received: from .*\.example\.ici/ IGNORE',
'# Sh*tlist',
'/^From: .*@(example\.com|example\.net)/ REJECT Spam, go away',
'/^From: .*@(lcfnl\.com|.*\.cson4\.com|.*\.idep4\.com|.*\.gagc4\.com)/ REJECT user unknown',

stgrey              => true,
amassassin          => true,
_skip_rbl_checks    => '0',
ampd_children       => '4',
Send all emails to spampd on 10026
tp_content_filter   => 'smtp:127.0.0.1:10026',
This is where we get emails back from spampd
ster_services       => [ '127.0.0.1:10027 inet n  -       n       -      20       smtpd'],

Parameters for main.cf

The most common parameters are supported as parameters to the postfix::server class, but any other ones may be added using the $extra_main_parameters hash parameter, to which keys are main.cf parameter names and values can be either a value string or array of strings.

Example :

s { '::postfix::server':
tra_main_parameters => {
'virtual_mailbox_lock' => [
  'fcntl',
  'dotlock',
],
virtual_minimum_uid => '1000',


Limitations

This work is supported by the National Institutes of Health's National Center for Advancing Translational Sciences, Grant Number U24TR002306. This work is solely the responsibility of the creators and does not necessarily represent the official views of the National Institutes of Health.