postfix: parameter setgid_group: unknown group name: postdrop

Discussion in 'Installation/Configuration' started by matej, Jan 13, 2009.

  1. matej

    matej New Member

    I have (quite) fresh installation of Mandriva 2009 with ispconfig. Every couple of minutes I see in mail error log:

    Jan 13 09:16:47 ns1 postfix/sendmail[16127]: fatal: file /etc/postfix/main.cf: parameter setgid_group: unknown group name: postdrop

    I have line
    setgid_group = postdrop
    in main.cf

    and I also have group postdrop in /etc/group

    It looks that everything works fine (mails are delivered) but I still want to found reason for error and repair it... I can't find and usefull information on web so help would be very apreciated.

    Thanks in advance.

    Matej
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please try to comment ou the line:

    setgid_group = postdrop

    and restart postfix. The line is not needed by ispconfig.
     
  3. matej

    matej New Member

    I've removed line in main.cf but problem persist. Every couple of minutes I get in log error line.
     
  4. falko

    falko Super Moderator Howtoforge Staff

    What's in your mail log now?

    What's in your main.cf?
     
  5. matej

    matej New Member

    In log I have:
    ....
    Jan 16 09:34:37 ns1 postfix/sendmail[27892]: fatal: file /etc/postfix/main.cf: parameter setgid_group: unknown group name: postdrop
    Jan 16 09:34:53 ns1 postfix/sendmail[27927]: fatal: file /etc/postfix/main.cf: parameter setgid_group: unknown group name: postdrop
    Jan 16 09:39:04 ns1 postfix/sendmail[28344]: fatal: file /etc/postfix/main.cf: parameter setgid_group: unknown group name: postdrop
    ...


    Postconf -n gives:

    alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/lib/postfix
    data_directory = /var/lib/postfix
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mail_owner = postfix
    mailbox_command =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mydestination = /etc/postfix/local-host-names, localhost.$mydomain
    mydomain = soncek.net
    myhostname = ns1.$mydomain
    mynetworks = 192.168.0.0/24, 192.168.99.0/24, 127.0.0.0/8
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix/README_FILES
    recipient_delimiter = +
    sendmail_path = /usr/sbin/sendmail.postfix
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) (Mandriva Linux)
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_sender_restrictions = permit_mynetworks, reject_unknown_sender_domain, reject_unauth_destination, check_policy_service inet:127.0.0.1:10023
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    transport_maps = hash:/etc/postfix/transport
    unknown_local_recipient_reject_code = 550
     
  6. falko

    falko Super Moderator Howtoforge Staff

    Try this:
    Code:
    groupadd postdrop
     
  7. matej

    matej New Member

    groupadd: group postdrop exists
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Is your Postfix running chrooted? What's in /var/spool/postfix/etc/group?
     
  9. matej

    matej New Member

    How do I know if it's chrooted? (I've used your "perfect" install guide for mandriva).

    I have directory /var/spool/postfix/etc but no group file in it. Should I make it?

    Matej
     
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    Did you install your server exactly as described in the madriva perfect setup guide for ISPConfig?
     
  11. matej

    matej New Member

    allmost exactly. I've added postgrey to postfix configuration.

    Matej
     
  12. falko

    falko Super Moderator Howtoforge Staff

    What's in /etc/postfix/master.cf?
     
  13. matej

    matej New Member

    I've found that sending mail through php doesn't work. When I want to send mail thrugh PHP I get error in apache error log:
    sendmail: fatal: file /etc/postfix/main.cf: parameter setgid_group: unknown group name: postdrop


    Thanks for help!
     
  14. matej

    matej New Member

    Here is my master.cf.

