Quoting Jason Hirsh <hir...@att.net>:


I raise this question here because it appears the basic postgrey daemon is running

I have a FReebsd 7.0 server with Postfix, amavisd-new, Dovecot to which i added Postgrey

I have postgrey runnng as a ps aux grep | postfix shows

postgrey 653 0.0 2.4 14384 12052 ?? Is 1:53PM 0:00.04 /usr/local/sbin/postgrey --pidfile=/var/run/postgrey.pid --inet=10023 -d --user=postgrey --group=postgrey --dbdir=/var/db/postgrey (perl5.8.9)

Your running postgrey on port 10023. Is it assumed to run on the IP 127.0.0.1 if not specified? Also, note below:

There is no indication in the syslog maillog of any postgrey activity so I am presuming that i have messed up the install or configuration.. postconf -n shows

command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
delay_warning_time = 4h
disable_vrfy_command = yes
header_checks = regexp:/usr/local/etc/postfix/header_checks
home_mailbox = Maildir/
html_directory = no
mail_owner = postfix
mail_spool_directory = /var/mail/vmail
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maps_rbl_domains = bl.spamcop.net
mydestination = localhost.$mydomain, localhost
myhostname = compnay.com
mynetworks = 127.0.0.0/8,  xxx.xxxx.xxxx
myorigin = $myhostname
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
receive_override_options = no_address_mappings
relay_recipient_maps = hash:/usr/local/etc/postfix/relay_recipients
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_tls_note_starttls_offer = yes
smtpd_banner = Hi This is No One
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks,check_helo_access hash:/usr/local/etc/postfix/helo_access,reject_invalid_hostname,reject_unknown_hostname smtpd_recipient_restrictions = permit_sasl_authenticated, check_relay_domains,reject_rbl_client zen.spamhaus.org bl,reject_rbl_client bl.spamcop.net,reject_rbl_client cbl.abuseat.org,reject_rbl_client safe.dnsbl.sorbs.net,check_policy_service inet:127.0.0.1

Above, you are running postgrey on port 10023 yet you haven't told check_policy_service. I.e. check_policy_service inet:127.0.0.1:10023

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostnamebroken_sasl_auth_clients = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_sasl_authenticated, reject_rhsbl_sender dsn.rfc-ignorant.org, reject_rbl_client bl.spamcop.net
smtpd_tls_CAfile = /etc/mail/certs/root.crt
smtpd_tls_cert_file = /etc/mail/certs/server.pem
smtpd_tls_key_file = /etc/mail/certs/server.key
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/usr/local/etc/postfix/virtual
virtual_gid_maps = static:1000
virtual_mailbox_base = /var/mail/vmail
virtual_mailbox_domains = /usr/local/etc/postfix/virtual_domains
virtual_mailbox_maps = hash:/usr/local/etc/postfix/virtual_mailbox
virtual_minimum_uid = 100
virtual_uid_maps = static:1003

Can anyone provide me any ideas ?? I have also rasied the question on the postgrey mailing list


Jason





Reply via email to