On Thursday 03 November 2011 08:43:31 Brian Evans - Postfix List wrote: > On 11/3/2011 9:32 AM, David Southwell wrote: > > Hi I am just trying to run policyd-spf and postgrey. However > > whatever I do I seem to get errors of the form: > > > > [root@dns1 /usr/ports/mail/postfix-policyd-spf-perl]# postfix > > reload postfix: fatal: /usr/local/etc/postfix/main.cf, line 227: > > missing '=' after attribute name: "check_policy_service > > unix:private/policyd-spf," > > > > whenever I uncheck one or more of the '#' from any of the lines > > below: > > > > smtpd_recipient_restrictions = > > permit_mynetworks,reject_unauth_destination > > > > # check_policy_service unix:private/policyd-spf > > # policyd-spf_time_limit = 3600 > > # check_policy_service inet:127.0.0.1:10023 > > This is most likely caused by trying to use multi-line parameters > in main.cf without leaving white space before the first character. > > You can check what Postfix sees by using 'postconf -n'. > This is one reason why we ask you to send that output instead of > cut/paste what is in main.cf. > > > smptd_sender_restrictions = reject_unknown_sender_domain > > smptd_sender_restrictions = reject_non_fqdn_sender > > smtpd_helo_required = yes > > smptd_helo_restrictions = reject_invalid_hostname > > smptd_helo_restrictions = reject_unknown_hostname > > smptd_helo_restrictions = reject_non_fqdn_hostname > > Note: parameters are NOT cumulative. The last one wins in this > case. In your example, reject_unknown_sender_domain, > reject_invalid_hostname and reject_unknown_hostname are ignored > once the config is fully read.
Furthermore, there are no postconf(5) settings that include the string, "smptd". Even if formatted correctly, we do count off for spelling errors! > I highly suggest running 'postconf -n' and reviewing the results. And see that the misspelled parameters are not listed. -- Offlist mail to this address is discarded unless "/dev/rob0" or "not-spam" is in Subject: header