Hello, I had a Postfix 2.1.5-9 configured with Amavis and DomainKeys ina Debian Sarge, and now I added policyd. I compiled, runned it and aparently starts fine but postfix is aparently not sending messages to policyd to filter. What did I did wrong? Do I have to add something to master.cf?
Here is my main.cf: smtpd_banner = $myhostname ESMTP $mail_name biff = no # appending .domain is the MUA's job. append_dot_mydomain = no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h myhostname = serverded2.servilinkweb.com.ar alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = serverded2.servilinkweb.com.ar, , localhost relayhost = mynetworks = 127.0.0.0/8, 192.168.0.0/24 #200.123.173.160/255.255.255.248 mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 52428800 message_size_limit = 52428800 recipient_delimiter = + inet_interfaces = all virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /home/vmail virtual_mailbox_limit = 104857600 virtual_uid_maps = static:5000 #virtual_gid_maps = static:5000 virtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gid.cf smtpd_sasl_auth_enable = yes smtpd_sasl_auth_clients = yes #smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/sender_checks permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination #smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:10031 smtpd_use_tls = yes smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key #content_filter = amavis:[127.0.0.1]:10024 content_filter = dksign:[127.0.0.1]:12027 #smtpd_recipient_restrictions = # check_recipient_access hash:/etc/postfix/access # permit_mynetworks # reject_unauth_destination smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031 permit_mynetworks Esta es la salida del log, no loguea nada cuando envia o recibe mails. serverded2:/etc/postfix# cat /var/log/mail.info | grep policyd Jan 15 14:52:43 serverded2 policyd: starting policyd v1.82 Jan 15 14:52:43 serverded2 policyd: DEBUG: fd: 0: rlimit: max: 4097 cur: 4097 Jan 15 14:52:43 serverded2 policyd: connecting to mysql database: 127.0.0.1 Jan 15 14:52:43 serverded2 policyd: connected.. Jan 15 15:06:32 serverded2 policyd: shutting down.. Jan 15 15:06:33 serverded2 policyd: ---- DAEMON CONFIG ---- Jan 15 15:06:33 serverded2 policyd: config: version> v1.82 Jan 15 15:06:33 serverded2 policyd: config: debug> 3 Jan 15 15:06:33 serverded2 policyd: config: daemon mode> 1 Jan 15 15:06:33 serverded2 policyd: config: bindhost> 127.0.0.1 Jan 15 15:06:33 serverded2 policyd: config: bindport> 10031 Jan 15 15:06:33 serverded2 policyd: config: pidfile> /var/run/policyd.pid Jan 15 15:06:33 serverded2 policyd: config: syslog> 22 Jan 15 15:06:33 serverded2 policyd: config: chroot> /usr/local/policyd/ Jan 15 15:06:33 serverded2 policyd: config: uid> 1002 Jan 15 15:06:33 serverded2 policyd: config: gid> 1002 Jan 15 15:06:33 serverded2 policyd: config: conn acl> 127.0.0.1 Jan 15 15:06:33 serverded2 policyd: Jan 15 15:06:33 serverded2 policyd: ---- DATABASE CONFIG ---- Jan 15 15:06:33 serverded2 policyd: config: host> 127.0.0.1 Jan 15 15:06:33 serverded2 policyd: config: user> policyd Jan 15 15:06:33 serverded2 policyd: config: pass> killer Jan 15 15:06:33 serverded2 policyd: config: database> policyd Jan 15 15:06:33 serverded2 policyd: config: options> Jan 15 15:06:33 serverded2 policyd: config: failsafe> 1 Jan 15 15:06:33 serverded2 policyd: config: keep alive> 0 Jan 15 15:06:33 serverded2 policyd: config: version> 40111 Jan 15 15:06:33 serverded2 policyd: Jan 15 15:06:33 serverded2 policyd: ---- WHITELISTING ---- Jan 15 15:06:33 serverded2 policyd: config: whitelisting> 1 Jan 15 15:06:33 serverded2 policyd: config: whitelistnullsender> 0 Jan 15 15:06:33 serverded2 policyd: config: whitelistsender> 0 Jan 15 15:06:33 serverded2 policyd: config: whitelistdnsname> 0 Jan 15 15:06:33 serverded2 policyd: config: autowhitelisting> 