summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorEray Aslan <eras@gentoo.org>2023-08-14 15:25:08 +0200
committerEray Aslan <eras@gentoo.org>2023-08-14 15:25:08 +0200
commit17d3ba5e9c2b0d3b2acbf74db127d64b579edd93 (patch)
tree86b9b49196d9dbe0fe21157b5f461a3086b7c35d
parentmail-mta/postfix: add 3.9_pre20230808, drop 3.9_pre20230723 (diff)
downloadgentoo-17d3ba5e9c2b0d3b2acbf74db127d64b579edd93.tar.gz
gentoo-17d3ba5e9c2b0d3b2acbf74db127d64b579edd93.tar.bz2
gentoo-17d3ba5e9c2b0d3b2acbf74db127d64b579edd93.zip
mail-mta/postfix: permit cdb and lmdb alias files
so that postfix can run newaliases when cdb or lmdb is the default db AND postfix is started via systemd Signed-off-by: Eray Aslan <eras@gentoo.org>
-rw-r--r--mail-mta/postfix/files/postfix.service2
1 files changed, 1 insertions, 1 deletions
diff --git a/mail-mta/postfix/files/postfix.service b/mail-mta/postfix/files/postfix.service
index db585b3e29db..7a72aaa8e50b 100644
--- a/mail-mta/postfix/files/postfix.service
+++ b/mail-mta/postfix/files/postfix.service
@@ -12,7 +12,7 @@ ExecReload=/usr/sbin/postfix reload
PrivateTmp=yes
PrivateDevices=yes
ProtectSystem=full
-ReadWritePaths=-/etc/mail/aliases.db
+ReadWritePaths=-/etc/mail/aliases.db -/etc/mail/aliases.cdb -/etc/mail/aliases.lmdb
CapabilityBoundingSet=~ CAP_NET_ADMIN CAP_SYS_ADMIN CAP_SYS_BOOT CAP_SYS_MODULE
MemoryDenyWriteExecute=true
ProtectKernelModules=true