grepコマンドでコメント行と空白行を削除して設定ファイルを見やすくする

Apacheの設定ファイル「httpd.conf」やSSHの設定ファイル「sshd_config」など、 LinuCの試験にもよく登場する設定ファイルにはコメント行が多いので、こうした冗長なLinuxの設定ファイルを見やすくする方法をまとめてみました。

設定ファイルの例とパターン

どんなパターンがあるのか

コメント行は音楽記号のシャープに似た「#」、いわゆるハッシュ記号が使われることが多いのですが、結構な行数になることが多く、実際の設定値の確認がしにくいことがままあります。

コメント行には

  1. 行頭が「#」で始まるパターン
  2. スペースが何文字か連続で続いたあとに「#」で始まるパターン
  3. 設定値のあとにスペースが空いて「#」でコメントが入るパターン

などがあります。特に2と3が多いのでこれらの行をサクッと削除して表示させます。

方法は色々あるのですが、最も一般的なgrepコマンドを使った方法をご紹介します。

設定ファイルの例

例として、CentOS7に導入済みのApache HTTPサーバーのメインの設定ファイル「http.conf」を見てみましょう。 このファイルは絶対パス

/etc/httpd/conf/httpd.conf

にあります。参考までにApacheの設定ファイル名についてはLinuxの試験でよく問われます。

以下が「http.conf」の全文です。折りたためるようにしていますが標準で353行あります。かなり長いのでざっと確認したら折りたたんじゃいましょう。

#
# This is the main Apache HTTP server configuration file. It contains the
# configuration directives that give the server its instructions.
# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information.
# In particular, see
# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html>
# for a discussion of each configuration directive.
#
# Do NOT simply read the instructions in here without understanding
# what they do. They're here only as hints or reminders. If you are unsure
# consult the online docs. You have been warned.
#
# Configuration and logfile names: If the filenames you specify for many
# of the server's control files begin with "/" (or "drive:/" for Win32), the
# server will use that explicit path. If the filenames do *not* begin
# with "/", the value of ServerRoot is prepended -- so 'log/access_log'
# with ServerRoot set to '/www' will be interpreted by the
# server as '/www/log/access_log', where as '/log/access_log' will be
# interpreted as '/log/access_log'.
#
# ServerRoot: The top of the directory tree under which the server's
# configuration, error, and log files are kept.
#
# Do not add a slash at the end of the directory path. If you point
# ServerRoot at a non-local disk, be sure to specify a local disk on the
# Mutex directive, if file-based mutexes are used. If you wish to share the
# same ServerRoot for multiple httpd daemons, you will need to change at
# least PidFile.
#
ServerRoot "/etc/httpd"
#
# Listen: Allows you to bind Apache to specific IP addresses and/or
# ports, instead of the default. See also the <VirtualHost>
# directive.
#
# Change this to Listen on specific IP addresses as shown below to
# prevent Apache from glomming onto all bound IP addresses.
#
#Listen 12.34.56.78:80
Listen 80
#
# Dynamic Shared Object (DSO) Support
#
# To be able to use the functionality of a module which was built as a DSO you
# have to place corresponding `LoadModule' lines at this location so the
# directives contained in it are actually available _before_ they are used.
# Statically compiled modules (those listed by `httpd -l') do not need
# to be loaded here.
#
# Example:
# LoadModule foo_module modules/mod_foo.so
#
Include conf.modules.d/*.conf
#
# If you wish httpd to run as a different user or group, you must run
# httpd as root initially and it will switch.
#
# User/Group: The name (or #number) of the user/group to run httpd as.
# It is usually good practice to create a dedicated user and group for
# running httpd, as with most system services.
#
User apache
Group apache
# 'Main' server configuration
#
# The directives in this section set up the values used by the 'main'
# server, which responds to any requests that aren't handled by a
# <VirtualHost> definition. These values also provide defaults for
# any <VirtualHost> containers you may define later in the file.
#
# All of these directives may appear inside <VirtualHost> containers,
# in which case these default settings will be overridden for the
# virtual host being defined.
#
#
# ServerAdmin: Your address, where problems with the server should be
# e-mailed. This address appears on some server-generated pages, such
# as error documents. e.g. admin@your-domain.com
#
ServerAdmin root@localhost
#
# ServerName gives the name and port that the server uses to identify itself.
# This can often be determined automatically, but we recommend you specify
# it explicitly to prevent problems during startup.
#
# If your host doesn't have a registered DNS name, enter its IP address here.
#
#ServerName www.example.com:80
#
# Deny access to the entirety of your server's filesystem. You must
# explicitly permit access to web content directories in other
# <Directory> blocks below.
#
<Directory /> AllowOverride none Require all denied
</Directory>
#
# Note that from this point forward you must specifically allow
# particular features to be enabled - so if something's not working as
# you might expect, make sure that you have specifically enabled it
# below.
#
#
# DocumentRoot: The directory out of which you will serve your
# documents. By default, all requests are taken from this directory, but
# symbolic links and aliases may be used to point to other locations.
#
DocumentRoot "/var/www/html"
#
# Relax access to content within /var/www.
#
<Directory "/var/www"> AllowOverride None # Allow open access: Require all granted
</Directory>
# Further relax access to the default document root:
<Directory "/var/www/html"> # # Possible values for the Options directive are "None", "All", # or any combination of: # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews # # Note that "MultiViews" must be named *explicitly* --- "Options All" # doesn't give it to you. # # The Options directive is both complicated and important. Please see # http://httpd.apache.org/docs/2.4/mod/core.html#options # for more information. # Options Indexes FollowSymLinks # # AllowOverride controls what directives may be placed in .htaccess files. # It can be "All", "None", or any combination of the keywords: # Options FileInfo AuthConfig Limit # AllowOverride None # # Controls who can get stuff from this server. # Require all granted
</Directory>
