master.cf 或 main.cf 配置错误

master.cf 或 main.cf 配置错误

我曾愚蠢地摆弄过 master.cf 和 main.cf,而没有先在 postfix 上创建备份,不知何故,我设法让它无法再发送或接收电子邮件。运行时我收到以下错误

root@mail:/etc/postfix# tail -f /var/log/syslog | grep "smtp"
Jul 25 14:30:29 mail postfix/smtpd[5103]: fatal: unexpected command-line argument: smtps
Jul 25 14:30:30 mail postfix/master[2644]: warning: process /usr/lib/postfix/smtpd pid 5103 exit status 1
Jul 25 14:30:30 mail postfix/master[2644]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Jul 25 14:31:30 mail postfix/smtpd[5110]: fatal: unexpected command-line argument: smtps
Jul 25 14:31:30 mail postfix/smtpd[5111]: fatal: unexpected command-line argument: smtps
Jul 25 14:31:31 mail postfix/master[2644]: warning: process /usr/lib/postfix/smtpd pid 5110 exit status 1
Jul 25 14:31:31 mail postfix/master[2644]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Jul 25 14:31:31 mail postfix/master[2644]: warning: process /usr/lib/postfix/smtpd pid 5111 exit status 1
Jul 25 14:32:53 mail postfix/smtpd[5136]: fatal: unexpected command-line argument: smtps
Jul 25 14:32:54 mail postfix/master[2644]: warning: process /usr/lib/postfix/smtpd pid 5136 exit status 1
Jul 25 14:32:54 mail postfix/master[2644]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Jul 25 14:33:54 mail postfix/smtpd[5143]: fatal: unexpected command-line argument: smtps
Jul 25 14:33:54 mail postfix/smtpd[5144]: fatal: unexpected command-line argument: smtps
Jul 25 14:33:55 mail postfix/smtpd[5145]: fatal: unexpected command-line argument: smtps
Jul 25 14:33:55 mail postfix/smtpd[5146]: fatal: unexpected command-line argument: smtps
Jul 25 14:33:55 mail postfix/master[2644]: warning: process /usr/lib/postfix/smtpd pid 5143 exit status 1
Jul 25 14:33:55 mail postfix/master[2644]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
Jul 25 14:33:55 mail postfix/master[2644]: warning: process /usr/lib/postfix/smtpd pid 5144 exit status 1

这是我的master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
# smtp      inet  n       -       -       -       -       smtpd -v
submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=no
#  -o smtpd_use_tls=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o smtpd_data_restrictions=reject_unauth_pipelining
  -o receive_override_options=
#  -o smtpd_tls_security_level=encrypt
#  -o milter_macro_daemon_name=ORIGINATING
 smtps     inet  n       -       -       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
        -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop}$
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

smtp-amavis unix -      -       n     -       2  smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20


127.0.0.1:10025 inet n  -       n     -       -  smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0    
-o receive_override_options=no_header_body_checks,no_unknown_recipient_check
  -o local_header_rewrite_clients=
    -o smtpd_helo_restrictions=reject_sender_login_mismatch

主配置文件

# See /usr/share/postfix/main.cf.dist for a commented, more complete version

# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
#05.09.2016  dodao smtpd_sender_restrictions => napravio modifikaciju (dodao ko$
#smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access
#smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/recipi$
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
#dolje promjena u "yes" 07092016
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.gkri.hr
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mail.gkri.hr, localhost.localdomain, localhost
relayhost =
mynetworks = 127.0.0.0/8, 193.198.1.29
mailbox_size_limit = 0
recipient_delimiter = +
#inet_interfaces = all
inet_interfaces = 193.198.1.XX, 127.0.0.1
inet_protocols = ipv4
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
#virtual_alias_maps = hash:/etc/postfix/virtual
#virtual_alias_domains=gkri.hr
virtual_gid_maps = static:107
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 105
virtual_transport = virtual
virtual_uid_maps = static:105

relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domains_maps.cf

content_filter = smtp-amavis:[127.0.0.1]:10024
smtpd_data_restrictions = reject_unauth_pipelining,check_sender_access pcre:/et$

receive_override_options=no_address_mappings
#promjena na "yes" 07092016 - red dolje
#smtpd_sasl_auth_enable = yes
#smtpd_sasl_security_options = noanonymous
#broken_sasl_auth_clients = yes

