Sorry about that,

postconf -n:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
html_directory = /usr/share/doc/postfix-2.7.1-documentation/html
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydomain = XXX.com
myhostname = hq-relaytest-01
mynetworks = 10.0.0.0/8, 192.168.0.0/16, 172.16.0.0/12, 127.0.0.0/8
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.7.1-documentation/readme
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks, check_policy_service 
inet:127.0.0.1:10031, reject_unauth_destination, permit
unknown_local_recipient_reject_code = 550


master.cf:
smtp      inet  n       -       n       -       -       smtpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

Thank you.


--- On Tue, 10/5/10, Ralf Hildebrandt <ralf.hildebra...@charite.de> wrote:

> From: Ralf Hildebrandt <ralf.hildebra...@charite.de>
> Subject: Re: Postfix seems to ignore check_policy_service
> To: postfix-users@postfix.org
> Date: Tuesday, October 5, 2010, 2:10 PM
> * John Swift <stuperm...@yahoo.com>:
> > Hello,
> > 
> > We have a Postfix instance that we're attempting to
> use a mail filter on (specifically policyd). We've used the
> instructions in the mail filter and added this in our
> main.cf:
> > 
> > smtpd_recipient_restrictions = permit_mynetworks,
> reject_unauth_destination, check_policy_service
> inet:127.0.0.1:10031
> 
> Show "postconf -n" output and your master.cf!
> 
> -- 
> Ralf Hildebrandt
>   Geschäftsbereich IT | Abteilung Netzwerk
>   Charité - Universitätsmedizin Berlin
>   Campus Benjamin Franklin
>   Hindenburgdamm 30 | D-12203 Berlin
>   Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
>   ralf.hildebra...@charite.de
> | http://www.charite.de
>         
> 



Reply via email to