Error postfix log: warning: /etc/postfix/dynamicmaps.cf.d/pcre

Bugs in eFa 4
Post Reply
mendark
Posts: 24
Joined: 03 Dec 2021 10:10

Error postfix log: warning: /etc/postfix/dynamicmaps.cf.d/pcre

Post by mendark »

Hello,
I have installed efa 4.0.4 on rockylinux, and i have this entry in maillog file:
Mar 25 13:48:18 postfix/sendmail[13063]: warning: /etc/postfix/dynamicmaps.cf: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/sendmail[13063]: warning: /etc/postfix/dynamicmaps.cf.d/cdb: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/sendmail[13063]: warning: /etc/postfix/dynamicmaps.cf.d/ldap: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/sendmail[13063]: warning: /etc/postfix/dynamicmaps.cf.d/mysql: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/sendmail[13063]: warning: /etc/postfix/dynamicmaps.cf.d/pcre: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/sendmail[13063]: warning: /etc/postfix/dynamicmaps.cf.d/pgsql: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/sendmail[13063]: warning: /etc/postfix/dynamicmaps.cf.d/sqlite: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/postqueue[13063]: warning: /etc/postfix/dynamicmaps.cf: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/postqueue[13063]: warning: /etc/postfix/dynamicmaps.cf.d/cdb: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/postqueue[13063]: warning: /etc/postfix/dynamicmaps.cf.d/ldap: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/postqueue[13063]: warning: /etc/postfix/dynamicmaps.cf.d/mysql: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/postqueue[13063]: warning: /etc/postfix/dynamicmaps.cf.d/pcre: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/postqueue[13063]: warning: /etc/postfix/dynamicmaps.cf.d/pgsql: file is owned or writable by non-root users -- skipping this file
Mar 25 13:48:18 postfix/postqueue[13063]: warning: /etc/postfix/dynamicmaps.cf.d/sqlite: file is owned or writable by non-root users -- skipping this file

It's a problem with postfix? How can i fix this?

Thanq
User avatar
pdwalker
Posts: 1553
Joined: 18 Mar 2015 09:16

Re: Error postfix log: warning: /etc/postfix/dynamicmaps.cf.d/pcre

Post by pdwalker »

yes, it's a problem.

log into the EFA console and run the following commands:

Code: Select all

sudo chmod 0644 /etc/postfix/dynamicmaps.cf
sudo chmod 0755 /etc/postfix/dynamicmaps.cf.d
sudo chmod 0644 /etc/postfix/dynamicmaps.cf.d/*
The big question is: why did your file permissions change? Can you remember what happened before this problem showed up?
mendark
Posts: 24
Joined: 03 Dec 2021 10:10

Re: Error postfix log: warning: /etc/postfix/dynamicmaps.cf.d/pcre

Post by mendark »

I think after i install Eset Server Security 9. But i observe this after a fresh install of efa.

Thanq
mendark
Posts: 24
Joined: 03 Dec 2021 10:10

Re: Error postfix log: warning: /etc/postfix/dynamicmaps.cf.d/pcre

Post by mendark »

Hello again,
I already have the same problem, email system it's working, but i have a lot's of this warning in log.
Also file owner of this files is: postfix
Can you help?
Thank you
User avatar
pdwalker
Posts: 1553
Joined: 18 Mar 2015 09:16

Re: Error postfix log: warning: /etc/postfix/dynamicmaps.cf.d/pcre

Post by pdwalker »

Run this command on your eFa box and post the results here:

Code: Select all

ls -ld /etc/postfix && ls -lR /etc/postfix/
mendark
Posts: 24
Joined: 03 Dec 2021 10:10

Re: Error postfix log: warning: /etc/postfix/dynamicmaps.cf.d/pcre

Post by mendark »

