1

Topic: smtpd_sender_restrictions = check_policy_service inet:127.0.0.1:7778

==== Required information ====
- iRedMail version: 0.9.0
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Centos 5.5
- Related log if you're reporting an issue:

Dec 30 15:22:01 localhost postfix/smtpd[31132]: warning: connect to 127.0.0.1:7778: Connection refused
Dec 30 15:22:01 localhost postfix/smtpd[31132]: warning: problem talking to server 127.0.0.1:7778: Connection refused

====

Hi there,
I have almost completed the upgrade to the latest version smile Now is time to upgrade iredapd from 1.3.2 to 1.4.4.
The old version is based on recipients and senders policy daemons listening on ports 7777 and 7778. In this new release the sender daemon there is no more...should I simply remove the policy in main.cf?

#current version with iredapd 1.3.2
smtpd_sender_restrictions = permit_mynetworks, check_policy_service inet:127.0.0.1:7778, permit_sasl_authenticated

#new version with iredapd 1.4.4
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated

Is it right?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: smtpd_sender_restrictions = check_policy_service inet:127.0.0.1:7778

No, first you have to stop the old service "iredapd".
Than you have to update the old service files with the new one.
Than start the iredapd again.

Regards

3

Re: smtpd_sender_restrictions = check_policy_service inet:127.0.0.1:7778

Since iRedAPD-1.4.0, we don't need two ports (7777, 7778) anymore, only port 7777 is required. So please remove setting 'check_policy_service inet:127.0.0.1:7778' in Postfix.

Don't forget to replace SysV init script by the one shipped in latest iRedAPD.