LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   Postfix wont start due to permissions, but permissions look correct. (https://www.linuxquestions.org/questions/linux-server-73/postfix-wont-start-due-to-permissions-but-permissions-look-correct-4175660825/)

tenraek 09-12-2019 04:22 PM

Postfix wont start due to permissions, but permissions look correct.
 
I'm following the install steps from here to set up the email server of CentOS 7: https://hostpresto.com/community/tut...er-on-centos7/

Status postfix.service output:

Code:

sudo systemctl -l status postfix.service
[sudo] password for tenraek:
● postfix.service - Postfix Mail Transport Agent
  Loaded: loaded (/usr/lib/systemd/system/postfix.service; enabled; vendor preset: disabled)
  Active: failed (Result: exit-code) since Thu 2019-09-12 14:04:49 PDT; 4min 23s ago
  Process: 6248 ExecStart=/usr/sbin/postfix start (code=exited, status=1/FAILURE)
  Process: 6245 ExecStartPre=/usr/libexec/postfix/chroot-update (code=exited, status=0/SUCCESS)
  Process: 6241 ExecStartPre=/usr/libexec/postfix/aliasesdb (code=exited, status=0/SUCCESS)

Sep 12 14:04:47 elvis.cprcommunity.net systemd[1]: Starting Postfix Mail Transport Agent...
Sep 12 14:04:48 elvis.cprcommunity.net postfix[6248]: /usr/sbin/postconf: fatal: close /etc/postfix/main.cf.tmp: Permission denied
Sep 12 14:04:49 elvis.cprcommunity.net postfix/postfix-script[6279]: fatal: Postfix integrity check failed!
Sep 12 14:04:49 elvis.cprcommunity.net systemd[1]: postfix.service: control process exited, code=exited status=1
Sep 12 14:04:49 elvis.cprcommunity.net systemd[1]: Failed to start Postfix Mail Transport Agent.
Sep 12 14:04:49 elvis.cprcommunity.net systemd[1]: Unit postfix.service entered failed state.
Sep 12 14:04:49 elvis.cprcommunity.net systemd[1]: postfix.service failed.

ls -al /etc/postfix output:

Code:

drwxr-xr-x.  3 root root  165 Sep 12 14:04 .
drwxr-xr-x. 84 root root  8192 Sep 12 12:30 ..
-rw-r--r--.  1 root root 20876 Oct 30  2018 access
-rw-r--r--.  1 root root 11883 Oct 30  2018 canonical
-rw-r--r--.  1 root root 10106 Oct 30  2018 generic
-rw-r--r--.  1 root root 21545 Oct 30  2018 header_checks
-rw-r--r--.  1 root root 28138 Sep 12 13:52 main.cf
-rw-r--r--.  1 root root  6624 Sep 12 12:30 master.cf
-rw-r--r--.  1 root root  6816 Oct 30  2018 relocated
drwxr-xr-x.  2 root root    42 Sep 12 12:24 ssl
-rw-r--r--.  1 root root 12549 Oct 30  2018 transport
-rw-r--r--.  1 root root 12696 Oct 30  2018 virtual


MensaWater 09-13-2019 10:06 AM

Permissions match what I see on my CentOS7 install where Postfix is running.

Is it possible you're running SELinux and need to check the directory context related to that?
Run "sestatus" to see how SELinux. If not "disabled" your issue is likely the context settings.

scasey 09-13-2019 02:53 PM

Just an observation.
I don't see the file for which permission was denied in the ls output:
[CODE /usr/sbin/postconf: fatal: close /etc/postfix/main.cf.tmp: Permission denied[/CODE]

tenraek 09-13-2019 06:45 PM

Turns out is was SELinux causing the issue. Thank you for the assist.


All times are GMT -5. The time now is 05:25 AM.