summaryrefslogtreecommitdiff
path: root/manifests/base.pp
diff options
context:
space:
mode:
authorSilvio Rhatto <rhatto@riseup.net>2011-02-16 16:01:14 -0200
committerSilvio Rhatto <rhatto@riseup.net>2011-02-16 16:01:14 -0200
commit42b43f5d2a4f243c9d17930e85e85350de15ab1b (patch)
tree1504be95c9f86cd0769df45537ea1a2b10b12d88 /manifests/base.pp
parent5ddae52d8c7577f44e2b594818256b15993fd60f (diff)
downloadpuppet-mail-42b43f5d2a4f243c9d17930e85e85350de15ab1b.tar.gz
puppet-mail-42b43f5d2a4f243c9d17930e85e85350de15ab1b.tar.bz2
Postgrey port configuration depends on distro version
Diffstat (limited to 'manifests/base.pp')
-rw-r--r--manifests/base.pp8
1 files changed, 7 insertions, 1 deletions
diff --git a/manifests/base.pp b/manifests/base.pp
index 727a38b..5a4cdc5 100644
--- a/manifests/base.pp
+++ b/manifests/base.pp
@@ -14,9 +14,15 @@ class mail::base {
"recipient_delimiter": value => '+';
}
+ # Postgrey port configuration
+ $postgrey_port = $lsbdistcodename ? {
+ 'lenny' => '60000',
+ 'default' => '10023',
+ }
+
# Recipient restrictions
postfix::config { "smtpd_recipient_restrictions":
- value => 'permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client psbl.surriel.com, check_policy_service inet:127.0.0.1:60000' }
+ value => 'permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client psbl.surriel.com, check_policy_service inet:127.0.0.1:$postgrey_port' }
postfix::hash { "/etc/postfix/virtual":
ensure => present,