Kevin Gagel wrote:
> OK, reconfigured to:
> main.cf
> smtpd_recipient_restrictions =  reject_non_fqdn_recipient,
>  reject_non_fqdn_sender,
>  reject_non_fqdn_recipient,
>  reject_unknown_sender_domain,
>  check_sender_mx_access cidr:/etc/postfix/wildcard_mx_records.cidr,
>  permit_mynetworks,
>  check_client_access hash:/etc/postfix/whitelist,
>  reject_unauth_destination,
>  reject_non_fqdn_hostname,
>  reject_invalid_hostname,
>  reject_unauth_pipelining,
>  reject_unverified_sender,
>  check_policy_service inet:127.0.0.1:12524,
>  permit
>

This is better.
> master.cf
> smtp      inet  n       -       n       -       200       smtpd
>
> 127.0.0.1:12526 inet n  -       n       -       200       smtpd
>  -o smtpd_authorized_xforward_hosts=127.0.0.0/8
>  -o smtpd_client_restrictions=
>  -o smtpd_helo_restrictions=
>  -o smtpd_sender_restrictions=
>  -o smtpd_recipient_restrictions=permit_mynetworks,reject
>  -o content_filter=
>  -o mynetworks=127.0.0.0/8
>  -o receive_override_options=no_unknown_recipient_checks
>
FYI, Policy servers do not have a return path.

> Now I get these errors:
> Oct  1 12:54:59 gateway postfix/smtpd[14635]: warning: connect to
> 127.0.0.1:12524: Connection refused
> Oct  1 12:54:59 gateway postfix/smtpd[14635]: warning: problem talking
> to server 127.0.0.1:12524: Connection refused
Sounds like your policy server is not running or responding on localhost.
If you cannot telnet to it, then Postfix cannot talk to it either.

Reply via email to