Hello,
Sorry for my late reply, this is command output:
drwxr-xr-x. 5 root postfix 4096 May 11 11:31 /etc/postfix
/etc/postfix/:
total 340
-rw-r--r--. 1 root postfix 21111 Mar 23 01:09 access
-rw-r--r--. 1 root postfix 13194 Mar 23 01:09 canonical
-rw-r--r--. 1 root postfix 60 Mar 23 01:09 dynamicmaps.cf
drwxr-xr-x. 2 root postfix 81 Mar 23 00:34 dynamicmaps.cf.d
-rw-r--r--. 1 root postfix 10221 Mar 23 01:09 generic
-rw-r--r--. 1 root postfix 24008 Mar 23 01:09 header_checks
-rw-r--r--. 1 postfix postfix 23802 Mar 23 01:05 header_checks.bak
-rw-r--r--. 1 postfix postfix 0 Mar 23 01:09 helo_access
-rw-r--r--. 1 postfix postfix 12288 Mar 23 01:09 helo_access.db
-rw-r--r--. 1 root postfix 31034 May 11 11:31 main.cf
-rw-r--r--. 1 root postfix 27891 Jan 31 2021 main.cf.proto
-rw-r--r--. 1 root postfix 6833 Mar 23 01:09 master.cf
-rw-r--r--. 1 root postfix 6372 Jan 31 2021 master.cf.proto
-rw-r--r--. 1 root postfix 20259 Jan 31 2021 postfix-files
drwxr-xr-x. 2 root postfix 81 Mar 23 00:34 postfix-files.d
-rw-r--r--. 1 postfix postfix 0 Mar 23 01:09 recipient_access
-rw-r--r--. 1 postfix postfix 12288 Mar 23 01:09 recipient_access.db
-rw-r--r--. 1 postfix postfix 32 Mar 23 01:05 recipient_canonical
-rw-r--r--. 1 postfix postfix 12288 Mar 23 01:05 recipient_canonical.db
-rw-r--r--. 1 root postfix 6929 Mar 23 01:09 relocated
-rw-------. 1 postfix postfix 0 Mar 23 01:09 sasl_passwd
-rw-r--r--. 1 postfix postfix 12288 Mar 23 01:09 sasl_passwd.db
-rw-r--r--. 1 postfix postfix 0 Mar 23 01:09 sender_access
-rw-r--r--. 1 postfix postfix 12288 Mar 23 01:09 sender_access.db
-rw-r--r--. 1 postfix postfix 40 Mar 23 01:05 sender_canonical
-rw-r--r--. 1 postfix postfix 12288 Mar 23 01:05 sender_canonical.db
drwxr-xr-x. 2 postfix postfix 42 Mar 23 01:09 ssl
-rw-r--r--. 1 root postfix 14083 Mar 23 01:09 transport
-rw-r--r--. 1 postfix postfix 13436 Mar 23 01:05 transport.bak
-rw-r--r--. 1 postfix postfix 12288 Mar 23 01:09 transport.db
-rw-r--r--. 1 root postfix 13963 Mar 23 01:09 virtual
-rw-r--r--. 1 postfix postfix 12288 Mar 23 01:09 virtual.db

/etc/postfix/dynamicmaps.cf.d:
total 24
-rw-r--r--. 1 postfix postfix 67 Jan 31 2021 cdb
-rw-r--r--. 1 postfix postfix 55 Jan 31 2021 ldap
-rw-r--r--. 1 postfix postfix 58 Jan 31 2021 mysql
-rw-r--r--. 1 postfix postfix 55 Jan 31 2021 pcre
-rw-r--r--. 1 postfix postfix 58 Jan 31 2021 pgsql
-rw-r--r--. 1 postfix postfix 61 Jan 31 2021 sqlite

/etc/postfix/postfix-files.d:
total 24
-rw-r--r--. 1 postfix postfix 87 Jan 31 2021 cdb
-rw-r--r--. 1 postfix postfix 142 Jan 31 2021 ldap
-rw-r--r--. 1 postfix postfix 145 Jan 31 2021 mysql
-rw-r--r--. 1 postfix postfix 142 Jan 31 2021 pcre
-rw-r--r--. 1 postfix postfix 145 Jan 31 2021 pgsql
-rw-r--r--. 1 postfix postfix 148 Jan 31 2021 sqlite

/etc/postfix/ssl:
total 8
-rw-r--r--. 1 postfix postfix 424 Mar 23 01:09 dhparam.pem
-rw-r--r--. 1 postfix postfix 2904 Mar 23 01:09 smtpd.pem
Thank you
User avatar
pdwalker
Posts: 1553
Joined: 18 Mar 2015 09:16

Re: Error postfix log: warning: /etc/postfix/dynamicmaps.cf.d/pcre

Post by pdwalker »

All these files on my Centos 7 based system are owned by root.

To match, the following command will do the trick:

Code: Select all

chown -R root.root /etc/postfix
I don't know if changing the permissions to root from postfix will cause you any problems, so you may not wish to do it.

If you want to make the minimum change to eliminate the errors, then the following command will work

Code: Select all

chown -R root.root /etc/postfix/dynamicmaps.cf*
Finally, if you are not using the dynamicmaps file, you can probably just ignore the message completely.
Post Reply