Added SELinux workound for systemd service to work after 'postfix start'

This commit is contained in:
Jaroslav Škarvada 2021-12-14 01:21:01 +01:00
parent f9afcb4e7e
commit 6a08ebfa4b
2 changed files with 9 additions and 2 deletions

View File

@ -11,6 +11,7 @@ PrivateTmp=true
CapabilityBoundingSet=~ CAP_NET_ADMIN CAP_SYS_ADMIN CAP_SYS_BOOT CAP_SYS_MODULE
ProtectSystem=true
PrivateDevices=true
ExecStartPre=-/usr/sbin/restorecon -R /var/spool/postfix/pid/master.pid
ExecStartPre=-/usr/libexec/postfix/aliasesdb
ExecStartPre=-/usr/libexec/postfix/chroot-update
ExecStart=/usr/sbin/postfix start

View File

@ -49,7 +49,7 @@
Name: postfix
Summary: Postfix Mail Transport Agent
Version: 3.6.3
Release: 3%{?dist}
Release: 4%{?dist}
Epoch: 2
URL: http://www.postfix.org
License: (IBM and GPLv2+) or (EPL-2.0 and GPLv2+)
@ -62,7 +62,10 @@ Requires(preun): %{_sbindir}/alternatives
Requires(preun): systemd
Requires(postun): systemd
# Required by /usr/libexec/postfix/postfix-script
Requires: diffutils, findutils
Requires: diffutils
Requires: findutils
# for restorecon
Requires: policycoreutils
Provides: MTA smtpd smtpdaemon server(smtp)
Source0: ftp://ftp.porcupine.org/mirrors/postfix-release/official/%{name}-%{version}.tar.gz
@ -800,6 +803,9 @@ fi
%endif
%changelog
* Tue Dec 14 2021 Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.6.3-4
- Added SELinux workound for systemd service to work after 'postfix start'
* Wed Dec 08 2021 Timm Bäder <tbaeder@redhat.com> - 2:3.6.3-3
- Use %%set_build_flags to set all build flags