Re: Only allow specific sasl-authenticated users to relay

2011-11-05 Thread Chris Richards
On Fri, November 4, 2011 12:07 pm, Viktor Dukhovni wrote: If this is an MX host, you need to allow mail to your own domains before you reject to, otherwise only your own users will be able to send you email. Since the sender address and the SASL login account are not necessarily the same.

Re: Only allow specific sasl-authenticated users to relay

2011-11-05 Thread Reindl Harald
Am 06.11.2011 04:17, schrieb Chris Richards: Yes, I agree that I'm attacking the wrong end of this problem; unfortunately that's not my call. Others who 'know more' than me have made that decision. so tell them if they think they know more than you they should make the job themself and

Re: Only allow specific sasl-authenticated users to relay

2011-11-05 Thread Viktor Dukhovni
On Sat, Nov 05, 2011 at 10:17:00PM -0500, Chris Richards wrote: Victor, yes I figured out about reject_authenticated_sender_login_mismatch and smtpd_sender_login_maps. I'm still working that out, but I don't believe that is going to be an issue. On my personal email server, I use non-Postfix

Re: Only allow specific sasl-authenticated users to relay

2011-11-04 Thread Reindl Harald
Am 04.11.2011 04:47, schrieb Chris Richards: I've got a situation where some clients on my network apparently have computers that have been compromised because every time they change their password, spammers on the outside get it and use their email account to spam please do not try to

Re: Only allow specific sasl-authenticated users to relay

2011-11-04 Thread Viktor Dukhovni
On Thu, Nov 03, 2011 at 10:47:18PM -0500, Chris Richards wrote: Am I right in guessing that if I do something like the following: smtpd_sender_restrictions = permit_mynetworks, check_sender_access mysql:/etc/postfix/mysql_sender_access.cf, permit_sasl_authenticated, reject; where

Only allow specific sasl-authenticated users to relay

2011-11-03 Thread Chris Richards
I've got a situation where some clients on my network apparently have computers that have been compromised because every time they change their password, spammers on the outside get it and use their email account to spam. I've got the server right now configured to only allow users within my

Re: Only allow specific sasl-authenticated users to relay

2011-11-03 Thread Noel Jones
On 11/3/2011 10:47 PM, Chris Richards wrote: I've got a situation where some clients on my network apparently have computers that have been compromised because every time they change their password, spammers on the outside get it and use their email account to spam. I've got the server