#
# DirectoryIndex: sets the file that Apache will serve if a directory
# is requested.
#
<IfModule dir_module> DirectoryIndex index.html
</IfModule>
#
# The following lines prevent .htaccess and .htpasswd files from being
# viewed by Web clients.
#
<Files ".ht*"> Require all denied
</Files>
#
# ErrorLog: The location of the error log file.
# If you do not specify an ErrorLog directive within a <VirtualHost>
# container, error messages relating to that virtual host will be
# logged here. If you *do* define an error logfile for a <VirtualHost>
# container, that host's errors will be logged there and not here.
#
ErrorLog "logs/error_log"
#
# LogLevel: Control the number of messages logged to the error_log.
# Possible values include: debug, info, notice, warn, error, crit,
# alert, emerg.
#
LogLevel warn
<IfModule log_config_module> # # The following directives define some format nicknames for use with # a CustomLog directive (see below). # LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common <IfModule logio_module> # You need to enable mod_logio.c to use %I and %O LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio </IfModule> # # The location and format of the access logfile (Common Logfile Format). # If you do not define any access logfiles within a <VirtualHost> # container, they will be logged here. Contrariwise, if you *do* # define per-<VirtualHost> access logfiles, transactions will be # logged therein and *not* in this file. # #CustomLog "logs/access_log" common # # If you prefer a logfile with access, agent, and referer information # (Combined Logfile Format) you can use the following directive. # CustomLog "logs/access_log" combined
</IfModule>
<IfModule alias_module> # # Redirect: Allows you to tell clients about documents that used to # exist in your server's namespace, but do not anymore. The client # will make a new request for the document at its new location. # Example: # Redirect permanent /foo http://www.example.com/bar # # Alias: Maps web paths into filesystem paths and is used to # access content that does not live under the DocumentRoot. # Example: # Alias /webpath /full/filesystem/path # # If you include a trailing / on /webpath then the server will # require it to be present in the URL. You will also likely # need to provide a <Directory> section to allow access to # the filesystem path. # # ScriptAlias: This controls which directories contain server scripts. # ScriptAliases are essentially the same as Aliases, except that # documents in the target directory are treated as applications and # run by the server when requested rather than as documents sent to the # client. The same rules about trailing "/" apply to ScriptAlias # directives as to Alias. # ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
</IfModule>
#
# "/var/www/cgi-bin" should be changed to whatever your ScriptAliased
# CGI directory exists, if you have that configured.
#
<Directory "/var/www/cgi-bin"> AllowOverride None Options None Require all granted
</Directory>
<IfModule mime_module> # # TypesConfig points to the file containing the list of mappings from # filename extension to MIME-type. # TypesConfig /etc/mime.types # # AddType allows you to add to or override the MIME configuration # file specified in TypesConfig for specific file types. # #AddType application/x-gzip .tgz # # AddEncoding allows you to have certain browsers uncompress # information on the fly. Note: Not all browsers support this. # #AddEncoding x-compress .Z #AddEncoding x-gzip .gz .tgz # # If the AddEncoding directives above are commented-out, then you # probably should define those extensions to indicate media types: # AddType application/x-compress .Z AddType application/x-gzip .gz .tgz # # AddHandler allows you to map certain file extensions to "handlers": # actions unrelated to filetype. These can be either built into the server # or added with the Action directive (see below) # # To use CGI scripts outside of ScriptAliased directories: # (You will also need to add "ExecCGI" to the "Options" directive.) # #AddHandler cgi-script .cgi # For type maps (negotiated resources): #AddHandler type-map var # # Filters allow you to process content before it is sent to the client. # # To parse .shtml files for server-side includes (SSI): # (You will also need to add "Includes" to the "Options" directive.) # AddType text/html .shtml AddOutputFilter INCLUDES .shtml
</IfModule>
#
# Specify a default charset for all content served; this enables
# interpretation of all content as UTF-8 by default. To use the
# default browser choice (ISO-8859-1), or to allow the META tags
# in HTML content to override this choice, comment out this
# directive:
#
AddDefaultCharset UTF-8
<IfModule mime_magic_module> # # The mod_mime_magic module allows the server to use various hints from the # contents of the file itself to determine its type. The MIMEMagicFile # directive tells the module where the hint definitions are located. # MIMEMagicFile conf/magic
</IfModule>
#
# Customizable error responses come in three flavors:
# 1) plain text 2) local redirects 3) external redirects
#
# Some examples:
#ErrorDocument 500 "The server made a boo boo."
#ErrorDocument 404 /missing.html
#ErrorDocument 404 "/cgi-bin/missing_handler.pl"
#ErrorDocument 402 http://www.example.com/subscription_info.html
#
#
# EnableMMAP and EnableSendfile: On systems that support it,
# memory-mapping or the sendfile syscall may be used to deliver
# files. This usually improves server performance, but must
# be turned off when serving from networked-mounted
# filesystems or if support for these functions is otherwise
# broken on your system.
# Defaults if commented: EnableMMAP On, EnableSendfile Off
#
#EnableMMAP off
EnableSendfile on
# Supplemental configuration
#
# Load config files in the "/etc/httpd/conf.d" directory, if any.
IncludeOptional conf.d/*.conf

