R Pradeepa wrote:
I have configured the smtpd_sender_restrictions =
reject_sender_login_mismatch,reject_authenticated_sender_login_mismatch,reject_unauthenticated_sender_login_mismatch
you only need one. The most restrictive is reject_sender_login_mismatch
(it rejects whether the user authenticated or not).
PS. why do you CC Ralf and Wietse? do you want to end up in a kill list?
*Still without authentication it is able to accept mails
question one is: how do you submit these mails?
question two is: who ate the logs?
....what is wrong in my
configuration i have provided the result of postconf -n*
please avoid editing the output of postconf -n (except for hiding
private infos). we don't need '*' to find the relevant infos.
smtpd_recipient_restrictions =
permit_sasl_authenticated,permit_mynetworks,check_relay_domains
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
*smtpd_sender_login_maps = ldap:ldapsource*
First test with a hash map. once it works, move to ldap.
Also, you can test your maps using 'postmap -q'
# postmap -q someentry ldap:ldapsource
will show you if "someentry" is present in your ldap map and what it
returns.
*smtpd_sender_restrictions =
reject_sender_login_mismatch,reject_authenticated_sender_login_mismatch,reject_unauthenticated_sender_login_mismatch*
unknown_local_recipient_reject_code = 550