import postfix-3.5.8-4.el8

This commit is contained in:
CentOS Sources 2022-02-23 14:23:31 +00:00 committed by Stepan Oksanichenko
parent 4450ace808
commit 8d50c83a27
2 changed files with 10 additions and 2 deletions

View File

@ -11,6 +11,7 @@ PrivateTmp=true
CapabilityBoundingSet=~ CAP_NET_ADMIN CAP_SYS_ADMIN CAP_SYS_BOOT CAP_SYS_MODULE
ProtectSystem=true
PrivateDevices=true
ExecStartPre=-/usr/sbin/restorecon -R /var/spool/postfix/pid/master.pid
ExecStartPre=-/usr/libexec/postfix/aliasesdb
ExecStartPre=-/usr/libexec/postfix/chroot-update
ExecStart=/usr/sbin/postfix start

View File

@ -49,7 +49,7 @@
Name: postfix
Summary: Postfix Mail Transport Agent
Version: 3.5.8
Release: 3%{?dist}
Release: 4%{?dist}
Epoch: 2
Group: System Environment/Daemons
URL: http://www.postfix.org
@ -64,7 +64,10 @@ Requires(preun): %{_sbindir}/alternatives
Requires(preun): systemd
Requires(postun): systemd
# Required by /usr/libexec/postfix/postfix-script
Requires: diffutils, findutils
Requires: diffutils
Requires: findutils
# for restorecon
Requires: policycoreutils
Provides: MTA smtpd smtpdaemon server(smtp)
Source0: ftp://ftp.porcupine.org/mirrors/postfix-release/official/%{name}-%{version}.tar.gz
@ -754,6 +757,10 @@ exit 0
%endif
%changelog
* Thu Feb 17 2022 Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-4
- Added SELinux workound for systemd service to work after 'postfix start'
Resolves: rhbz#2028015
* Mon Jan 17 2022 Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-3
- Fixed pflogsumm to allow underscores in the syslog_name
Resolves: rhbz#1931403