改めて、1行目から57行目までを改めて取り出してみましょう。

 1	# 2	# This is the main Apache HTTP server configuration file. It contains the 3	# configuration directives that give the server its instructions. 4	# See <URL:http://httpd.apache.org/docs/2.4/> for detailed information. 5	# In particular, see 6	# <URL:http://httpd.apache.org/docs/2.4/mod/directives.html> 7	# for a discussion of each configuration directive. 8	# 9	# Do NOT simply read the instructions in here without understanding 10	# what they do. They're here only as hints or reminders. If you are unsure 11	# consult the online docs. You have been warned. 12	# 13	# Configuration and logfile names: If the filenames you specify for many 14	# of the server's control files begin with "/" (or "drive:/" for Win32), the 15	# server will use that explicit path. If the filenames do *not* begin 16	# with "/", the value of ServerRoot is prepended -- so 'log/access_log' 17	# with ServerRoot set to '/www' will be interpreted by the 18	# server as '/www/log/access_log', where as '/log/access_log' will be 19	# interpreted as '/log/access_log'. 20 21	# 22	# ServerRoot: The top of the directory tree under which the server's 23	# configuration, error, and log files are kept. 24	# 25	# Do not add a slash at the end of the directory path. If you point 26	# ServerRoot at a non-local disk, be sure to specify a local disk on the 27	# Mutex directive, if file-based mutexes are used. If you wish to share the 28	# same ServerRoot for multiple httpd daemons, you will need to change at 29	# least PidFile. 30	# 31	ServerRoot "/etc/httpd" 32 33	# 34	# Listen: Allows you to bind Apache to specific IP addresses and/or 35	# ports, instead of the default. See also the <VirtualHost> 36	# directive. 37	# 38	# Change this to Listen on specific IP addresses as shown below to 39	# prevent Apache from glomming onto all bound IP addresses. 40	# 41	#Listen 12.34.56.78:80 42	Listen 80 43 44	# 45	# Dynamic Shared Object (DSO) Support 46	# 47	# To be able to use the functionality of a module which was built as a DSO you 48	# have to place corresponding `LoadModule' lines at this location so the 49	# directives contained in it are actually available _before_ they are used. 50	# Statically compiled modules (those listed by `httpd -l') do not need 51	# to be loaded here. 52	# 53	# Example: 54	# LoadModule foo_module modules/mod_foo.so 55	# 56	Include conf.modules.d/*.conf 57

