I've wondered for a couple of months why my rbl check is being skipped.  I've
not seen a spamhaus entry in my logs since Sept 25 '09.  Interestingly, postgrey
is being called now and then, and it is after the rbl check in main.cf.  Any
idea why my rbl check is being skipped?  What have I screwed up to cause this?

postconf -n output:

alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
disable_vrfy_command = yes
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
message_size_limit = 10240000
mime_header_checks = pcre:/etc/postfix/mime_header_checks
mydestination = hardwarefreak.com
myhostname = greer.hardwarefreak.com
mynetworks = 192.168.100.0/24
myorigin = hardwarefreak.com
parent_domain_matches_subdomains = debug_peer_list smtpd_access_maps
proxy_interfaces = 65.41.216.221
readme_directory = /usr/share/doc/postfix
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
relay_domains =
smtpd_banner = $myhostname ESMTP Postfix
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks
reject_unauth_destination       check_recipient_access
hash:/etc/postfix/whitelist  check_sender_access hash:/etc/postfix/whitelist
check_client_access hash:/etc/postfix/whitelist check_client_access
hash:/etc/postfix/blacklist     check_client_access
regexp:/etc/postfix/fqrdns.regexp   check_client_access
pcre:/etc/postfix/ptr-tld.pcre check_client_access ${cidr}/countries
check_client_access ${cidr}/spammer     check_client_access
${cidr}/misc-spam-srcs      reject_unknown_client_hostname
reject_non_fqdn_sender  reject_non_fqdn_helo_hostname
reject_invalid_helo_hostname    reject_unknown_helo_hostname
reject_unlisted_recipient       reject_rbl_client zen.spamhaus.org
check_policy_service inet:127.0.0.1:60000
strict_rfc821_envelopes = yes
virtual_alias_maps = hash:/etc/postfix/virtual


Including main.cf since I've got variables declared:

smtpd_banner = $myhostname ESMTP Postfix
biff = no
append_dot_mydomain = no
myhostname = greer.hardwarefreak.com
myorigin = hardwarefreak.com
mydestination = hardwarefreak.com
mynetworks = 192.168.100.0/24
proxy_interfaces = 65.41.216.221
relay_domains =
inet_interfaces = all
disable_vrfy_command = yes
message_size_limit = 10240000
parent_domain_matches_subdomains =
        debug_peer_list smtpd_access_maps
strict_rfc821_envelopes = yes
header_checks = pcre:/etc/postfix/header_checks
mime_header_checks = pcre:/etc/postfix/mime_header_checks
smtpd_helo_required = yes
cidr=cidr:/etc/postfix/cidr_files
smtpd_recipient_restrictions =
        permit_mynetworks
        reject_unauth_destination
        check_recipient_access hash:/etc/postfix/whitelist
        check_sender_access hash:/etc/postfix/whitelist
        check_client_access hash:/etc/postfix/whitelist
        check_client_access hash:/etc/postfix/blacklist
        check_client_access regexp:/etc/postfix/fqrdns.regexp
        check_client_access pcre:/etc/postfix/ptr-tld.pcre
        check_client_access ${cidr}/countries
        check_client_access ${cidr}/spammer
        check_client_access ${cidr}/misc-spam-srcs
        reject_unknown_client_hostname
        reject_non_fqdn_sender
        reject_non_fqdn_helo_hostname
        reject_invalid_helo_hostname
        reject_unknown_helo_hostname
        reject_unlisted_recipient
        reject_rbl_client zen.spamhaus.org
        check_policy_service inet:127.0.0.1:60000
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
alias_maps = hash:/etc/aliases
virtual_alias_maps = hash:/etc/postfix/virtual
readme_directory = /usr/share/doc/postfix

-- 
Stan

Reply via email to