0 Jan 15 15:06:33 serverded2 policyd: config: autowhitelist_number> 500 Jan 15 15:06:33 serverded2 policyd: config: autowhitelist_netblock> 0 Jan 15 15:06:33 serverded2 policyd: config: autowhitelist_expire> 604800 Jan 15 15:06:33 serverded2 policyd: Jan 15 15:06:33 serverded2 policyd: ---- BLACKLISTING ---- Jan 15 15:06:33 serverded2 policyd: config: blacklisting> 0 Jan 15 15:06:33 serverded2 policyd: config: blacklisting_temp_reject> 1 Jan 15 15:06:33 serverded2 policyd: config: blacklisting_netblock> 0 Jan 15 15:06:33 serverded2 policyd: config: postfix_blacklist> action=defer_if_permit Policy Rejection- Abuse. Go away. Jan 15 15:06:33 serverded2 policyd: config: autoblacklisting> 0 Jan 15 15:06:33 serverded2 policyd: config: autoblacklist_number> 500 Jan 15 15:06:33 serverded2 policyd: config: autoblacklist_expire> 604800 Jan 15 15:06:33 serverded2 policyd: config: blacklist_rejection> action=defer_if_permit Policy Rejection- Abuse. Go away. Jan 15 15:06:33 serverded2 policyd: Jan 15 15:06:33 serverded2 policyd: ---- HELO (HRP) ---- Jan 15 15:06:33 serverded2 policyd: config: helo> 0 Jan 15 15:06:33 serverded2 policyd: config: helo_max_count> 10 Jan 15 15:06:33 serverded2 policyd: config: helo_blacklist_auto_expire> 1209600 Jan 15 15:06:33 serverded2 policyd: config: helo_auto_expire> 604800 Jan 15 15:06:33 serverded2 policyd: Jan 15 15:06:33 serverded2 policyd: ---- SPAMTRAP CONFIG ---- Jan 15 15:06:33 serverded2 policyd: config: spamtrap> 0 Jan 15 15:06:33 serverded2 policyd: config: postfix_spamtrap> action=reject Policy Rejection- Abuse. Go away. Jan 15 15:06:33 serverded2 policyd: config: spamtrapauto_expire> 604800 Jan 15 15:06:33 serverded2 policyd: Jan 15 15:06:33 serverded2 policyd: ---- GREYLISTING CONFIG ---- Jan 15 15:06:33 serverded2 policyd: config: greylisting> 1 Jan 15 15:06:33 serverded2 policyd: config: greylist_hostaddr> 3 Jan 15 15:06:33 serverded2 policyd: config: postfix_greylist> action=defer_if_permit Policy Rejection- Please try later. Jan 15 15:06:33 serverded2 policyd: config: greylist_x_header> 0 Jan 15 15:06:33 serverded2 policyd: config: trainingmode> 0 Jan 15 15:06:33 serverded2 policyd: config: training_policyd_timeout> 0 Jan 15 15:06:33 serverded2 policyd: config: triplet timeout> 180 Jan 15 15:06:33 serverded2 policyd: config: optin/optout> 0 Jan 15 15:06:33 serverded2 policyd: config: optin all in> 0 Jan 15 15:06:33 serverded2 policyd: config: triplet auth timeout> 2592000 Jan 15 15:06:33 serverded2 policyd: config: triplet unauth timeout> 172800 Jan 15 15:06:33 serverded2 policyd: Jan 15 15:06:33 serverded2 policyd: ---- SENDER THROTTLE CONFIG ---- Jan 15 15:06:33 serverded2 policyd: config: sender throttle> 1 Jan 15 15:06:33 serverded2 policyd: config: sender throttle sasl> 1 Jan 15 15:06:33 serverded2 policyd: config: sender throttle host> 0 Jan 15 15:06:33 serverded2 policyd: config: postfix_sender_quota_exceeded> action=defer_if_permit Policy Rejection- Se ha excedido el maximo de envios permitidos en cantidad o tamaño. Jan 15 15:06:33 serverded2 policyd: config: quota_exceeded_temp_reject> 1 Jan 15 15:06:33 serverded2 policyd: config: postfix_bad_size> action=reject Policy Rejection- Mensaje demasiado grande. Jan 15 15:06:33 serverded2 policyd: config: sender msglimit> 42 Jan 15 15:06:33 serverded2 policyd: config: sender quotalimit> 250000000 Jan 15 15:06:33 serverded2 policyd: config: sender timelimit> 3600 Jan 15 15:06:33 serverded2 policyd: config: sender msgsize> 10240000 Jan 15 15:06:33 serverded2 policyd: config: sender expire inactive> 2678400 Jan 15 15:06:33 serverded2 policyd: config: sender throttle autoblacklisting> 0 Jan 15 15:06:33 serverded2 policyd: config: sender throttle autoblacklist number> 3 Jan 15 15:06:33 serverded2 policyd: config: sender throttle autoblacklist expire> 21600 Jan 15 15:06:33 serverded2 policyd: Jan 15 