これだけでも十分長いのですが、この50数行の中で実際の設定値は、行頭に「#」がつかない以下の3行だけです。

 31	ServerRoot "/etc/httpd" 42	Listen 80 56	Include conf.modules.d/*.conf

趣旨とは異なるので設定の内容までは説明しませんが、コメント行が無くなると設定値が格段に確認しやすくなります。

手作業でコメント行を消すのは面倒なので、それをgrepコマンドで実行しようというのが今回の趣旨です。

grepコマンドとは

grepコマンドは高度なテキスト処理に使われるコマンドで、指定のファイルや標準入力経由で受け取った内容から特定の文字列を含んだ行を抽出して表示します。

今回は設定ファイルの確認が趣旨なので、grepコマンドの極々基本的な使い方の紹介に留めますが、以下の使い方を覚えておくだけでも十分使えるはずです。

grep 'linuc' filename  ・・・・・filenameの中で「linuc」が含まれる行だけを表示
grep -v 'linuc' filename  ・・・filenameの中で「linuc」が含まれない行だけを表示
cat filename | grep 'linuc' ・・filenameの中で「linuc」が含まれる行だけを表示
cat filename | grep -v 'linuc' ・filenameの中で「linuc」が含まれない行だけを表示

grepコマンドのオプションですが、上記の「-v」は「–invert-macth」を意味しており、パターンにマッチしないといういことです。ファイルの内容に応じてマッチする方を優先するのか、マッチしない方を優先するのかを決めます。

また、catコマンドをlessコマンドに置き換えて使用しても問題ありません。

httpd.confで試す

早速、httpd.confでgrepコマンドを試してみましょう。

コメント行は行頭が「#」のものが多いので検索文字列を、先頭を表す「^」に「#」を続けた「^#」と指定するのが一般的なのですが、httpd.confは一定数のスペース文字が続いた後に#で始まるコメント行も多いので、今回は単純に「#」記号を含む行を非表示にします。ということで「-v」オプションに対しては「’#’」を指定します。

なお、オリジナルとの違いをわかりやすくするために、既出の「-v」に行番号を表示する「-n」を追加し、オプションを「-vn」とします。

grep -vn '#' /etc/httpd/conf/httpd.conf
または
cat(or less) /etc/httpd/conf/httpd.conf | grep -vn '#'

実行結果は以下の通り。行番号のみ(行No:まで)の行が空白行です。

$ grep -vn '#' /etc/httpd/conf/httpd.conf
20:
31:ServerRoot "/etc/httpd"
32:
42:Listen 80
43:
56:Include conf.modules.d/*.conf
57:
66:User apache
67:Group apache
68:
80:
86:ServerAdmin root@localhost
87:
96:
102:<Directory />
103: AllowOverride none
104: Require all denied
105:</Directory>
106:
113:
119:DocumentRoot "/var/www/html"
120:
124:<Directory "/var/www">
125: AllowOverride None
127: Require all granted
128:</Directory>
129:
131:<Directory "/var/www/html">
144: Options Indexes FollowSymLinks
145:
151: AllowOverride None
152:
156: Require all granted
157:</Directory>
158:
163:<IfModule dir_module>
164: DirectoryIndex index.html
165:</IfModule>
166:
171:<Files ".ht*">
172: Require all denied
173:</Files>
174:
182:ErrorLog "logs/error_log"
183:
189:LogLevel warn
190:
191:<IfModule log_config_module>
196: LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
197: LogFormat "%h %l %u %t \"%r\" %>s %b" common
198:
199: <IfModule logio_module>
201: LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
202: </IfModule>
203:
212:
217: CustomLog "logs/access_log" combined
218:</IfModule>
219:
220:<IfModule alias_module>
227:
238:
247: ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
248:
249:</IfModule>
250:
255:<Directory "/var/www/cgi-bin">
256: AllowOverride None
257: Options None
258: Require all granted
259:</Directory>
260:
261:<IfModule mime_module>
266: TypesConfig /etc/mime.types
267:
283: AddType application/x-compress .Z
284: AddType application/x-gzip .gz .tgz
285:
295:
298:
305: AddType text/html .shtml
306: AddOutputFilter INCLUDES .shtml
307:</IfModule>
308:
316:AddDefaultCharset UTF-8
317:
318:<IfModule mime_magic_module>
324: MIMEMagicFile conf/magic
325:</IfModule>
326:
337:
348:EnableSendfile on
349:
353:IncludeOptional conf.d/*.conf

かなり見やすくなりましたが、空白行が連続する行が気持ち悪いので空白行を取り除きましょう。

先のコマンドに手を加えます。#を含む行に加えて空白行の検索設定を追加するのですが、複数の検索パターンを追加する場合は「-e」オプションを追加する必要があります。

また、空白行は正規表現で行頭を表す「^」の直後に、同じく正規表現で行末の字を表す「$」を入れることで文字列の無い行(=空白行)を表します。

今回は行番号の表示をやめます。

$ grep -v -e '#' -e '^$' /etc/httpd/conf/httpd.conf
または
$ cat /etc/httpd/conf/httpd.conf | grep -v -e '#' -e '^$'

