[Kolab-devel] New KEP #10: Kolab SMTP Access Policy

Jeroen van Meeuwen (Kolab Systems) vanmeeuwen at kolabsys.com
Mon Jul 18 17:52:10 CEST 2011


Sascha Wilde wrote:
> Hi Jeroen,
> 
> "Jeroen van Meeuwen (Kolab Systems)" <vanmeeuwen at kolabsys.com> writes:
> > I've written an informational KEP on Kolab's SMTP Access Policy, which I
> > would like you to review;
> > 
> >   http://wiki.kolab.org/User:Kanarip/Draft:Kolab_SMTP_Access_Policy
> 
> First of all I second Gunnar's point, that it currently is not clear
> what the rational behind the KEP is: does it describe existing or
> planned new features:
> 

What I thought would be the most straight-forward KEP ever, since it merely 
states (as also its type is "informational"), how the Kolab SMTP Access Policy 
is supposed to work, turns out to confuse quite the bunch of people.

This KEP describes the working of the Recipient Policy (checking whether the 
sender is allowed to send to the recipient using the recipient's policy in 
kolabAllowSMTPSender, which is not currently implemented in kolab_smtpdpolicy) 
and the Sender Policy (checking whether the sender is allowed to send to the 
recipient using the envelope sender's policy in kolabAllowSMTPRecipient).

It describes some of the implementation details (i.e., if 10/8 is in 
$mynetworks, permit_mynetworks before the policy is m00t), and the fact it's 
executed for every single recipient/sender separately, in the former case 
potentially limiting the number of maximum recipients in one message to 
whatever submission timeout is configured in the client, which in the case of 
webmail is quite short, which is why a Kolab SMTP Access Policy deserves some 
enhanced caching capabilities.

Kind regards,

Jeroen van Meeuwen

-- 
Senior Engineer, Kolab Systems AG

e: vanmeeuwen at kolabsys.com
t: +44 144 340 9500
m: +44 74 2516 3817
w: http://www.kolabsys.com

pgp: 9342 BF08




More information about the devel mailing list