Because of compromised passwords that spammers are using to send high volumes 
of SPAM through our servers, I am using policyd to limit the number of emails a 
user can send in a given timeframe.  The problems that our marketing division 
(aka the Admissions Office) normally send out high volumes of email to 
potential new students.  We all have a specific server with Postfix configured 
to use a mailing service(Mandrill from MailChimp) and the largest numbers of 
emails, upwards of 10 to 15 thousand at a time are routed through that server.  
But also have individual Admission Counselors who send out mail merged messages 
under their own name.

Is there anyway that I can configure postfix on our default server to relay 
messages from specific sender’s outgoing email through the server that’s 
configured to use Mandrill before the policy daemon sees them.  Below is the 
configuration that implements the check_policy_service:

smtpd_helo_restrictions =
smtpd_client_restrictions =
smtpd_sender_restrictions =
smtpd_recipient_restrictions =
    hash:/etc/postfix/protected_destinations,proxy:ldap:limittag
    check_client_access hash:/etc/postfix/client_checks
    check_policy_service inet:127.0.0.1:10031
    permit_mynetworks
    reject_unauth_destination
    reject_invalid_hostname
    reject_non_fqdn_recipient
    reject_unknown_sender_domain
    reject_unknown_recipient_domain

smtpd_end_of_data_restrictions =
    check_policy_service inet:127.0.0.1:10031

Barring the ability to do tho in Postfix directly, is there any reliable 
front-end package that can examine the messages first and then decide whether 
to pass the message to the local copy of Postfix or rely the message to the 
Mandrill configure server?  I would need someday for this front-end to make its 
determination based on some sort of dynamic list (preferably ldap based).

Thanks,

Rob Tanner
UNIX Services Manager
Linfield College, McMinnville Oregon

ITS will never ask you for your password.  Please don’t share yours with anyone!

Reply via email to