-1

I am on VPS using CentOS 7, LAMP using Postfix, Dovecot and Spamassassin with Rainloop as my email client. When I have started Postfix using:

systemctl enable postfix  
systemctl restart postfix  

and Dovecot as:

systemctl restart dovecot  
systemctl enable dovecot    

After that my CPU usage goes above 90-99% as well my disk usage start fill-up unexpectedely as well as I am only able to send email and not being able to receive emails. Here is some outputs when I am running this command:

    [root@server ~]# postconf -nf
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions  
postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps  
alias_database = hash:/etc/aliases  
alias_maps = hash:/etc/aliases  
broken_sasl_auth_clients = yes  
command_directory = /usr/sbin  
daemon_directory = /usr/libexec/postfix  
data_directory = /var/lib/postfix  
debug_peer_level = 2  
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd  
    $daemon_directory/$process_name $process_id & sleep 5  
dovecot_destination_recipient_limit = 1  
header_checks = regexp:/etc/postfix/header_checks  
html_directory = no  
inet_interfaces = all  
inet_protocols = all  
mail_owner = postfix  
mailq_path = /usr/bin/mailq.postfix  
manpage_directory = /usr/share/man  
message_size_limit = 30720000  
meta_directory = /etc/postfix  
milter_default_action = accept  
mydestination = localhost, localhost.localdomain  
myhostname = mail.myhostname.com  
mynetworks = 127.0.0.0/8  
newaliases_path = /usr/bin/newaliases.postfix  
non_smtpd_milters = $smtpd_milters  
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps  
    $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains  
    $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps  
    $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks  
    $virtual_mailbox_limit_maps  
queue_directory = /var/spool/postfix  
readme_directory = /usr/share/doc/postfix3-3.5.8/README_FILES  
sample_directory = /usr/share/doc/postfix3-3.5.8/samples  
sendmail_path = /usr/sbin/sendmail.postfix  
setgid_group = postdrop  
shlib_directory = /usr/lib/postfix  
smtp_tls_security_level = may  
smtpd_data_restrictions = check_policy_service unix:/var/log/policyServerSocket  
smtpd_milters = inet:127.0.0.1:8891  
smtpd_policy_service_default_action = DUNNO  
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,  
    reject_unauth_destination  
smtpd_sasl_auth_enable = yes  
smtpd_sasl_authenticated_header = yes  
smtpd_sasl_path = private/auth  
smtpd_sasl_type = dovecot  
smtpd_tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem  
smtpd_tls_key_file = /etc/pki/dovecot/private/dovecot.pem  
smtpd_use_tls = yes  
tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map  
unknown_local_recipient_reject_code = 550  
virtual_alias_domains =  
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,  
    mysql:/etc/postfix/mysql-virtual_email2email.cf  
virtual_gid_maps = static:5000  
virtual_mailbox_base = /home/vmail  
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf  
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf  
virtual_transport = dovecot  
virtual_uid_maps = static:5000  
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes  
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes  

AS well as when running:

    [root@server ~]# postconf -Mf
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions  
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions  
postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps  
smtp       inet  n       -       n       -       -       smtpd  
    -o content_filter=spamassassin  
submission inet  n       -       n       -       -       smtpd  
    -o syslog_name=postfix/submission  
    -o smtpd_tls_security_level=encrypt  
    -o smtpd_sasl_auth_enable=yes  
    -o smtpd_reject_unlisted_recipient=no  
    -o smtpd_client_restrictions=$mua_client_restrictions  
    -o smtpd_helo_restrictions=$mua_helo_restrictions  
    -o smtpd_sender_restrictions=$mua_sender_restrictions  
    -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject  
    -o milter_macro_daemon_name=ORIGINATING  
smtps      inet  n       -       n       -       -       smtpd  
    -o syslog_name=postfix/smtps  
    -o smtpd_tls_wrappermode=yes  
    -o smtpd_sasl_auth_enable=yes  
    -o smtpd_reject_unlisted_recipient=no  
    -o smtpd_client_restrictions=$mua_client_restrictions  
    -o smtpd_helo_restrictions=$mua_helo_restrictions  
    -o smtpd_sender_restrictions=$mua_sender_restrictions  
    -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject  
    -o milter_macro_daemon_name=ORIGINATING  
pickup     unix  n       -       n       60      1       pickup  
cleanup    unix  n       -       n       -       0       cleanup  
qmgr       unix  n       -       n       300     1       qmgr  
tlsmgr     unix  -       -       n       1000?   1       tlsmgr  
rewrite    unix  -       -       n       -       -       trivial-rewrite  
bounce     unix  -       -       n       -       0       bounce  
defer      unix  -       -       n       -       0       bounce  
trace      unix  -       -       n       -       0       bounce  
verify     unix  -       -       n       -       1       verify  
flush      unix  n       -       n       1000?   0       flush  
proxymap   unix  -       -       n       -       -       proxymap  
proxywrite unix  -       -       n       -       1       proxymap  
smtp       unix  -       -       n       -       -       smtp  
relay      unix  -       -       n       -       -       smtp  
showq      unix  n       -       n       -       -       showq  
error      unix  -       -       n       -       -       error  
retry      unix  -       -       n       -       -       error  
discard    unix  -       -       n       -       -       discard  
local      unix  -       n       n       -       -       local  
virtual    unix  -       n       n       -       -       virtual  
lmtp       unix  -       -       n       -       -       lmtp  
anvil      unix  -       -       n       -       1       anvil  
scache     unix  -       -       n       -       1       scache  
dovecot    unix  -       n       n       -       -       pipe flags=DRhu  
    user=vmail:vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -d  
    ${recipient}  
spamassassin unix -      n       n       -       -       pipe flags=DROhu  
    user=vmail:vmail argv=/usr/bin/spamc -f -e /usr/libexec/dovecot/deliver -f  
    ${sender} -d ${user}@${nexthop}  
spamassassin unix -      n       n       -       -       pipe flags=R  
    user=spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender}  
    ${recipient}  

Finally, when I stopped Postfix and Dovecot then my Disk Usage stops fill-ups but when I again start Postfix and Dovecot then again Disk usage start fill-ups.
I am appreciating for any help to fix this issue; if something more needed to analyze this issue then I can shows at here.
Thanks

anx
  • 6,875
  • 4
  • 22
  • 45
Emilia
  • 1
  • 2

2 Answers2

0

postconf: warning: /etc/postfix/master.cf: undefined parameter:

postfix is warning you that you are using some parameter in one file (in master.cf) that is not defined (in main.cf).

First figure out how that happened, fix that, then deal with any remaining problems.

One way this might have happened would be that you inadvertently truncated the file and that is why you are missing parts of your configurations, including the parameters now triggering the warning.

anx
  • 6,875
  • 4
  • 22
  • 45
  • Sorry for late reply, due to covid-19 pandemic, one of my family member got infected so I comes today. I am new with VPS; here I have posted my both master.cf and main.cf contents to review Please – Emilia Apr 25 '21 at 08:04
-1

Here is the contents of master.cf

[root@server ~]# cd /etc/postfix/

[root@server postfix]# cat master.cf

Postfix master process configuration file. For details on the format

of the file, see the master(5) manual page (command: "man 5 master").

Do not forget to execute "postfix reload" after editing this file.

==========================================================================

service type private unpriv chroot wakeup maxproc command + args

(yes) (yes) (yes) (never) (100)

==========================================================================

smtp inet n - n - - smtpd -o content_filter=spamassassin #smtp inet n - n - 1 postscreen #smtpd pass - - n - - smtpd #dnsblog unix - - n - 0 dnsblog #tlsproxy unix - - n - 0 tlsproxy submission inet n - n - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_reject_unlisted_recipient=no -o smtpd_client_restrictions=$mua_client_restrictions -o smtpd_helo_restrictions=$mua_helo_restrictions -o smtpd_sender_restrictions=$mua_sender_restrictions -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING smtps inet n - n - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_reject_unlisted_recipient=no -o smtpd_client_restrictions=$mua_client_restrictions -o smtpd_helo_restrictions=$mua_helo_restrictions -o smtpd_sender_restrictions=$mua_sender_restrictions -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING #628 inet n - n - - qmqpd pickup unix n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr unix n - n 300 1 qmgr #qmgr unix n - n 300 1 oqmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - n - - smtp relay unix - - n - - smtp

-o smtp_helo_timeout=5 -o smtp_connect_timeout=5

showq unix n - n - - showq error unix - - n - - error retry unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache

====================================================================

Interfaces to non-Postfix software. Be sure to examine the manual

pages of the non-Postfix software to find out what options it wants.