    #
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # The script postfix-chroot.sh can be used to set up a Postfix chroot
    # environment on your Mandrivalinux System.
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    smtp inet n - y - - smtpd
    #submission inet n - n - - smtpd
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #smtps inet n - n - - smtpd
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - n - - qmqpd
    pickup fifo n - y 60 1 pickup
    -o content_filter=
    -o receive_override_options=
    cleanup unix n - y - 0 cleanup
    qmgr fifo n - y 300 1 qmgr
    #qmgr fifo n - n 300 1 oqmgr
    tlsmgr unix - - y 1000? 1 tlsmgr
    rewrite unix - - y - - trivial-rewrite
    bounce unix - - y - 0 bounce
    defer unix - - y - 0 bounce
    trace unix - - y - 0 bounce
    verify unix - - y - 1 verify
    flush unix n - y 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - y - - smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay unix - - y - - smtp
    -o smtp_fallback_relay=
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - y - - showq
    error unix - - y - - error
    retry unix - - y - - error
    discard unix - - y - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - y - - lmtp
    anvil unix - - y - 1 anvil
    scache unix - - y - 1 scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    #maildrop unix - n n - - pipe
    # flags=DRhu user=nobody argv=/usr/bin/maildrop -d ${recipient}
    #
    # ====================================================================
    #
    # The Cyrus deliver program has changed incompatibly, multiple times.
    # Please See the Postfix CYRUS_README file for details
    # deliver interface (deprecated), to use this also use
    # postconf -e cyrus-deliver_destination_recipient_limit=1
    cyrus-deliver unix - n n - - pipe
    user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # for default cyrus socket placement
    cyrus unix - n n - - lmtp
    -o lmtp_cache_connection=yes
    #
    # if you configure cyrus socket in the chroot jail
    cyrus-chroot unix - - y - - lmtp
    -o lmtp_cache_connection=yes
    #
    # for lmtp to cyrus via tcp
    cyrus-inet unix - - y - - lmtp
    -o lmtp_cache_connection=yes
    -o lmtp_sasl_auth_enable=yes
    -o lmtp_sasl_password_maps=hash:/etc/postfix/cyrus_lmtp_sasl_pass
    -o lmtp_sasl_security_options=noanonymous
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    #uucp unix - n n - - pipe
    # flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # ====================================================================
    #
    # Other external delivery methods.
    # These are not distributed with Mandrivalinux
    #
    #ifmail unix - n n - - pipe
    # flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    #
    #bsmtp unix - n n - - pipe
    # flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    #
    #scalemail-backend unix - n n - 2 pipe
    # flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
    # ${nexthop} ${user} ${extension}
    #
    #mailman unix - n n - - pipe
    # flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    # ${nexthop} ${user}
    #
    ##### START OF CONTENT FILTER CUSTOMIZATIONS #####
    # Please see the Postfix FILTER_README for details.
    # These sample entries expect your content filter to
    # listen on port 10025 and to inject mail back into
    # postfix on port 10026.
    #
    # to enable such content filter run the command
    # postconf -e content_filter=smtp-filter:127.0.0.1:10025
    # postconf -e smtp-filter_destination_concurrency_limit=2
    # or
    # postconf -e content_filter=lmtp-filter:127.0.0.1:10025
    # postconf -e lmtp-filter_destination_concurrency_limit=2
    # and the command
    # postconf -e receive_override_options=no_address_mappings
    #
    #
    #127.0.0.1:10026 inet n - n - - smtpd
    # -o content_filter=
    # -o smtpd_restriction_classes=
    # -o smtpd_client_restrictions=permit_mynetworks,reject
    # -o smtpd_helo_restrictions=
    # -o smtpd_sender_restrictions=
    # -o smtpd_end_of_data_restrictions=
    # -o smtpd_etrn_restrictions=
    # -o smtpd_data_restrictions=
    # -o smtpd_delay_reject=no
    # -o smtpd_recipient_restrictions=permit_mynetworks,reject
    # -o mynetworks=127.0.0.0/8
    # -o smtpd_authorized_xforward_hosts=127.0.0.0/8
    # -o strict_rfc821_envelopes=yes
    # -o smtpd_error_sleep_time=0
    # -o smtpd_soft_error_limit=1001
    # -o smtpd_hard_error_limit=1000
    # -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    #
    #lmtp-filter unix - - n - - lmtp
    # -o lmtp_data_done_timeout=1200
    # -o lmtp_send_xforward_command=yes
    # -o lmtp_cache_connection=no
    # -o max_use=20
    #
    #smtp-filter unix - - n - - smtp
    # -o smtp_data_done_timeout=1200
    # -o smtp_send_xforward_command=yes
    # -o max_use=20
    #
    ##### END OF CONTENT FILTER CUSTOMIZATIONS #####
     
  15. matej

    matej New Member

    this turned out to be a NON-world readable /etc/group.

    Sorry about that...
     

Share This Page