1

Topic: Postqueue output

==== Required information ====
- iRedMail version: 1.8.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): iRedAdmin-Pro-LDAP
- Linux/BSD distribution name and version: CentOS 6.5
- Related log if you're reporting an issue:
====

Dear Mr. Zhang,

I run postqueue -p command and the output as below:

[root@mail1 ~]# postqueue  -p
postqueue: warning: /etc/postfix/main.cf, line 748: overriding earlier entry: smtpd_helo_restrictions=permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
postqueue: warning: /etc/postfix/main.cf, line 767: overriding earlier entry: smtpd_recipient_restrictions=reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
Mail queue is empty


Then I run...

[root@mail1 ~]# postconf smtpd_recipient_restrictions
postconf: warning: /etc/postfix/main.cf, line 748: overriding earlier entry: smtpd_helo_restrictions=permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
postconf: warning: /etc/postfix/main.cf, line 767: overriding earlier entry: smtpd_recipient_restrictions=reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_recipient_restrictions = reject_invalid_hostname, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client dsn.rfc-ignorant.org, reject_rbl_client dul.dnsbl.sorbs.net, reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client cbl.abuseat.org, reject_rbl_client ix.dnsbl.manitu.net, reject_rbl_client combined.rbl.msrbl.net, reject_rbl_client rabl.nuclearelephant.com, permit

And this.....

[root@mail1 ~]# postconf smtpd_helo_restrictions
postconf: warning: /etc/postfix/main.cf, line 748: overriding earlier entry: smtpd_helo_restrictions=permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
postconf: warning: /etc/postfix/main.cf, line 767: overriding earlier entry: smtpd_recipient_restrictions=reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_invalid_hostname, permit

This was happened after the Symantec for Linux installed.

Please help me...

Thanks in advance...

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Postqueue output

You have duplicate parameters in Postfix config file /etc/postfix/main.cf, please fix it.

3

Re: Postqueue output

Dear Mr. Zhang,

Thanks for the info and I have corrected the duplication.
Just want to check with you, is there any possibilities that the duplication was created during the installation of Symantec Anti Virus.

4

Re: Postqueue output

azry wrote:

Just want to check with you, is there any possibilities that the duplication was created during the installation of Symantec Anti Virus.

Maybe. It's better to check its document.