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth


#dodao nakon 5-tog reda još na smtpd_recipient_restrictions 24032017
smtpd_recipient_restrictions =
  permit_mynetworks,
#  permit_sasl_authenticated,
#  check_sender_access hash:/etc/postfix/sender_checks,
#  check_client_access hash:/etc/postfix/rbl_override,
  reject_unauth_destination,
  reject_unauth_pipelining,
# 30032017 jer neki nakladnici nemaju reverse  reject_unknown_reverse_client_ho$
# reject_invalid_helo_hostname,
#  reject_non_fqdn_helo_hostname,
  reject_non_fqdn_sender,
  check_sender_access hash:/etc/postfix/exempt_senders,
 check_policy_service inet:127.0.0.1:10023,
  reject_non_fqdn_recipient,
  reject_unknown_sender_domain,
  reject_unknown_recipient_domain,
  reject_invalid_hostname,
  reject_rbl_client zen.spamhaus.org,
  reject_rbl_client bl.spamcop.net,
  reject_rbl_client b.barracudacentral.org,
#  reject_rbl_client dnsbl.sorbs.net,
  reject_rbl_client cbl.abuseat.org,
 reject_rbl_client blackholes.easynet.nl,
  reject_rbl_client cbl.abuseat.org,
#  reject_rbl_client proxies.blackholes.wirehub.net,
  reject_rbl_client sbl.spamhaus.org
#  reject_rbl_client opm.blitzed.org,
#  reject_rbl_client dnsbl.njabl.org,
#  reject_rbl_client list.dsbl.org,
#  reject_rbl_client multihop.dsbl.org

  permit

message_size_limit = 104857600
virtual_mailbox_limit = 104857600
smtpd_tls_loglevel = 1

smtpd_client_restrictions = permit_mynetworks,
        permit_sasl_authenticated,
        reject_unauth_destination,
        reject_rbl_client zen.spamhaus.org,
        reject_rbl_client bl.spamcop.net,
        reject_rbl_client cbl.abuseat.org,
        reject_rbl_client blackholes.easynet.nl,
        reject_rbl_client cbl.abuseat.org,
        reject_rbl_client proxies.blackholes.wirehub.net,
        reject_rbl_client bl.spamcop.net,
        reject_rbl_client sbl.spamhaus.org,
        reject_rbl_client opm.blitzed.org
       # reject_rbl_client dnsbl.njabl.org,
#radi poteskoce kada se pokrene (oprez)
#smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/sender_ac$

#trebalo bi blokirati neke att (trenutno ne radi)
#mime_header_checks = regexp:/etc/postfix/mime_header_checks

#dodatno 05.09.2016 u 14:57h
smtp_destination_concurrency_limit = 3
smtp_destination_rate_delay = 1s
smtp_extra_recipient_limit = 10


#dodano 19092016 radi DKIM
milter_protocol = 6
milter_default_action = accept
smtpd_milters = inet:localhost:1427143
non_smtpd_milters = inet:localhost:1427143


#dodatno 30032017
disable_vrfy_command = yes
smtpd_delay_reject = yes
smtpd_helo_required = yes

Rate throttlanje

smtpd_client_connection_rate_limit = 20
smtpd_error_sleep_time = 10s
smtpd_soft_error_limit = 3
#smptd_hard_error_limit = 5

#dodatno18022019 radi vivainfo, maknuo 04072019
#smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated

答案1

你的 master.cf 包含一行

-o receive_override_options=

后面没有任何内容=。Postfix 期望后面的内容=是您想要使用的命令行选项列表。

由于该行到此结束,postfix 会尝试使用在文件中找到的下一个单词作为命令行选项,这就是为什么你会收到如下日志错误:

Jul 25 14:33:54 mail postfix/smtpd[5143]: fatal: unexpected command-line argument: smtps

如果您不想传递任何命令行参数,您应该只在 master.cf 中注释掉该行。

相关内容