1

Topic: 'reject_sender_login_mismatch' in /etc/postfix/main.cf without effect

======== Required information ====
- iRedMail version: 0.9.0
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Ubuntu 12.04.5 LTS
- Related log if you're reporting an issue: /var/log/mail.log
====


Hello,

during the upgrade from 0.8.7 -> 0.9.0 I have tested the 'reject_sender_login_mismatch' postfix option without any effect on my server; set or unset doesn't matter, always the same:

Jan  5 01:15:35 post postfix/smtpd[12677]: connect from sender.abc.de[1.2.3.4]
Jan  5 01:15:36 post postfix/smtpd[12677]: 3534A40008E6: client=sender.abc.de[1.2.3.4], sasl_method=LOGIN, sasl_username=user1@example1.com
Jan  5 01:15:37 post postfix/cleanup[12682]: 3534A40008E6: message-id=<3644063.mmailer1900673248@home.lan>
Jan  5 01:15:37 post postfix/qmgr[10837]: 3534A40008E6: from=<user2@example1.com>, size=463, nrcpt=1 (queue active)
Jan  5 01:15:37 post postfix/smtpd[12677]: disconnect from sender.abc.de[1.2.3.4]

Any idea?
(The new iRedAPD plugin not activated yet)

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: 'reject_sender_login_mismatch' in /etc/postfix/main.cf without effect

*) Could you please show us output of command "postconf smtpd_recipient_restrictions"? and value of parameter 'plugins =' in /opt/iredapd/settings.py.

*) Are you running the latest iRedAPD-1.4.4?

3 (edited by Bronko 2015-01-05 17:56:12)

Re: 'reject_sender_login_mismatch' in /etc/postfix/main.cf without effect

Thanks for your reply!

The initial version was 0.8.3 and I upgraded "from one release to the release immediately following it". I never skip any release!

~# postconf smtpd_recipient_restrictions
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname

Yes, running the latest iRedAPD-1.4.4 currently without the new 'reject_sender_login_mismatch' plugin, as mentioned above
/op/iredapd/settings.py:

plugins = ['ldap_maillist_access_policy', 'ldap_amavisd_block_blacklisted_senders', 'reject_null_sender']

4

Re: 'reject_sender_login_mismatch' in /etc/postfix/main.cf without effect

Could you please show us output of command "postconf smtpd_sender_restrictions"?

5

Re: 'reject_sender_login_mismatch' in /etc/postfix/main.cf without effect

By the way, it's better to place plugin "reject_null_sender " as first plugin in iredapd config file.

6

Re: 'reject_sender_login_mismatch' in /etc/postfix/main.cf without effect

ZhangHuangbin wrote:

Could you please show us output of command "postconf smtpd_sender_restrictions"?

# postconf smtpd_sender_restrictions
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_sender_login_mismatch

7

Re: 'reject_sender_login_mismatch' in /etc/postfix/main.cf without effect

"reject_sender_login_mismatch" must be in front of "permit_sasl_authenticated". The correct setting is:

smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated

8

Re: 'reject_sender_login_mismatch' in /etc/postfix/main.cf without effect

ZhangHuangbin wrote:

"reject_sender_login_mismatch" must be in front of "permit_sasl_authenticated".

Yep, thats the reason why it doesn't worked! Thanks a lot!