John Beaver escreveu:


Question is ..... having check_policy_service right after permit_mynetworks would allow connections trying to send email to unknown users to be greylisted ? I was thinking on having this:

smtpd_recipient_restrictions =
        reject_unknown_recipient_domain,
        permit_sasl_authenticated,
        permit_mynetworks,
        check_policy_service inet:127.0.0.1:10031,
reject_unauth_destination, reject_unlisted_recipient

    Would that be OK ?

Will it work, yes. But what are you expecting to accomplish with this change?

I would like to greylist connections that are trying to send messages to unknown addresses. Today those connections receives 'unknown user' and policyd never heard of them. I would like them to receive the Policy Rejection because of greylist=new and, IF they returns, policyd would give greylist=update and only then postfix would give 'unknown user'.

I know this would increase triplet table size, but i dont care about that.

I dont know if simply changing the orders would be enough. If that's not enough, i would like to hear if the approach i'm looking can be, somehow, acchieved.

--


        Atenciosamente / Sincerily,
        Leonardo Rodrigues
        Solutti Tecnologia
        http://www.solutti.com.br

        Minha armadilha de SPAM, NÃO mandem email
        [EMAIL PROTECTED]
        My SPAMTRAP, do not email it




Attachment: smime.p7s
Description: S/MIME Cryptographic Signature

-------------------------------------------------------------------------
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now >>  http://get.splunk.com/
_______________________________________________
policyd-users mailing list
policyd-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/policyd-users

Reply via email to