15:06:33 serverded2 policyd: ---- RECIPIENT THROTTLE CONFIG ---- Jan 15 15:06:33 serverded2 policyd: config: recipient throttle> 0 Jan 15 15:06:33 serverded2 policyd: config: recipient msglimit> 64 Jan 15 15:06:33 serverded2 policyd: config: recipient timelimit> 3600 Jan 15 15:06:33 serverded2 policyd: config: recipient expire inactive> 2678400 Jan 15 15:06:33 serverded2 policyd: config: postfix_recipient_quota_exceeded> action=defer_if_permit Policy Rejection- Quota Exceeded. Jan 15 15:06:33 serverded2 policyd: config: quota_exceeded_temp_reject> 1 Jan 15 15:06:33 serverded2 policyd: Jan 15 15:06:33 serverded2 policyd: starting policyd v1.82 Jan 15 15:06:33 serverded2 policyd: DEBUG: fd: 0: rlimit: max: 4097 cur: 4097 Jan 15 15:06:33 serverded2 policyd: connecting to mysql database: 127.0.0.1 Jan 15 15:06:33 serverded2 policyd: connected.. Jan 15 15:09:03 serverded2 policyd: shutting down.. Jan 15 15:09:04 serverded2 policyd: ---- DAEMON CONFIG ---- Jan 15 15:09:04 serverded2 policyd: config: version> v1.82 Jan 15 15:09:04 serverded2 policyd: config: debug> 3 Jan 15 15:09:04 serverded2 policyd: config: daemon mode> 1 Jan 15 15:09:04 serverded2 policyd: config: bindhost> 127.0.0.1 Jan 15 15:09:04 serverded2 policyd: config: bindport> 10031 Jan 15 15:09:04 serverded2 policyd: config: pidfile> /var/run/policyd.pid Jan 15 15:09:04 serverded2 policyd: config: syslog> 22 Jan 15 15:09:04 serverded2 policyd: config: chroot> /usr/local/policyd/ Jan 15 15:09:04 serverded2 policyd: config: uid> 1002 Jan 15 15:09:04 serverded2 policyd: config: gid> 1002 Jan 15 15:09:04 serverded2 policyd: config: conn acl> 127.0.0.1 Jan 15 15:09:04 serverded2 policyd: Jan 15 15:09:04 serverded2 policyd: ---- DATABASE CONFIG ---- Jan 15 15:09:04 serverded2 policyd: config: host> 127.0.0.1 Jan 15 15:09:04 serverded2 policyd: config: user> policyd Jan 15 15:09:04 serverded2 policyd: config: pass> killer Jan 15 15:09:04 serverded2 policyd: config: database> policyd Jan 15 15:09:04 serverded2 policyd: config: options> Jan 15 15:09:04 serverded2 policyd: config: failsafe> 1 Jan 15 15:09:04 serverded2 policyd: config: keep alive> 0 Jan 15 15:09:04 serverded2 policyd: config: version> 40111 Jan 15 15:09:04 serverded2 policyd: Jan 15 15:09:04 serverded2 policyd: ---- WHITELISTING ---- Jan 15 15:09:04 serverded2 policyd: config: whitelisting> 1 Jan 15 15:09:04 serverded2 policyd: config: whitelistnullsender> 0 Jan 15 15:09:04 serverded2 policyd: config: whitelistsender> 0 Jan 15 15:09:04 serverded2 policyd: config: whitelistdnsname> 0 Jan 15 15:09:04 serverded2 policyd: config: autowhitelisting> 0 Jan 15 15:09:04 serverded2 policyd: config: autowhitelist_number> 500 Jan 15 15:09:04 serverded2 policyd: config: autowhitelist_netblock> 0 Jan 15 15:09:04 serverded2 policyd: config: autowhitelist_expire> 604800 Jan 15 15:09:04 serverded2 policyd: Jan 15 15:09:04 serverded2 policyd: ---- BLACKLISTING ---- Jan 15 15:09:04 serverded2 policyd: config: blacklisting> 0 Jan 15 15:09:04 serverded2 policyd: config: blacklisting_temp_reject> 1 Jan 15 15:09:04 serverded2 policyd: config: blacklisting_netblock> 0 Jan 15 15:09:04 serverded2 policyd: config: postfix_blacklist> action=defer_if_permit Policy Rejection- Abuse. Go away. Jan 15 15:09:04 serverded2 policyd: config: autoblacklisting> 0 Jan 15 15:09:04 serverded2 policyd: config: autoblacklist_number> 500 Jan 15 15:09:04 serverded2 policyd: config: autoblacklist_expire> 604800 Jan 15 15:09:04 serverded2 policyd: config: blacklist_rejection> action=defer_if_permit Policy Rejection- Abuse. Go away. Jan 15 15:09:04 serverded2 policyd: Jan 15 15:09:04 serverded2 policyd: ---- HELO (HRP) ---- Jan 15 15:09:04 serverded2 policyd: config: helo> 0 Jan 15 15:09:04 serverded2 policyd: config: helo_max_count> 10 Jan 15 15:09:04 serverded2 policyd: config: helo_blacklist_auto_expire> 1209600 Jan 15 