]> Frank Brehm's Git Trees - pixelpark/hiera.git/commitdiff
Removing unnecessary variables from new Postfix configuration
authorFrank Brehm <frank.brehm@pixelpark.com>
Thu, 1 Jun 2017 11:30:14 +0000 (13:30 +0200)
committerFrank Brehm <frank.brehm@pixelpark.com>
Thu, 1 Jun 2017 11:30:14 +0000 (13:30 +0200)
customer/pixelpark/racktables.pixelpark.com.yaml
customer/pixelpark/test-mail02.pixelpark.net.yaml

index 797061200bf053cf14bbd480517c60fe1483f3eb..a6c9f8b2888e7cae6a6ee746ad4661f15b9d4b53 100644 (file)
@@ -22,22 +22,7 @@ postfix::myorigin: "pixelpark.com"
 #infra::profile::postfix::has_default_generic: true
 
 # Main.cf config entries
-infra::profile::postfix::configs:
-  alias_database:
-    ensure: 'blank'
-#  mynetworks:
-#    value: "127.0.0.0/8"
-#  smtp_generic_maps:
-#    value: '${default_database_type}:${config_directory}/generic'
-#  virtual_alias_maps:
-#    value: '${default_database_type}:${config_directory}/virtual'
-
-# All postfix hash databases
-#infra::profile::postfix::hashes:
-#  '/etc/postfix/generic':
-#    ensure: 'present'
-#    content: "root        root+%{::fqdn}\n"
-#  '/etc/postfix/virtual':
-#    ensure: 'present'
-#    source: 'puppet:///postfix_dir/maps/virtual-nullclient'
+#infra::profile::postfix::configs:
+#  alias_database:
+#    ensure: 'blank'
 
index 0aa730e23799e31e0e572ba1273f7bd8f2bc41d6..a255474b51d4643d20e1619d7851f2275f82f4bb 100644 (file)
@@ -103,22 +103,16 @@ ldap_bind_pw: >
 
 # Main.cf config entries
 infra::profile::postfix::configs:
-  alias_database:
-    value: 'hash:/etc/postfix/maps/aliases'
+#  alias_database:
+#    value: 'hash:/etc/postfix/maps/aliases'
   masquerade_domains:
     value: 'hash:/etc/postfix/maps/masquerade_domains'
-#  mynetworks:
-#    value: 'cidr:/etc/postfix/maps/my-networks'
   recipient_canonical_maps:
     value: 'hash:/etc/postfix/maps/canonical-recipients ldap:/etc/postfix/ldap/mailroutingaddress.cf'
   relay_domains:
     value: 'hash:/etc/postfix/maps/relay_domains'
   smtpd_relay_restrictions:
     value: "check_client_access hash:/etc/postfix/maps/access_client, check_recipient_access hash:/etc/postfix/maps/access_recipient, check_sender_access hash:/etc/postfix/maps/access_sender, reject_non_fqdn_recipient, reject_non_fqdn_sender, reject_invalid_helo_hostname, permit_mynetworks, permit_sasl_authenticated, permit_tls_clientcerts, reject_unauth_destination, reject_unauth_destination, reject_unverified_recipient, permit"
-#  transport_maps:
-#    value: 'hash:/etc/postfix/maps/discarded_domains hash:/etc/postfix/maps/transport ldap:/etc/postfix/ldap/mailhost.cf'
-#  virtual_alias_maps:
-#    value: 'pcre:/etc/postfix/maps/virtual-regex hash:/etc/postfix/maps/virtual-aliases'
 
 # All postfix hash databases
 infra::profile::postfix::hashes:
@@ -131,9 +125,6 @@ infra::profile::postfix::hashes:
   '/etc/postfix/maps/access_sender':
     ensure: 'present'
     source: 'puppet:///postfix_dir/maps/access_sender'
-#  '/etc/postfix/maps/discarded_domains':
-#    ensure: 'present'
-#    source: 'puppet:///postfix_dir/maps/discarded_domains'
   '/etc/postfix/maps/masquerade_domains':
     ensure: 'present'
     source: 'puppet:///postfix_dir/maps/masquerade_domains'
@@ -143,50 +134,22 @@ infra::profile::postfix::hashes:
   '/etc/postfix/maps/smtp-tls-peers':
     ensure: 'present'
     source: 'puppet:///postfix_dir/maps/smtp-tls-peers'
-#  '/etc/postfix/maps/transport':
-#    ensure: 'present'
-#    source: 'puppet:///postfix_dir/maps/transport'
   '/etc/postfix/maps/canonical-recipients':
     ensure: 'present'
     source: 'puppet:///postfix_dir/maps/canonical-recipients'
-#  '/etc/postfix/maps/virtual-aliases':
-#    ensure: 'present'
-#    source: 'puppet:///postfix_dir/maps/virtual-aliases'
 
 # All other postfix configuration files
 infra::profile::postfix::conffiles:
-#  my-networks:
-#    ensure: 'present'
-#    path: '/etc/postfix/maps/my-networks'
-#    source: 'puppet:///postfix_dir/maps/my-networks'
-#  virtual-regex:
-#    ensure: 'present'
-#    path: '/etc/postfix/maps/virtual-regex'
-#    source: 'puppet:///postfix_dir/maps/virtual-regex'
-  ldap-alias:
-    ensure: 'present'
-    path: '/etc/postfix/ldap/alias.cf'
-    options:
-      server_host: "%{hiera('ldap_server')}"
-      server_port: "%{hiera('ldap_port')}"
-      timeout: "%{hiera('ldap_timeout')}"
-      search_base: "%{hiera('ldap_search_base')}"
-      query_filter: '(mailAlternateAddress=%u@pixelpark.com)'
-      result_attribute: 'mail'
-      bind: 'yes'
-      bind_dn: "%{hiera('ldap_bind_dn')}"
-      bind_pw: "%{hiera('ldap_bind_pw')}"
-#  ldap-mailhost:
+#  ldap-alias:
 #    ensure: 'present'
-#    path: '/etc/postfix/ldap/mailhost.cf'
+#    path: '/etc/postfix/ldap/alias.cf'
 #    options:
 #      server_host: "%{hiera('ldap_server')}"
 #      server_port: "%{hiera('ldap_port')}"
 #      timeout: "%{hiera('ldap_timeout')}"
 #      search_base: "%{hiera('ldap_search_base')}"
-#      query_filter: '(&(objectclass=inetLocalMailRecipient)(|(mail=%s)(mailAlternateAddress=%s)(mailEquivalentAddress=%s))(|(inetMailGroupStatus=active)(mailUserStatus=active)(mailUserStatus=hold)))'
-#      result_attribute: 'mailhost'
-#      result_format: 'smtp:[%s]'
+#      query_filter: '(mailAlternateAddress=%u@pixelpark.com)'
+#      result_attribute: 'mail'
 #      bind: 'yes'
 #      bind_dn: "%{hiera('ldap_bind_dn')}"
 #      bind_pw: "%{hiera('ldap_bind_pw')}"