On 7/19/2011 7:26 AM, Dave Johnson wrote: > Hi All > > I am getting the following error on a new installation > > <xxxx...@xxx.com>: host smtphost.xxxxx.com[xxx.xxx.xx] > said: > 553 5.7.1 <xxxx...@xxx.com>: Sender address rejected: not > logged in (in reply to RCPT TO command) > > <xxxxx@xxxxx>: host smtphost.xxxxx.com[xxxx.xxxx.xxxx] said: 553 5.7.1 > <xxxx...@xxx.com>: Sender address rejected: not logged in > (in reply to RCPT TO command) > > > There appear to be a number of fixes found in Google.
http://www.postfix.org/postconf.5.html#reject_sender_login_mismatch ... > smtpd_recipient_restrictions = reject_unknown_sender_domain, > reject_unknown_recipient_domain, reject_non_fqdn_sender, > reject_non_fqdn_recipient, reject_unlisted_recipient, > reject_unknown_recipient_domain, reject_rhsbl_client > blackhole.securitysage.com, reject_rhsbl_sender > blackhole.securitysage.com, reject_rhsbl_client rhsbl.sorbs.net, > reject_rhsbl_sender rhsbl.sorbs.net, reject_rbl_client > bl.spamcop.net, reject_rbl_client relays.ordb.org, reject_rbl_client > dnsbl.sorbs.net, reject_rbl_client zen.spamhaus.org, > reject_rbl_client dnsbl.njabl.org, check_policy_service > unix:private/policy, check_policy_service inet:127.0.0.1:7777, > permit_mynetworks, permit_sasl_authenticated, > reject_unauth_destination, reject_non_fqdn_helo_hostname, > reject_invalid_helo_hostname, check_policy_service > inet:127.0.0.1:10031, permit It's customary to put 'permit_mynetworks, permit_sasl_authenticated, ' *before* the (excessive) RBL checks. One generally does not want to reject authenticated users just because they happen to be using a residential connection. (review your RBL list to make sure they are all still active) > smtpd_sender_login_maps = > proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf > smtpd_sender_restrictions = permit_mynetworks, > reject_sender_login_mismatch, permit_sasl_authenticated Apparently the MAIL FROM was listed in smtpd_sender_login_maps, but the user wasn't logged in. -- Noel Jones