15:09:04 serverded2 policyd: config: helo_auto_expire> 604800 Jan 15 15:09:04 serverded2 policyd: Jan 15 15:09:04 serverded2 policyd: ---- SPAMTRAP CONFIG ---- Jan 15 15:09:04 serverded2 policyd: config: spamtrap> 0 Jan 15 15:09:04 serverded2 policyd: config: postfix_spamtrap> action=reject Policy Rejection- Abuse. Go away. Jan 15 15:09:04 serverded2 policyd: config: spamtrapauto_expire> 604800 Jan 15 15:09:04 serverded2 policyd: Jan 15 15:09:04 serverded2 policyd: ---- GREYLISTING CONFIG ---- Jan 15 15:09:04 serverded2 policyd: config: greylisting> 1 Jan 15 15:09:04 serverded2 policyd: config: greylist_hostaddr> 3 Jan 15 15:09:04 serverded2 policyd: config: postfix_greylist> action=defer_if_permit Policy Rejection- Please try later. Jan 15 15:09:04 serverded2 policyd: config: greylist_x_header> 0 Jan 15 15:09:04 serverded2 policyd: config: trainingmode> 0 Jan 15 15:09:04 serverded2 policyd: config: training_policyd_timeout> 0 Jan 15 15:09:04 serverded2 policyd: config: triplet timeout> 180 Jan 15 15:09:04 serverded2 policyd: config: optin/optout> 0 Jan 15 15:09:04 serverded2 policyd: config: optin all in> 0 Jan 15 15:09:04 serverded2 policyd: config: triplet auth timeout> 2592000 Jan 15 15:09:04 serverded2 policyd: config: triplet unauth timeout> 172800 Jan 15 15:09:04 serverded2 policyd: Jan 15 15:09:04 serverded2 policyd: ---- SENDER THROTTLE CONFIG ---- Jan 15 15:09:04 serverded2 policyd: config: sender throttle> 1 Jan 15 15:09:04 serverded2 policyd: config: sender throttle sasl> 1 Jan 15 15:09:04 serverded2 policyd: config: sender throttle host> 0 Jan 15 15:09:04 serverded2 policyd: config: postfix_sender_quota_exceeded> action=defer_if_permit Policy Rejection- Se ha excedido el maximo de envios permitidos en cantidad o tamaño. Jan 15 15:09:04 serverded2 policyd: config: quota_exceeded_temp_reject> 1 Jan 15 15:09:04 serverded2 policyd: config: postfix_bad_size> action=reject Policy Rejection- Mensaje demasiado grande. Jan 15 15:09:04 serverded2 policyd: config: sender msglimit> 2 Jan 15 15:09:04 serverded2 policyd: config: sender quotalimit> 250000000 Jan 15 15:09:04 serverded2 policyd: config: sender timelimit> 3600 Jan 15 15:09:04 serverded2 policyd: config: sender msgsize> 10240000 Jan 15 15:09:04 serverded2 policyd: config: sender expire inactive> 2678400 Jan 15 15:09:04 serverded2 policyd: config: sender throttle autoblacklisting> 0 Jan 15 15:09:04 serverded2 policyd: config: sender throttle autoblacklist number> 3 Jan 15 15:09:04 serverded2 policyd: config: sender throttle autoblacklist expire> 21600 Jan 15 15:09:04 serverded2 policyd: Jan 15 15:09:04 serverded2 policyd: ---- RECIPIENT THROTTLE CONFIG ---- Jan 15 15:09:04 serverded2 policyd: config: recipient throttle> 0 Jan 15 15:09:04 serverded2 policyd: config: recipient msglimit> 2 Jan 15 15:09:04 serverded2 policyd: config: recipient timelimit> 3600 Jan 15 15:09:04 serverded2 policyd: config: recipient expire inactive> 2678400 Jan 15 15:09:04 serverded2 policyd: config: postfix_recipient_quota_exceeded> action=defer_if_permit Policy Rejection- Quota Exceeded. Jan 15 15:09:04 serverded2 policyd: config: quota_exceeded_temp_reject> 1 Jan 15 15:09:04 serverded2 policyd: Jan 15 15:09:04 serverded2 policyd: starting policyd v1.82 Jan 15 15:09:04 serverded2 policyd: DEBUG: fd: 0: rlimit: max: 4097 cur: 4097 Jan 15 15:09:04 serverded2 policyd: connecting to mysql database: 127.0.0.1 Jan 15 15:09:04 serverded2 policyd: connected.. serverded2:/etc/postfix# ------------------------------------------------------------------------- This SF.net email is sponsored by: Microsoft Defy all challenges. Microsoft(R) Visual Studio 2008. http://clk.atdmt.com/MRT/go/vse0120000070mrt/direct/01/ _______________________________________________ policyd-users mailing list policyd-users@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/policyd-users