On 23/07/2023 16:00, Wietse Venema wrote:
lejeczek via Postfix-users:
-> $ postfix reload # did not work, new certs/files where
only picked up with "full" restart, with "systemd" in this case.

and when done, then server-postifx supplied new certs
immediately - clients where happy.

I was thinking "glitch" for perhaps SElinux labels and the
files prevented access to 'postfix' - I noticed my Nginx
were not good for those labels, at that time - but then I'd
think 'postfix' would error out, also then how & where would
it cache older certs making it available to itself.
You appear to have a systemd integration problem, where a relaod
request is not propagated to running Postfix instances.

Until that is fixed by your Linux disto mainteiner, use "postfix
reload" which has always worked properly.

        Wietse
But even if what I did - reload - was supposed to work then my question, as originally: should it be required each time new cert-files land on the server? I must not be the first nor the only one wondering this - I confess being a novice to this - 'certbot' certs are good only for a quarter and if one has a few of those.... it might be a headache that way, no? I expected 'postifx' or it's component(s) would iwatch those certs & with help of internal business logic, to make sure those new files are certs indeed and new(er) ones,  would use/load them asap. I'm not a programmer but any "regular" admin's perspective will the same/similar, no?

for clarity's sake:
-> $ postconf -d mail_version
mail_version = 3.5.9

_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

Reply via email to