summaryrefslogtreecommitdiff
path: root/manifests
diff options
context:
space:
mode:
authorSilvio Rhatto <rhatto@riseup.net>2014-10-20 13:33:55 -0200
committerSilvio Rhatto <rhatto@riseup.net>2014-10-20 13:33:55 -0200
commitccdbd41de5b996c8cbd2476bfc7054affb1d0625 (patch)
tree10b73b23f5d851a9dbef6e711b31018ecbe09206 /manifests
parent93d8a56788fc5387ad7e76899f7d293e073e45b7 (diff)
downloadpuppet-mail-ccdbd41de5b996c8cbd2476bfc7054affb1d0625.tar.gz
puppet-mail-ccdbd41de5b996c8cbd2476bfc7054affb1d0625.tar.bz2
Disabling SSLv3 in postfix
Diffstat (limited to 'manifests')
-rw-r--r--manifests/tls/hardened.pp6
1 files changed, 4 insertions, 2 deletions
diff --git a/manifests/tls/hardened.pp b/manifests/tls/hardened.pp
index 67f68da..63306f5 100644
--- a/manifests/tls/hardened.pp
+++ b/manifests/tls/hardened.pp
@@ -1,10 +1,12 @@
class mail::tls::hardened inherits mail::tls {
# Hardened config
postfix::config { "smtpd_tls_ciphers": value => 'high' }
- postfix::config { "smtp_tls_protocols": value => '!SSLv2, SSLv3, TLSv1' }
+ postfix::config { "smtp_tls_protocols": value => '!SSLv2, !SSLv3' }
+ postfix::config { "smtp_tls_mandatory_protocols" value => '!SSLv2, !SSLv3' }
postfix::config { "smtp_tls_note_starttls_offer": value => 'yes' }
postfix::config { "smtpd_tls_received_header": value => 'yes' }
- postfix::config { "smtpd_tls_mandatory_protocols": value => 'TLSv1' }
+ postfix::config { "smtpd_tls_protocols": value => '!SSLv2, !SSLv3' }
+ postfix::config { "smtpd_tls_mandatory_protocols": value => '!SSLv2, !SSLv3' }
postfix::config { "smtpd_tls_session_cache_database": value => 'btree:${data_directory}/smtpd_scache' }
postfix::config { "smtp_tls_session_cache_database": value => 'btree:${data_directory}/smtp_scache' }