undefined parameters in /etc/postfix/master.cf The 2019 Stack Overflow Developer Survey...

Geography at the pixel level

Is a "Democratic" Oligarchy-Style System Possible?

What is the accessibility of a package's `Private` context variables?

FPGA - DIY Programming

Where to refill my bottle in India?

Why can Shazam fly?

Does the shape of a die affect the probability of a number being rolled?

Can you compress metal and what would be the consequences?

Are there incongruent pythagorean triangles with the same perimeter and same area?

Are there any other methods to apply to solving simultaneous equations?

Can one be advised by a professor who is very far away?

Is flight data recorder erased after every flight?

How to support a colleague who finds meetings extremely tiring?

Deal with toxic manager when you can't quit

Is there a symbol for a right arrow with a square in the middle?

Output the Arecibo Message

Why do we hear so much about the Trump administration deciding to impose and then remove tariffs?

Loose spokes after only a few rides

If a Druid sees an animal’s corpse, can they wild shape into that animal?

Right tool to dig six foot holes?

Is "plugging out" electronic devices an American expression?

Why did Acorn's A3000 have red function keys?

How to deal with fear of taking dependencies

What tool would a Roman-age civilization have for the breaking of silver and other metals into dust?



undefined parameters in /etc/postfix/master.cf



The 2019 Stack Overflow Developer Survey Results Are InPostfix installationPostfix loggingPostfix configuration with antispamSetup postfix, help neededpostfix main.cf message_size_limit questionhash:/etc/postfix/relayhost_map lookup errorPostfix SMTP lookup in /etc/services failedPostfix keeps inserting misplaced delimiter!Ubuntu 18.04 PostfixPostfix - Connection Refused error - Ubuntu 18.04





.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty{ margin-bottom:0;
}







1















The default master.cf file in a fresh installation of Ubuntu 18 seems to contain some undefined parameters:



Under both the submission block and the smtps block:



  -o smtpd_client_restrictions=$mua_client_restrictions
-o smtpd_helo_restrictions=$mua_helo_restrictions
-o smtpd_sender_restrictions=$mua_sender_restrictions


What's going on here? Is this a bug? Or is the package maintainer expecting us to define these ourselves?



This came up for me yesterday when I got these warnings while installing a new package:



postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions









share|improve this question


















  • 1





    Did you find solution?

    – xurshid29
    Oct 4 '18 at 5:27











  • @xurshid29 - I think it's just slop left over from some earlier package. Those variables aren't defined anywhere and no one bothered to take them out. Since they come commented by default, they won't cause issues out of the box if you leave them alone.

    – billynoah
    Oct 4 '18 at 6:41


















1















The default master.cf file in a fresh installation of Ubuntu 18 seems to contain some undefined parameters:



Under both the submission block and the smtps block:



  -o smtpd_client_restrictions=$mua_client_restrictions
-o smtpd_helo_restrictions=$mua_helo_restrictions
-o smtpd_sender_restrictions=$mua_sender_restrictions


What's going on here? Is this a bug? Or is the package maintainer expecting us to define these ourselves?



This came up for me yesterday when I got these warnings while installing a new package:



postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions









share|improve this question


















  • 1





    Did you find solution?

    – xurshid29
    Oct 4 '18 at 5:27











  • @xurshid29 - I think it's just slop left over from some earlier package. Those variables aren't defined anywhere and no one bothered to take them out. Since they come commented by default, they won't cause issues out of the box if you leave them alone.

    – billynoah
    Oct 4 '18 at 6:41














1












1








1








The default master.cf file in a fresh installation of Ubuntu 18 seems to contain some undefined parameters:



Under both the submission block and the smtps block:



  -o smtpd_client_restrictions=$mua_client_restrictions
-o smtpd_helo_restrictions=$mua_helo_restrictions
-o smtpd_sender_restrictions=$mua_sender_restrictions


What's going on here? Is this a bug? Or is the package maintainer expecting us to define these ourselves?



This came up for me yesterday when I got these warnings while installing a new package:



postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions









share|improve this question














The default master.cf file in a fresh installation of Ubuntu 18 seems to contain some undefined parameters:



Under both the submission block and the smtps block:



  -o smtpd_client_restrictions=$mua_client_restrictions
-o smtpd_helo_restrictions=$mua_helo_restrictions
-o smtpd_sender_restrictions=$mua_sender_restrictions


What's going on here? Is this a bug? Or is the package maintainer expecting us to define these ourselves?



This came up for me yesterday when I got these warnings while installing a new package:



postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions






18.04 postfix






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Jun 10 '18 at 14:33









billynoahbillynoah

1,6542918




1,6542918








  • 1





    Did you find solution?

    – xurshid29
    Oct 4 '18 at 5:27











  • @xurshid29 - I think it's just slop left over from some earlier package. Those variables aren't defined anywhere and no one bothered to take them out. Since they come commented by default, they won't cause issues out of the box if you leave them alone.

    – billynoah
    Oct 4 '18 at 6:41














  • 1





    Did you find solution?

    – xurshid29
    Oct 4 '18 at 5:27











  • @xurshid29 - I think it's just slop left over from some earlier package. Those variables aren't defined anywhere and no one bothered to take them out. Since they come commented by default, they won't cause issues out of the box if you leave them alone.

    – billynoah
    Oct 4 '18 at 6:41








1




1





Did you find solution?

– xurshid29
Oct 4 '18 at 5:27





Did you find solution?

– xurshid29
Oct 4 '18 at 5:27













@xurshid29 - I think it's just slop left over from some earlier package. Those variables aren't defined anywhere and no one bothered to take them out. Since they come commented by default, they won't cause issues out of the box if you leave them alone.