実行結果は以下の通り。見るからにスッキリしました。<Directory “hogehoge”>〜</Directory>などのタグ表記も見やすくなっています。

$ grep -v -e '#' -e '^$' /etc/httpd/conf/httpd.conf
ServerRoot "/etc/httpd"
Listen 80
Include conf.modules.d/*.conf
User apache
Group apache
ServerAdmin root@localhost
<Directory /> AllowOverride none Require all denied
</Directory>
DocumentRoot "/var/www/html"
<Directory "/var/www"> AllowOverride None Require all granted
</Directory>
<Directory "/var/www/html"> Options Indexes FollowSymLinks AllowOverride None Require all granted
</Directory>
<IfModule dir_module> DirectoryIndex index.html
</IfModule>
<Files ".ht*"> Require all denied
</Files>
ErrorLog "logs/error_log"
LogLevel warn
<IfModule log_config_module> LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common <IfModule logio_module> LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio </IfModule> CustomLog "logs/access_log" combined
</IfModule>
<IfModule alias_module> ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
</IfModule>
<Directory "/var/www/cgi-bin"> AllowOverride None Options None Require all granted
</Directory>
<IfModule mime_module> TypesConfig /etc/mime.types AddType application/x-compress .Z AddType application/x-gzip .gz .tgz AddType text/html .shtml AddOutputFilter INCLUDES .shtml
</IfModule>
AddDefaultCharset UTF-8
<IfModule mime_magic_module> MIMEMagicFile conf/magic
</IfModule>
EnableSendfile on
IncludeOptional conf.d/*.conf

サーバ構築などで設定に慣れてくるとコメント行や空行が邪魔に感じるので、必要に応じてオリジナルファイルのバックアップを取った上で、grepコマンドでコメント行無しの設定をファイルに出力リダイレクションするなどしてから編集すると何かと便利です。

正確なテキスト検索のために

今回実行したコマンドは、

grep -v -e '#' -e '^$' filename

ですが、設定ファイルによっては#記号の位置の関係で思うような結果が得られない場合も出てきますので、さらに細かく条件を指定する必要もでてきます。

http.confでは行頭に#がつくコメント行と、数文字のスペースの後に#ではじまるコメント行が同居していることは既にお伝えしました。

先の空白行の設定から、行頭に#がつく行を指定したい場合は「^#」にすれば良いのですが、そうした場合はスペースの後に#で始まる行の指定ができません。このような場合、下記のような検索パターンが利用できます。

grep -v -e '^ *#' -e '^$' filename

‘^ *#’は^の後ろに半角スペースが入っていますのでご注意ください。つまり、「*」で指定された0文字以上のスペースが続いた後に「#」記号が入っている行を抽出するパターンです。これ以外にも

grep -v -e '^\s*#' -e '^$' filename

というパターンも使えます。ここでの「\s」は空白スペース文字を表します。

sの前の「\(バックスラッシュ)」はエスケープ記号にも使われ、直後の文字をメタキャラクタで無く文字として扱う場合に使用しますので混同しないようにしましょう。

まとめていうほどでもないのですが、個人的に複雑になればなるほど覚えにくいので、自分が扱う設定ファイルのコメント行の特性を掴んだ上でという前提が入りますが、

grep -v -e '#' -e '^$' filename

ぐらいが、シンプルで覚えやすく使いやすいのかなあと思います。

エスパくん

参考までに、sedコマンドでも同様の事が可能ですが、パターンが複雑なので個人的にはgrepの方が入力する苦無くて便利かなあと思います。
bash
sed -e /^\\s*#/d -e /^$/d httpd.conf

参考:その他の設定ファイルの実行例

/etc/ssh/sshd_config → 140行が18行に

grep -v -e '#' -e '^$' /etc/ssh/sshd_config
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
SyslogFacility AUTHPRIV
PermitRootLogin no
AuthorizedKeysFile	.ssh/authorized_keys
PasswordAuthentication yes
ChallengeResponseAuthentication no
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
UsePAM yes
X11Forwarding yes
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
Subsystem	sftp	/usr/libexec/openssh/sftp-server

/etc/postfix/main.cf → 679行が24行に

grep -v -e '#' -e '^$' /etc/postfix/main.cf
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
mail_owner = postfix
inet_interfaces = localhost
inet_protocols = all
mydestination = $myhostname, localhost.$mydomain, localhost
unknown_local_recipient_reject_code = 550
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.10.1/samples
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES