Re: question on permit_sasl_authenticated and check_sender_access

2009-05-18 Thread Gaël Lams
. You can test this by temporarily removing permit_sasl_authenticated from smtpd_recipient_restrictions in main.cf and attempting to relay a message to an external domain as an authenticated user via the submission port. With your current settings, the message should be rejected (unless

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-06 Thread Gaël Lams
I believe you need to move your users to the alternate submission port.  The normal widely used port for this is 587.  Some people will lock down port 587 to only allow authenticated and encrypted connections.  Others will allow non crypto, but mandate authentication. Thanks for the

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-06 Thread Charles Marcus
On 5/6/2009, Gaël Lams (lamsg...@gmail.com) wrote: I modified master.cf and configure submission that way: submission inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes -o

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-06 Thread Jorey Bump
Charles Marcus wrote, at 05/06/2009 06:38 AM: On 5/6/2009, Gaël Lams (lamsg...@gmail.com) wrote: I modified master.cf and configure submission that way: submission inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-06 Thread Charles Marcus
On 5/6/2009 8:37 AM, Jorey Bump wrote: I modified master.cf and configure submission that way: submission inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes -o

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-06 Thread Jorey Bump
Charles Marcus wrote, at 05/06/2009 08:48 AM: On 5/6/2009 8:37 AM, Jorey Bump wrote: I modified master.cf and configure submission that way: submission inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes -o

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-06 Thread Charles Marcus
On 5/6/2009 9:03 AM, Jorey Bump wrote: I believe newer versions (I'm on 2.5.6) should be something like: submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_tls_auth_only=yes -o

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-06 Thread Jorey Bump
Charles Marcus wrote, at 05/06/2009 09:38 AM: On 5/6/2009 9:03 AM, Jorey Bump wrote: Another minor advantage is that the configuration will continue to work if permit_sasl_authenticated is removed from smtpd_recipient_restrictions in main.cf (if the decision is ever made to disallow

question on permit_sasl_authenticated and check_sender_access

2009-05-05 Thread Gaël Lams
Hi all, One of the restrictions I perform is the following one: I requires that mail from outside do not use our domain in their envelope sender. I performs this check by inserting in main.cf a check_sender_access hash:/etc/postfix/not_our_domains_as_sender line with the map containing our

Re: question on permit_sasl_authenticated and check_sender_access

2009-05-05 Thread Scott Haneda
On May 5, 2009, at 12:57 AM, Gaël Lams wrote: What seems to happen is that some providers transparently send emails through their own smtp server instead of allowing our users to use the configured smtp server. The check_sender_access check is after permit_sasl_authenticated with the idea that