Jason Hirsh wrote:

I raise this question here because it appears the basic postgrey daemon is running

I have a FReebsd 7.0 server with Postfix, amavisd-new, Dovecot to which i added Postgrey

I have postgrey runnng as a ps aux grep | postfix shows

postgrey 653 0.0 2.4 14384 12052 ?? Is 1:53PM 0:00.04 /usr/local/sbin/postgrey --pidfile=/var/run/postgrey.pid --inet=10023 -d --user=postgrey --group=postgrey --dbdir=/var/db/postgrey (perl5.8.9)

There is no indication in the syslog maillog of any postgrey activity so I am presuming that i have messed up the install or configuration.. postconf -n shows

smtpd_recipient_restrictions = permit_sasl_authenticated, check_relay_domains,

check_relay_domains is deprecated.
Note that check_relay_domains always resolves to either "permit" or "reject". As a consequence, no restrictions after this are evaluated. Use reject_unauth_destination instead, that should fix your problem.


reject_rbl_client zen.spamhaus.org bl,reject_rbl_client bl.spamcop.net,reject_rbl_client cbl.abuseat.org,reject_rbl_client safe.dnsbl.sorbs.net,check_policy_service inet:127.0.0.1

cbl.abuseat.org is included in zen.spamhaus.org - no need to query both.

sorbs is currently negotiating a change of ownership. Monitor their web site and/or announcement mail list to decide if they still meet your needs after the change is completed.

Should be check_policy_service inet:127.0.0.1:10023
Make sure the port matches where postgrey is listening.

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostnamebroken_sasl_auth_clients = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_sasl_authenticated, reject_rhsbl_sender dsn.rfc-ignorant.org, reject_rbl_client bl.spamcop.net

rfc-ignorant.org is generally better used in a scoring system rather than for outright rejects.

Why do you have some RBLs in smtpd_sender_restrictions and some in smtpd_recipient_restrictions? pick one or the other.

  -- Noel Jones

Reply via email to