question on permit_sasl_authenticated and check_sender_access

2009-05-05 Thread Gaël Lams
Hi all, One of the restrictions I perform is the following one: I requires that mail from outside do not use our domain in their envelope sender. I performs this check by inserting in main.cf a "check_sender_access hash:/etc/postfix/not_our_domains_as_sender" line with the map containing our doma

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-05 Thread Gaël Lams
> I believe you need to move your users to the alternate submission port.  The > normal widely used port for this is 587.  Some people will lock down port > 587 to only allow authenticated and encrypted connections.  Others will > allow non crypto, but mandate authentication. Thanks for the sugges

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-17 Thread Gaël Lams
On Wed, May 6, 2009 at 12:38 PM, Charles Marcus wrote: > On 5/6/2009, Gaël Lams (lamsg...@gmail.com) wrote: >> I modified master.cf and configure submission that way: >> submission inet n      -       n       -       -       smtpd >>         -o smtpd_enforce_

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-17 Thread Gaël Lams
>. > > You can test this by temporarily removing permit_sasl_authenticated from > smtpd_recipient_restrictions in main.cf and attempting to relay a > message to an external domain as an authenticated user via the > submission port. With your current settings, the message should be > rejected (u