Unused parameters in Postfix logs.

Discussion in 'Installation/Configuration' started by czarekplpl, Aug 31, 2015.

  1. czarekplpl

    czarekplpl New Member

    Hello. I just install Postfix on Centos 7 and when I restart Postfix and check status I find this:
    Code:
    Aug 31 13:35:52 xxxxxxxxx postfix[19591]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=121.40.125.1
    Aug 31 13:35:52 xxxxxxxxxx postfix[19591]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: spf-policyd_time_limit=3600s
    Aug 31 13:35:52 xxxxxxx postfix[19591]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_mailbox_limit_maps=proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    Aug 31 13:35:52 xxxxxxxx postfix[19591]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=121.40.125.1
    Aug 31 13:35:52 xxxxxxxxx postfix[19591]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: spf-policyd_time_limit=3600s
    Aug 31 13:35:52 xxxxxxxxxx postfix[19591]: /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_mailbox_limit_maps=proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    Aug 31 13:35:52 xxxxxxxxx postfix[19591]: /usr/sbin/postconf: warning: /etc/postfix/master.cf: unused parameter: smtpd_bind_address=121.40.125.1
    Aug 31 13:35:53 xxxxxxxxx postfix/postfix-script[19661]: starting the Postfix mail system
    Aug 31 13:35:53 xxxxxxxxx postfix/master[19663]: daemon started -- version 2.10.1, configuration /etc/postfix
    Aug 31 13:35:53 xxxxxxxxx systemd[1]: Started Postfix Mail Transport Agent.
    
    main.cf
    Code:
         1
         2  #Postfix config file
         3
         4  # uncomment for debugging if needed
         5  #soft_bounce=yes
         6
         7  # postfix main
         8  mail_owner = postfix
         9  setgid_group = postdrop
        10  delay_warning_time = 4
        11
        12  # postfix paths
        13  html_directory = no
        14  command_directory = /usr/sbin
        15  daemon_directory = /usr/libexec/postfix
        16  queue_directory = /var/spool/postfix
        17  sendmail_path = /usr/sbin/sendmail.postfix
        18  newaliases_path = /usr/bin/newaliases.postfix
        19  mailq_path = /usr/bin/mailq.postfix
        20  manpage_directory = /usr/share/man
        21
        22  # network settings
        23  inet_interfaces = all
        24  mydomain = 1cdeli.com.cn
        25  myhostname = kukuniek.1cdeli.com.cn
        26  mynetworks = $config_directory/mynetworks
        27  mydestination = $myhostname, localhost.$mydomain, localhost,
        28  relay_domains = proxy:mysql:/etc/postfix/mysql-relay_domains_maps.cf
        29
        30  # mail delivery
        31  recipient_delimiter = +
        32
        33  # mappings
        34  alias_maps = hash:/etc/aliases
        35  alias_database = hash:/etc/aliases
        36  transport_maps = hash:/etc/postfix/transport
        37  #local_recipient_maps =
        38
        39  # virtual setup
        40  virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf,
        41                       regexp:/etc/postfix/virtual_regexp
        42  virtual_mailbox_base = /home/vmail
        43  virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains_maps.cf
        44  virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
        45  virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
        46  virtual_minimum_uid = 507
        47  virtual_uid_maps = static:507
        48  virtual_gid_maps = static:12
        49  virtual_transport = dovecot
        50  dovecot_destination_recipient_limit = 1
        51
        52  # debugging
        53  debug_peer_level = 2
        54  debugger_command =
        55           PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
        56           xxgdb $daemon_directory/$process_name $process_id & sleep 5
        57
        58  # authentication
        59  smtpd_sasl_auth_enable = yes
        60  smtpd_sasl_security_options = noanonymous
        61  smtpd_sasl_local_domain = $myhostname
        62  broken_sasl_auth_clients = yes
        63  smtpd_sasl_type = dovecot
        64  smtpd_sasl_path = private/auth
        65
        66  # tls config
        67  smtp_use_tls = yes
        68  smtpd_use_tls = yes
        69  smtpd_tls_security_level = may
        70  smtpd_tls_loglevel = 1
        71  smtpd_tls_received_header = yes
        72  smtpd_tls_session_cache_timeout = 3600s
        73  tls_random_source = dev:/dev/urandom
        74  smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
        75  # Change mail.example.com.* to your host name
        76  smtpd_tls_key_file = /etc/pki/tls/private/kukuniek.1cdeli.com.cn.key
        77  smtpd_tls_cert_file = /etc/pki/tls/certs/kukuniek.1cdeli.com.cn.crt
        78  smtpd_tls_CAfile = /etc/pki/tls/root.crt
        79  smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
        80  smtpd_tls_key_file = /etc/ssl/private/postfix.pem
        81  smtpd_tls_CAfile = /etc/ssl/certs/ca-bundle.crt
        82
        83  # rules restrictions
        84  smtpd_client_restrictions =
        85  smtpd_helo_restrictions =
        86  smtpd_sender_restrictions =
        87  smtpd_recipient_restrictions =
        88          permit_mynetworks,
        89          permit_inet_interfaces,
        90          permit_sasl_authenticated,
        91          reject_unauth_pipelining,
        92          reject_invalid_hostname,
        93          reject_non_fqdn_hostname,
        94          reject_non_fqdn_sender,
        95          reject_non_fqdn_recipient,
        96          reject_unknown_recipient_domain,
        97          reject_unauth_destination,
        98          check_client_access hash:/etc/postfix/rbl_override_whitelist,
        99          check_policy_service unix:private/policyd-spf,
       100  # uncomment for realtime black list checks,
       101          reject_rbl_client zen.spamhaus.org,
       102      #    reject_rbl_client multi.uribl.com,
       103          reject_rbl_client dsn.rfc-ignorant.org,
       104          reject_rbl_client dul.dnsbl.sorbs.net,
       105      #    reject_rbl_client list.dsbl.org,
       106      #    reject_rbl_client sbl-xbl.spamhaus.org,
       107          reject_rbl_client bl.spamcop.net,
       108      #    reject_rbl_client dnsbl.sorbs.net,
       109      #    reject_rbl_client cbl.abuseat.org,
       110      #    reject_rbl_client ix.dnsbl.manitu.net,
       111          reject_rbl_client combined.rbl.msrbl.net,
       112          reject_rbl_client rabl.nuclearelephant.com,
       113          permit
       114
       115  smtpd_helo_required = yes
       116  unknown_local_recipient_reject_code = 550
       117  disable_vrfy_command = yes
       118  smtpd_data_restrictions = reject_unauth_pipelining
       119
       120  # Other options
       121  #email_size_limit ~2000Meg
       122  #message_size_limit = 204800
       123  #content_filter = amavisfeed:[127.0.0.1]:10024
       124
       125  #DKIM
       126  #milter_default_action = accept
       127  #milter_protocol = 6
       128  #smtpd_milters = , inet:127.0.0.1:8891
       129  #non_smtpd_milters = $smtpd_milters
       130
    
    Anybody can explain me what this logs mean and how to fix it??
    Thanks a lot in advance.
     
  2. florian030

    florian030 Well-Known Member HowtoForge Supporter

    spf-policyd_time_limit and virtual_mailbox_limit_maps in the main.cf are not supported with your postfix-version. I don´t think, that this is an official postfix-version?
    smtpd_bind_address is defined in your master.cf. Maybe you are missing some spaces before "-o smtpd_bind_address"
     

Share This Page