From 64d5d4f85b0d3978ac2dd736d38f1e8ec64bca43 Mon Sep 17 00:00:00 2001 From: Silvio Rhatto Date: Sun, 5 Jan 2014 14:50:52 -0200 Subject: Use data_directory for {smtp,smtpd}_tls_session_cache_database --- manifests/tls/hardened.pp | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'manifests') diff --git a/manifests/tls/hardened.pp b/manifests/tls/hardened.pp index 04ffec5..67f68da 100644 --- a/manifests/tls/hardened.pp +++ b/manifests/tls/hardened.pp @@ -5,8 +5,8 @@ class mail::tls::hardened inherits mail::tls { postfix::config { "smtp_tls_note_starttls_offer": value => 'yes' } postfix::config { "smtpd_tls_received_header": value => 'yes' } postfix::config { "smtpd_tls_mandatory_protocols": value => 'TLSv1' } - postfix::config { "smtpd_tls_session_cache_database": value => 'btree:${queue_directory}/smtpd_scache' } - postfix::config { "smtp_tls_session_cache_database": value => 'btree:${queue_directory}/smtp_scache' } + postfix::config { "smtpd_tls_session_cache_database": value => 'btree:${data_directory}/smtpd_scache' } + postfix::config { "smtp_tls_session_cache_database": value => 'btree:${data_directory}/smtp_scache' } # DH parameters postfix::config { "smtpd_tls_eecdh_grade": value => 'strong' } -- cgit v1.2.3