<quote who="Tony Earnshaw">

> Because of this, I put all whitelists into Postfix with
> permit_auth_destination before policyd gets called. Can also add a comment
> with what and why ...

Tonni,

pls see excerpt from my main.cf below:

do I just put it above policyd as below ?
and, what goes into  /etc/postfix/permit_auth:

sender_domain.tld OK ?

-------
smtpd_recipient_restrictions =
 permit_mynetworks,
 check_client_access hash:/etc/postfix/pop-before-smtp,
 reject_unauth_destination,
 check_recipient_access hash:/etc/postfix/recipient_no_checks,
 reject_non_fqdn_sender,
 reject_non_fqdn_recipient,
 reject_invalid_hostname,
 reject_non_fqdn_hostname,
 reject_unknown_sender_domain,
 reject_unlisted_recipient,
 check_sender_access hash:/etc/postfix/freemail_access,
 check_recipient_access hash:/etc/postfix/recipient_checks,
 check_recipient_access pcre:/etc/postfix/recipient_checks.pcre,
 check_helo_access hash:/etc/postfix/helo_checks,
 check_sender_access hash:/etc/postfix/sender_checks,
 check_client_access hash:/etc/postfix/client_checks,
 check_client_access pcre:/etc/postfix/client_checks.pcre,
** here ?
 permit_auth_destination hash:/etc/postfix/permit_auth
 check_policy_service inet:127.0.0.1:10031,
 reject_rbl_client zen.spamhaus.org,
(more rbls)
 permit
=======

-- 
Voytek


-------------------------------------------------------------------------
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2005.
http://clk.atdmt.com/MRT/go/vse0120000070mrt/direct/01/
_______________________________________________
policyd-users mailing list
policyd-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/policyd-users

Reply via email to