From owner-freebsd-ports@FreeBSD.ORG Fri Nov 4 18:03:19 2011 Return-Path: Delivered-To: freebsd-ports@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 77ADA1065672 for ; Fri, 4 Nov 2011 18:03:19 +0000 (UTC) (envelope-from david@vizion2000.net) Received: from dns1.vizion2000.net (dns1.vizion2000.net [62.49.197.50]) by mx1.freebsd.org (Postfix) with ESMTP id 0FCB88FC16 for ; Fri, 4 Nov 2011 18:03:18 +0000 (UTC) Received: by dns1.vizion2000.net (Postfix, from userid 1004) id 31ACC119C25; Fri, 4 Nov 2011 10:42:53 -0700 (PDT) To: freebsd-ports@freebsd.org From: David Southwell Organization: Vision Communications Date: Fri, 4 Nov 2011 10:42:52 -0700 MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Message-Id: <201111041042.53079.david@vizion2000.net> Subject: mail/postfix-policy-spf-perl Server configuration problem X-BeenThere: freebsd-ports@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Porting software to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 04 Nov 2011 18:03:19 -0000 Hi all I am going nuts - I have used spf before but I just cannot get it working on this FreeBSD 8.2 system. I suspect I have done something so obviously stupid that I cannot see it. Postgrey is working. How can I trace the cause of the problem? Is spf-policyd_time_limit correctly specified? All the docs I have seen suggest postfix-policyd-spf-perl be set up to run as user nobody. Is that correct? I have raised the problem on the postfix users list but so far the pearls of wisdom have not solved the problem! Cannot get spf working with the server. Thanks in advance for any assistance. David Here is the information: The following lines appear in master.cf: # Applied #1 postfix refereshed ok policyd-spf unix - n n - 0 spawn user=nobody argv=/usr/local/sbin/postfix-policyd-spf-perl user nobody is in /etc/passwd nobody:*:65534:65534:Unprivileged user:/nonexistent:/usr/sbin/nologin [admin@dns1 /usr/local/sbin]$ ls -l |grep postfix -rwxr-xr-x 1 root wheel 117601 Nov 3 08:22 postfix -r-xr-xr-x 1 root wheel 11526 Nov 3 08:16 postfix-policyd-spf-perl If the following lines appear in main.cf check_policy_service unix:private/policyd-spf spf-policyd_time_limit = 3600s In the following context smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination check_policy_service unix:private/policyd-spf spf-policyd_time_limit = 3600s check_policy_service inet:127.0.0.1:10023 Here is an example of maillog error reports: Nov 3 10:57:51 dns1 postfix/smtpd[20636]: connect from mail-vw0- f52.google.com[209.85.212.52] Nov 3 10:57:52 dns1 postfix/smtpd[20636]: warning: connect to private/policyd-spf: Connection refused Nov 3 10:57:52 dns1 postfix/smtpd[20636]: warning: problem talking to server private/policyd-spf: Connection refused Nov 3 10:57:53 dns1 postfix/smtpd[20636]: warning: connect to private/policyd-spf: Connection refused Nov 3 10:57:53 dns1 postfix/smtpd[20636]: warning: problem talking to server private/policyd-spf: Connection refused Nov 3 10:57:53 dns1 postfix/smtpd[20636]: NOQUEUE: reject: RCPT from mail- vw0-f52.google.com[209.85.212.52]: 451 4.3.5 Server configuration problem; from=