summarylogtreecommitdiffstats
path: root/sftpgo.install
diff options
context:
space:
mode:
authorNicola Murino2022-04-30 16:59:53 +0200
committerNicola Murino2022-04-30 16:59:53 +0200
commit486b1db6c6f64f940b31e751961539ad59132d3e (patch)
tree5e52b25e6a774ae2293be29cf3ab9797f5a9e670 /sftpgo.install
parentc29c8b7e82718beaabccbe048e1354b7c0d0b8c9 (diff)
downloadaur-486b1db6c6f64f940b31e751961539ad59132d3e.tar.gz
update to v2.2.3
Signed-off-by: Nicola Murino <nicola.murino@gmail.com>
Diffstat (limited to 'sftpgo.install')
-rw-r--r--sftpgo.install23
1 files changed, 8 insertions, 15 deletions
diff --git a/sftpgo.install b/sftpgo.install
index 7b07b717ccbc..f64e1b59280b 100644
--- a/sftpgo.install
+++ b/sftpgo.install
@@ -1,3 +1,11 @@
+post_install() {
+ setcap cap_net_bind_service=+ep /usr/bin/sftpgo
+}
+
+post_upgrade() {
+ setcap cap_net_bind_service=+ep /usr/bin/sftpgo
+}
+
pre_remove() {
systemctl stop sftpgo.service
cat <<EOF
@@ -6,18 +14,3 @@ pre_remove() {
==> group 'sftpgo'
EOF
}
-
-post_upgrade() {
- if (( $(vercmp $2 1.0.0-4) < 0 )); then
- chown -R 315:315 /etc/sftpgo /var/lib/sftpgo
- chmod 750 /etc/sftpgo /var/lib/sftpgo
- chmod 640 /etc/sftpgo/sftpgo.json
- cat <<EOF
-==> After this update SFTPGo will run using the dedicated "sftpgo"
-==> system user, you will probably need to manually fix the
-==> permissions for the SFTPGo virtual users home directory using
-==>
-==> chown -R sftpgo:sftpgo </path/to/sftpgo/home/dir>
-EOF
-fi
-}