Many of the following services use the Postfix pipe(8) delivery

agent. See the pipe(8) man page for information about ${recipient}

and other message envelope options.

====================================================================

maildrop. See the Postfix MAILDROP_README file for details.

Also specify in main.cf: maildrop_destination_recipient_limit=1

#maildrop unix - n n - - pipe

flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}

====================================================================

Recent Cyrus versions can use the existing "lmtp" master.cf entry.

Specify in cyrus.conf:

lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4

Specify in main.cf one or more of the following:

mailbox_transport = lmtp:inet:localhost

virtual_transport = lmtp:inet:localhost

====================================================================

Cyrus 2.1.5 (Amos Gouaux)

Also specify in main.cf: cyrus_destination_recipient_limit=1

#cyrus unix - n n - - pipe

user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}

====================================================================

Old example of delivery via Cyrus.

#old-cyrus unix - n n - - pipe

flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}

====================================================================

See the Postfix UUCP_README file for configuration details.

#uucp unix - n n - - pipe

flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)

====================================================================

Other external delivery methods.

#ifmail unix - n n - - pipe

flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)

#bsmtp unix - n n - - pipe

flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

#scalemail-backend unix - n n - 2 pipe

flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store

${nexthop} ${user} ${extension}

#mailman unix - n n - - pipe

flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py

${nexthop} ${user}

dovecot unix - n n - - pipe flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${recipient} spamassassin unix - n n - - pipe flags=DROhu user=vmail:vmail argv=/usr/bin/spamc -f -e /usr/libexec/dovecot/deliver -f ${sender} -d ${user}@${nexthop} spamassassin unix - n n - - pipe flags=R user=spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

Here is the contents of main.cf

[root@server postfix]# cat main.cf

Global Postfix configuration file. This file lists only a subset

of all parameters. For the syntax, and for a complete parameter

list, see the postconf(5) manual page (command: "man 5 postconf").

For common configuration examples, see BASIC_CONFIGURATION_README

and STANDARD_CONFIGURATION_README. To find these documents, use

the command "postconf html_directory readme_directory", or go to

http://www.postfix.org/.

For best results, change no more than 2-3 parameters at a time,

and test if Postfix still works after every change.

queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix mail_owner = postfix inet_protocols = all mydestination = localhost, localhost.localdomain unknown_local_recipient_reject_code = 550 alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop html_directory = no manpage_directory = /usr/share/man sample_directory = /usr/share/doc/postfix3-3.5.8/samples readme_directory = /usr/share/doc/postfix3-3.5.8/README_FILES

myhostname = mail.myhostname.com mynetworks = 127.0.0.0/8 message_size_limit = 30720000 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /home/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_use_tls = yes smtpd_tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem smtpd_tls_key_file = /etc/pki/dovecot/private/dovecot.pem virtual_create_maildirsize = yes virtual_maildir_extended = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps virtual_transport = dovecot dovecot_destination_recipient_limit = 1 inet_interfaces = all smtp_tls_security_level = may

smtpd_milters = inet:127.0.0.1:8891 non_smtpd_milters = $smtpd_milters milter_default_action = accept meta_directory = /etc/postfix shlib_directory = /usr/lib/postfix header_checks = regexp:/etc/postfix/header_checks smtpd_data_restrictions = check_policy_service unix:/var/log/policyServerSocket smtpd_policy_service_default_action = DUNNO

tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map

[root@server postfix]# cd

Please review it and make me sure that where I have made mistake and help me to fix this issue. I am appreciating for the help to fix this issue.
Thanks

Emilia
  • 1
  • 2