[sles-beta] SLES11-SP3 RC3 : /usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix

urs.frey at post.ch urs.frey at post.ch
Mon Apr 29 08:39:51 MDT 2013


Hi

I just downloaded SLES11-SP3 RC1 and I am testing updates from SLES11-SP2 to SLES11-SP3

Within the changelog Beta4 to RC1 I saw this entry:
-----------------------------------------------------------------------------

o Updated postfix (security/bugfix/feature)

- bnc#809202 - Use of old parameter "fallback_relay" instead
  of "smtp_fallback_relay" in postfix master.cf
- bnc#797211 - postconf warning: unused parameter program_directory
  Fixing this problem for update also

-----------------------------------------------------------------------------

When doing upgrade I get these messages concerning postfix:


Installing: postfix-2.9.4-0.11.4 [....done]
Additional rpm output:
warning: /etc/postfix/main.cf created as /etc/postfix/main.cf.rpmnew
warning: /etc/postfix/master.cf created as /etc/postfix/master.cf.rpmnew
Align deprecated postfix configuration files.
Your configuration could not be checked for deprecated postfix parameters.
Please remove program_directory from your /etc/postfix/main.cf if exists.
Please rename fallback_relay to smtp_fallback_relay in your /etc/postfix/main.cf if exists.
Executing upgrade-configuration.
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
Editing /etc/postfix/master.cf, adding missing entry for tlsmgr service
Editing /etc/postfix/master.cf, adding missing entry for postscreen TCP service
Editing /etc/postfix/master.cf, adding missing entry for smtpd unix-domain service
Editing /etc/postfix/master.cf, adding missing entry for dnsblog unix-domain service
Editing /etc/postfix/master.cf, adding missing entry for tlsproxy unix-domain service

    Note: the following files or directories still exist but are no
    longer part of Postfix:

     /etc/postfix/postfix-files /etc/postfix/postfix-script
     /etc/postfix/post-install

/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
Updating etc/sysconfig/postfix...
Updating etc/sysconfig/mail...
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter: program_directory=/usr/lib/postfix
insserv: script ipmi.hp: service ipmidrv already provided!

===============================================
I do have the following files under /etc/postfix

h04szd:/etc/postfix # grep program_directory main.cf
program_directory = /usr/lib/postfix
h04szd:/etc/postfix # ls -lsa main.*
28 -rw-r--r-- 1 root root 27772 Apr 25 18:25 main.cf
 4 -rw-r--r-- 1 root root   122 Apr 23 14:02 main.cf.default
28 -rw-r--r-- 1 root root 26794 Apr 23 14:02 main.cf.rpmnew
h04szd:/etc/postfix #

What is your idea?
Do I really have to sed my default main.cf where I only put in my local relayhost=smtp.pnet.ch and myhostname=h04szd.pnet.ch to be able to do a correct upgrade to SLES11-SP3?
Will you provide a merge from the main.cf.rpmnew to main.cf again?
Or would it be possible to provide something in SuSEconfig?

h04szd:/etc/postfix # diff main.cf main.cf.rpmnew
469c469,474
< #mailbox_transport = lmtp:unix:/file/name
---
> # Cyrus IMAP over LMTP. Specify ``lmtpunix      cmd="lmtpd"
> # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
> #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
> #
> # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
> # subsequent line in master.cf.
660a666,667
> smtp_dns_resolver_options = res_defnames
> smtpd_banner = $myhostname
662,699d668
< mail_spool_directory = /var/mail
< canonical_maps = hash:/etc/postfix/canonical
< virtual_alias_maps = hash:/etc/postfix/virtual
< virtual_alias_domains = hash:/etc/postfix/virtual
< relocated_maps = hash:/etc/postfix/relocated
< transport_maps = hash:/etc/postfix/transport
< sender_canonical_maps = hash:/etc/postfix/sender_canonical
< masquerade_exceptions = root
< masquerade_classes = envelope_sender, header_sender, header_recipient
< myhostname = h04szd.pnet.ch
< delay_warning_time = 1h
< message_strip_characters = \0
< program_directory = /usr/lib/postfix
< inet_interfaces = localhost
< masquerade_domains = post.ch
< mydestination = $myhostname, localhost.$mydomain
< defer_transports =
< mynetworks_style = host
< disable_dns_lookups = no
< relayhost = smtp.pnet.ch
< mailbox_command =
< mailbox_transport =
< strict_8bitmime = no
< disable_mime_output_conversion = no
< smtpd_sender_restrictions = hash:/etc/postfix/access
< smtpd_client_restrictions =
< smtpd_helo_required = no
< smtpd_helo_restrictions =
< strict_rfc821_envelopes = no
< smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
< smtp_sasl_auth_enable = no
< smtpd_sasl_auth_enable = no
< smtpd_use_tls = no
< smtp_use_tls = no
< smtp_enforce_tls = no
< alias_maps = hash:/etc/aliases
< mailbox_size_limit = 0
< message_size_limit = 10240000
h04szd:/etc/postfix #


I mean, at the end when doing upgrade to SLES11-SP3 on several hundred servers it is not possible to log in and merge configurations.
This must be working smoothly and fully automated.

Thanks for your feedback

Best regards
Urs Frey
Die Schweizerische Post
Services
Informationstechnologie
Webergutstrasse 12
3030 Bern (Zollikofen)
Telefon : ++41 (0)58 338 58 70
FAX     : ++41 (0)58 667 30 07
E-Mail:   urs.frey at post.ch<mailto:urs.frey at post.ch>




More information about the sles-beta mailing list