Forge Home

postfix

Controls postfix, spf and dkim using opendkim

10,492 downloads

9,282 latest version

3.6 quality score

We run a couple of automated
scans to help you access a
module's quality. Each module is
given a score based on how well
the author has formatted their
code and documentation and
modules are also checked for
malware using VirusTotal.

Please note, the information below
is for guidance only and neither of
these methods should be considered
an endorsement by Puppet.

Version information

  • 0.1.1 (latest)
  • 0.1.0 (deleted)
  • 0.0.1 (deleted)
released Mar 24th 2015

Start using this module

  • r10k or Code Manager
  • Bolt
  • Manual installation
  • Direct download

Add this module to your Puppetfile:

mod 'alkivi-postfix', '0.1.1'
Learn more about managing modules with a Puppetfile

Add this module to your Bolt project:

bolt module add alkivi-postfix
Learn more about using this module with an existing project

Manually install this module globally with Puppet module tool:

puppet module install alkivi-postfix --version 0.1.1

Direct download is not typically how you would use a Puppet module to manage your infrastructure, but you may want to download the module in order to inspect the code.

Download

Documentation

alkivi/postfix — version 0.1.1 Mar 24th 2015

postfix Module

This module will install and configure a postfix server and allow you to manage spf and dkim configuration as well

Usage

Server configuration

class { 'postfix': 
  myorigin        => 'web.alkivi.fr',
  myhostname      => 'web.alkivi.fr',
  mydestination   => ['web.alkivi.fr', 'localhost'],
  rootAlias       => 'monitoring@alkivi.fr',
  inet_interfaces => 'loopback-only',
  mynetworks      => [],
  motd            => true,
}

This will do the typical install, configure and service management.

DKIM support

class { 'postfix::dkim':
  hostname => 'web.alkivi.fr',
}

you will have to manually put a DKIM (TXT) entry in your dns as show in the files :
/etc/opendkim/your_domain_name/mail.txt

### SPF support
```puppet
class { 'postfix::spf': }

For SPF, you have to do the same. A SPF DNS entry looks like: v=spf1 a:home.themartinets.com ip4:92.168.20.253 mx:home.themartinets.com ~all

Limitations

  • This module has been tested on Debian Wheezy, Squeeze.

License

All the code is freely distributable under the terms of the LGPLv3 license.

Contact

Need help ? contact@alkivi.fr

Support

Please log tickets and issues at our Github