diff --git a/init/postsrsd.default.in b/init/postsrsd.default.in index 7cf2b941db..5f7ad5b916 100644 --- a/init/postsrsd.default.in +++ b/init/postsrsd.default.in @@ -21,7 +21,7 @@ SRS_SEPARATOR== # When postsrsd is installed for the first time, a random secret is generated # and stored in /etc/postsrsd.secret. For most installations, that's just fine. # -SRS_SECRET=@SYSCONF_DIR@/@PROJECT_NAME@.secret +SRS_SECRET=@SYSCONF_DIR@/@PROJECT_NAME@/@PROJECT_NAME@.secret # Local ports for TCP list. # These ports are used to bind the TCP list for postfix. If you change @@ -35,7 +35,7 @@ SRS_REVERSE_PORT=10002 # Drop root privileges and run as another user after initialization. # This is highly recommended as postsrsd handles untrusted input. # -RUN_AS=nobody +RUN_AS=@PROJECT_NAME@ # Jail daemon in chroot environment CHROOT=@CHROOT_DIR@