FROM/MX_MATCHES_NOT_HELO(DOMAIN)=21.39

Christopher Hunt dharmachris at gmail.com
Fri Jul 1 18:56:15 CEST 2011


On 7/1/2011 9:17 AM, Robert Felber wrote:
> On Fri, Jul 01, 2011 at 08:25:13AM -0700, Christopher Hunt wrote:
>> Mr. Felber,
>> Thank you for you quick reply.  I will work with the sender on those
>> issues.  I will be whitelisting the send or recipient according to
>> http://www.policyd-weight.org/faq.html#whitelisting.
>>
>> I have an additional question though, somewhat related:  Do you generally
>> recommend that policyd-weight appear last in smtp_recipient_restrictions?
> 
> Yes, as it is a expensive (latency) check.
cool, maybe I'll move it down, thanks.
> 
>> Here's what I have now:
>>
>> smtpd_recipient_restrictions = permit_mynetworks,
>>                                permit_sasl_authenticated,
>>                                check_policy_service inet:127.0.0.1:12525,
>>                                reject_unknown_reverse_client_hostname,
>>                                reject_invalid_hostname,
>>                                reject_non_fqdn_hostname
>>                                reject_rbl_client zen.spamhaus,
> 
> does that work? Meaning: ommiting the .org TLD.
In my case it's a wonky legacy local DNS hack.  In a word, yes, but i
don't like it.
> 
>>                                reject_unknown_sender_domain,
>>                                reject_non_fqdn_sender,
>>                                reject_non_fqdn_recipient,
>>                                reject_unauth_destination,
>>                                reject_unlisted_recipient
>>
>>
>> I wonder if I couldn't take some load off of policyd-weight by moving it to
>> the end of the list..
>>
>> -Chris
>>
>> P.S.  the IRC server's .com web site mentioned on the website seems to down,
>> but the .net is up
> 
> Thanks.
> 

Thanks again

-Chris


More information about the Policyd-weight-users mailing list