I'm pleased to say we've been happy with policyd in our various 
implementations.  We are planning further use of it for external mail 
gateways, as well as the internal ones.  Volume will be typically around 
500k to perhaps 1M messages per day.  I'm sure this has been discussed 
before, but what suggestions can you provide to optimize the order for 
this specific set of recipient restrictions?:

smtpd_recipient_restrictions =
     reject_unauth_destination
     reject_unknown_recipient_domain
     reject_non_fqdn_sender
     reject_non_fqdn_recipient
     reject_invalid_hostname
     reject_non_fqdn_hostname
     reject_unverified_recipient
     permit_mynetworks
     check_policy_service inet:127.0.0.1:10031
     check_client_access hash:/etc/postfix/bypass_amavis
     permit_auth_destination
     permit_mx_backup

There are already client restrictions defined as follows, so
the blacklisting should be caught pretty early on:

smtpd_client_restrictions =
     reject_rbl_client sbl-xbl.dnsbl
     permit_mynetworks
     cidr:/etc/postfix/clients

So, as mentioned above, the concern is over optimizing the processing 
order of the client restrictions.

Thanks for tips and suggestions,
--Tobias

-------------------------------------------------------------------------
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now >> http://get.splunk.com/
_______________________________________________
policyd-users mailing list
policyd-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/policyd-users

Reply via email to