Hi,

Just create sasl account for allowing to relay to those authenticated users. But be very careful on what you're users send though it because if you're custommers start sending mail considered spam in two weeks or less you're outgoingn servers are dead because no server will want to talk to it. I advise you setting some little aggressive antispam policies on it and just to reject mail for unauthenticated users. Set unless two Postfix smtpd machines in round-robin through dns (with a small TTL) and you're done. Just it.

Bye :)


El 19/09/2009, a las 16:17, Martin Allan Jensen escribió:

Ansgar Wiechers wrote:
You could put your customers on a private network not accessible by the public (and I mean "VPN" kind of private here rather than RFC 1918 kind of private). However, that's just moving authentication and encryption
to a different layer.

Why do you want to avoid using SASL anyway?


SASL and VPN would mean that all customers would need a separate account for their outgoing mail, and that would be a too big project to go ahead with. As most of their servers is BlueOnyx it is not really possible to make a centralized user / password database. And as the BlueOnyx is a collection of mail, ftp, web, *server they would like to not have a centralized mail platform.

I was just thinking about another option. I might be able to make a small program that analyzes the logfiles for each server, puts it in a database with a timestamp, and then make it a POP/IMAP before SMTP. That would be secure enough right?

Thank you all for your interest in my problem so far!!

--
Martin


__________ Information from ESET NOD32 Antivirus, version of virus signature database 4440 (20090919) __________

The message was checked by ESET NOD32 Antivirus.

http://www.eset.com



Reply via email to