summaryrefslogtreecommitdiff
path: root/manifests/sasl.pp
diff options
context:
space:
mode:
authorSilvio Rhatto <rhatto@riseup.net>2010-08-08 15:01:05 -0300
committerSilvio Rhatto <rhatto@riseup.net>2010-08-08 15:01:05 -0300
commitc1105b21452d84383b284690af70f3796e706749 (patch)
tree02b6c37dc51cfe0cf25b9f76a94a400d2e08be3f /manifests/sasl.pp
parent82c3be1f0df3daca9a4dde6e2ec3da645da18b7a (diff)
downloadpuppet-mail-c1105b21452d84383b284690af70f3796e706749.tar.gz
puppet-mail-c1105b21452d84383b284690af70f3796e706749.tar.bz2
Removing noplaintext from smtpd_sasl_security_options as that prevents dovecot sasl auth to work
Diffstat (limited to 'manifests/sasl.pp')
-rw-r--r--manifests/sasl.pp6
1 files changed, 3 insertions, 3 deletions
diff --git a/manifests/sasl.pp b/manifests/sasl.pp
index 91f60d8..be56195 100644
--- a/manifests/sasl.pp
+++ b/manifests/sasl.pp
@@ -3,10 +3,10 @@ class mail::sasl {
postfix::config { "smtpd_sasl_type": value => 'dovecot' }
postfix::config { "smtpd_sasl_auth_enable": value => 'yes' }
postfix::config { "smtpd_sasl_local_domain": value => '$myhostname' }
- postfix::config { "smtpd_sasl_security_options": value => 'noanonymous, noplaintext' }
+ postfix::config { "smtpd_sasl_security_options": value => 'noanonymous' }
postfix::config { "smtpd_sasl_tls_security_options": value => 'noanonymous' }
- postfix::config { "broken_sasl_auth_clients": value => 'yes' }
+ postfix::config { "smtpd_sasl_path": value => 'private/auth' }
postfix::config { "smtpd_sasl_authenticated_header": value => 'yes' }
postfix::config { "smtpd_tls_auth_only": value => 'yes' }
- postfix::config { "smtpd_sasl_path": value => 'private/auth' }
+ postfix::config { "broken_sasl_auth_clients": value => 'yes' }
}