warning: connect to Milter service local:/var/run/milter-greylist/milter-greylist.sock: Permission denied

The title about says it all.
I getting email backing up.. it seems to still be flowing same, but I have to help by deleting spam. I look to see if I can find an issue and in the /var/log/maillog I find this....

warning: connect to Milter service local:/var/run/milter-greylist/milter-greylist.sock: Permission denied

I tried to turn off the greylist and it still is giving that error. So I turn it back on..

It sounds like a permission error, but I don't know where to look. The sock looks okay to me,

ls -l /var/run/milter-greylist/milter-greylist.sock

srwxr-xr-x 1 grmilter grmilter 0 Apr 17 00:50 /var/run/milter-greylist/milter-greylist.sock

service postgrey restart makes a new sock.

I will create, Remote Login Privileges as soon as this finish this and get a ticket number.

Okay, HELP. I have been using Virutalmin about 10 years. Very few times have I had to ask for help, but at this point I don't know what to do.. Thanks Don

Status: 
Active

Comments

Howdy -- the error you're seeing is actually related to the service that handles email rate limiting (I know the name is misleading... we didn't name it though :-)

You could always try restarting the milter-greylist service. But alternatively, we can try disabling it from Postfix altogether in order to get things back up and running.

What is the output of this command:

postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_percent_hack = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
daemon_timeout = 1800s
data_directory = /var/lib/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 10
default_destination_recipient_limit = 30
home_mailbox = Maildir/
html_directory = no
inet_protocols = all
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 1d
message_size_limit = 409600000
milter_default_action = accept
milter_protocol = 2
minimal_backoff_time = 3000s
mydestination = $myhostname, localhost.$mydomain, localhost, localhost.localdomain
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = inet:localhost:8891,local:/var/run/milter-greylist/milter-greylist.sock
qmgr_message_active_limit = 2000
queue_run_delay = 3000s
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_client_restrictions = permit_inet_interfaces reject_rhsbl_client b.barracudacentral.org reject_rhsbl_client psbl.surriel.com reject_rhsbl_client ubl.lashback.com reject_rhsbl_client ix.dnsbl.manitu.net reject_rhsbl_client socks.dnsbl.sorbs.net reject_rhsbl_client new.spam.dnsbl.sorbs.net reject_rhsbl_client rhsbl.sorbs.net reject_rhsbl_client bl.spamcop.net
smtpd_milters = inet:localhost:8891,local:/var/run/milter-greylist/milter-greylist.sock
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination  permit_inet_interfaces
smtpd_sasl_auth_enable = yes
smtpd_tls_CAfile = /etc/postfix/postfix.ca.pem
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_mandatory_ciphers = high
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

Is this really a "Permission" issue? I restart postfix,postgrey, the server!
It seems to be doing better but still getting the messages... Thanks.. Don

The issue isn't with postgrey or postfix, but with milter-greylist.

What you may want to do is edit /etc/postfix/main.cf, and comment out the lines beginning with "smtpd_milters" and "non_smtpd_milters". After that, restart Postfix.

Once you do that, do those errors stop?

But what did that do.? If the "greylist" working..? I see the milter-greylist still has a process running.
Thanks Don

Well, as described above, that's not related to greylisting (despite the name).

My goal for at the moment is just to get Postfix back up and running, so that email functions for you.

After commenting out the lines above, and restarting Postfix, do the errors stop, and are you then able to send and receive emails?

The errors have stopped and the mail is flowing.. Thanks..

Closed (fixed)