– billynoah
Oct 4 '18 at 6:41





@xurshid29 - I think it's just slop left over from some earlier package. Those variables aren't defined anywhere and no one bothered to take them out. Since they come commented by default, they won't cause issues out of the box if you leave them alone.

– billynoah
Oct 4 '18 at 6:41










1 Answer
1






active

oldest

votes


















0














You can get rid of the error messages by specifying the following in the main.cf file for postfix:



smtpd_restriction_classes = mua_sender_restrictions, mua_client_restrictions, mua_helo_restrictions, mua_sender_restrictions



mua_client_restrictions = permit_sasl_authenticated, reject



mua_sender_restrictions = permit_sasl_authenticated, reject



mua_helo_restrictions = permit_mynetworks, reject_non_fqdn_hostname, reject_invalid_hostname, permit



Save main.cf and the postfix reload, then postfix check. You should see nothing being printed. That's what I did to remove the errors from my build. It seems to be a defaults left over from the build. I believe that you can comment those 3 lines out in the master.cf and then you can use smtpd_client_restrictions, smtpd_sender_restrictions, smtpd_recipient_restrictions, and smtpd_helo_restrictions in the main.cf for postfix.





share








New contributor




Scott Miller is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.





















    Your Answer








    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "89"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: true,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: 10,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1045309%2fundefined-parameters-in-etc-postfix-master-cf%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    0














    You can get rid of the error messages by specifying the following in the main.cf file for postfix:



    smtpd_restriction_classes = mua_sender_restrictions, mua_client_restrictions, mua_helo_restrictions, mua_sender_restrictions



    mua_client_restrictions = permit_sasl_authenticated, reject



    mua_sender_restrictions = permit_sasl_authenticated, reject



    mua_helo_restrictions = permit_mynetworks, reject_non_fqdn_hostname, reject_invalid_hostname, permit



    Save main.cf and the postfix reload, then postfix check. You should see nothing being printed. That's what I did to remove the errors from my build. It seems to be a defaults left over from the build. I believe that you can comment those 3 lines out in the master.cf and then you can use smtpd_client_restrictions, smtpd_sender_restrictions, smtpd_recipient_restrictions, and smtpd_helo_restrictions in the main.cf for postfix.





    share








    New contributor




    Scott Miller is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.

























      0














      You can get rid of the error messages by specifying the following in the main.cf file for postfix:



      smtpd_restriction_classes = mua_sender_restrictions, mua_client_restrictions, mua_helo_restrictions, mua_sender_restrictions



      mua_client_restrictions = permit_sasl_authenticated, reject



      mua_sender_restrictions = permit_sasl_authenticated, reject



      mua_helo_restrictions = permit_mynetworks, reject_non_fqdn_hostname, reject_invalid_hostname, permit



      Save main.cf and the postfix reload, then postfix check. You should see nothing being printed. That's what I did to remove the errors from my build. It seems to be a defaults left over from the build. I believe that you can comment those 3 lines out in the master.cf and then you can use smtpd_client_restrictions, smtpd_sender_restrictions, smtpd_recipient_restrictions, and smtpd_helo_restrictions in the main.cf for postfix.





      share








      New contributor




      Scott Miller is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.























        0












        0








        0







        You can get rid of the error messages by specifying the following in the main.cf file for postfix:



        smtpd_restriction_classes = mua_sender_restrictions, mua_client_restrictions, mua_helo_restrictions, mua_sender_restrictions



        mua_client_restrictions = permit_sasl_authenticated, reject



        mua_sender_restrictions = permit_sasl_authenticated, reject



        mua_helo_restrictions = permit_mynetworks, reject_non_fqdn_hostname, reject_invalid_hostname, permit



        Save main.cf and the postfix reload, then postfix check. You should see nothing being printed. That's what I did to remove the errors from my build. It seems to be a defaults left over from the build. I believe that you can comment those 3 lines out in the master.cf and then you can use smtpd_client_restrictions, smtpd_sender_restrictions, smtpd_recipient_restrictions, and smtpd_helo_restrictions in the main.cf for postfix.





        share








        New contributor




        Scott Miller is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.










        You can get rid of the error messages by specifying the following in the main.cf file for postfix:



        smtpd_restriction_classes = mua_sender_restrictions, mua_client_restrictions, mua_helo_restrictions, mua_sender_restrictions



        mua_client_restrictions = permit_sasl_authenticated, reject



        mua_sender_restrictions = permit_sasl_authenticated, reject



        mua_helo_restrictions = permit_mynetworks, reject_non_fqdn_hostname, reject_invalid_hostname, permit



        Save main.cf and the postfix reload, then postfix check. You should see nothing being printed. That's what I did to remove the errors from my build. It seems to be a defaults left over from the build. I believe that you can comment those 3 lines out in the master.cf and then you can use smtpd_client_restrictions, smtpd_sender_restrictions, smtpd_recipient_restrictions, and smtpd_helo_restrictions in the main.cf for postfix.






        share








        New contributor




        Scott Miller is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.








        share


        share






        New contributor




        Scott Miller is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.









        answered 3 mins ago









        Scott MillerScott Miller

        1




        1




        New contributor




        Scott Miller is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.





        New contributor





        Scott Miller is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.






        Scott Miller is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
        Check out our Code of Conduct.






























            draft saved

            draft discarded




















































            Thanks for contributing an answer to Ask Ubuntu!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1045309%2fundefined-parameters-in-etc-postfix-master-cf%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            Why do type traits not work with types in namespace scope?What are POD types in C++?Why can templates only be...

            Will tsunami waves travel forever if there was no land?Why do tsunami waves begin with the water flowing away...

            Should I use Docker or LXD?How to cache (more) data on SSD/RAM to avoid spin up?Unable to get Windows File...