LinuxQuestions.org
Help answer threads with 0 replies.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 08-11-2009, 02:16 PM   #1
annekaelber
Member
 
Registered: Sep 2003
Posts: 49

Rep: Reputation: 15
Question Postfix postconf unknown parameter data_directory


Greetings.

I had a billing snafu with my ISP, straightened it out and now my postfix isn't working right. When I run

Code:
 # postfix start
I get:

Code:
/usr/sbin/postconf: warning: data_directory: unknown parameter
/usr/sbin/postconf: warning: data_directory: unknown parameter
postfix/postfix-script: warning: not owned by postfix: /.
postfix/postfix-script: warning: not owned by postfix: /./mnt
postfix/postfix-script: warning: not owned by postfix: /./root
postfix/postfix-script: warning: not owned by postfix: /./root/.bash_history
postfix/postfix-script: warning: not owned by postfix: /./root/.rnd
postfix/postfix-script: warning: not owned by postfix: /./root/.ssh
postfix/postfix-script: warning: not owned by postfix: /./root/.ssh/known_hosts
postfix/postfix-script: warning: not owned by postfix: /./root/.lesshst
postfix/postfix-script: warning: not owned by postfix: /./root/req.pem
postfix/postfix-script: warning: not owned by postfix: /./root/key.pem
postfix/postfix-script: warning: not owned by postfix: /./root/pkgs
postfix/postfix-script: warning: not owned by postfix: /./root/.bashrc
The warnings continue ad nauseam (I've not allowed it to go through the entire system yet!).

The obvious solution would be to fix the data_directory variable. I first just commented it out (it still is commented out), but the postconf seems to be picking it up. This makes me think data_directory *defaults* to the location in my main.cf:

Code:
data_directory = /var/lib/postfix
which didn't exist. I created it and chowned it postfix.postfix and that still didn't solve the problem.

Here's the output of postconf -n, which an observant person will notice does not include data_directory:

Code:
# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_percent_hack = no
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
hash_queue_names = deferred, defer active bounce flush incoming
html_directory = no
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
luser_relay = nimitz
mail_owner = postfix
mailbox_command = /usr/bin/procmail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
mydestination = $myhostname, localhost.$mydomain $mydomain
mydomain = nimitz.net
myhostname = federalax.nimitz.net
mynetworks = 75.167.50.0/23
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/postfix
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_connect_timeout = 30s
smtpd_banner = $myhostname ESMTP Federalax Interstellar Courier Service v3.9319
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,    reject_non_fqdn_hostname,      reject_invalid_hostname, permit
smtpd_recipient_restrictions = permit_mynetworks,       permit_sasl_authenticated,      reject_unauth_pipelining,       reject_non_fqdn_recipient,      reject_unknown_recipient_domain,        reject_unauth_destination,      reject_rbl_client list.dsbl.org,        reject_rbl_client sbl-xbl.spamhaus.org, check_recipient_access          hash:/etc/postfix/recipient_access,
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = smtpd
smtpd_sender_restrictions = permit_sasl_authenticated,  permit_mynetworks,     reject_non_fqdn_sender,  reject_unknown_sender_domain,   permit
strict_rfc821_envelopes = no
unknown_local_recipient_reject_code = 550
virtual_alias_domains = galacticlore.com, galacticlore.net, sundering.com, annekaelber.com
virtual_alias_maps = hash:/etc/postfix/virtual
I'm not sure what has changed to cause this problem in what was a working set-up. Thus, the reason I mentioned the billing snafu. Perhaps someone out there knows an ISP trick-of-the-trade for dealing with delinquent accounts which I need to fix?

If this was simply a "problem waiting to happen", what is the problem and how do I fix it?

Sincerely confused,
Anne.
 
Old 08-11-2009, 02:47 PM   #2
annekaelber
Member
 
Registered: Sep 2003
Posts: 49

Original Poster
Rep: Reputation: 15
Question

Quote:
Originally Posted by annekaelber View Post

The obvious solution would be to fix the data_directory variable. I first just commented it out (it still is commented out), but the postconf seems to be picking it up. This makes me think data_directory *defaults* to the location in my main.cf:

Code:
data_directory = /var/lib/postfix
which didn't exist. I created it and chowned it postfix.postfix and that still didn't solve the problem.
I've continued trying to solve this problem on my own. I have run:

Code:
# postfix upgrade-configuration
/usr/sbin/postconf: warning: data_directory: unknown parameter
/usr/sbin/postconf: warning: data_directory: unknown parameter
I've removed the data_directory line completely and I still get this result. Where else could this have been set? I used grep to search through the entire postfix directory. It shows up in a couple other (non-editable?) places:

Code:
# grep -ir data_directory *
main.cf.default:data_directory = /var/lib/postfix
main.cf.default:tls_random_exchange_name = ${data_directory}/prng_exch
postfix-files:$data_directory:d:$mail_owner:-:700:u
postfix-script: find $data_directory/. ! -user $mail_owner \
post-install:# .IP data_directory
post-install:MOST_PARAMETERS="command_directory daemon_directory data_directory
post-install:   "data_directory = $data_directory" \
I checked another Linux box I have and the data_directory variable *is* being used. The Postfix site says this variable is valid as of version 2.5, but I'm not finding any way to test what version the problem system is running.

Still looking....
Anne.
 
Old 08-13-2009, 11:50 PM   #3
annekaelber
Member
 
Registered: Sep 2003
Posts: 49

Original Poster
Rep: Reputation: 15
Problem solved: I upgraded Postfix to the current stable release.

Anne.
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Hello. I am getting 'e1000 unknown parameter 'irq' and my adapter wont come up. Linuxwho? Linux - Hardware 2 06-15-2009 12:22 PM
Postfix Configuration: smtpd_recipient_restrictions parameter sanity check Ghostwheel Linux - Server 1 08-01-2008 12:07 PM
postfix hostname parameter for multiple domains? paddyjoy Linux - Server 3 09-21-2006 04:58 PM
bug?postfix smtpd_recipient_restriction parameter taiwf Linux - Software 0 08-10-2006 12:22 AM
Unknown parameter barbanero Linux - Networking 2 01-27-2002 09:29 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 06:09 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration