Le 16/09/2013 14:35, Wietse Venema a écrit :
Emmanuel Fust?:
But in either case, I want to accept the email if the envelope address
is not in the map.
Given that "reject_sender_login_mismatch" is implemented internally
as an alias for "reject_authenticated_sender_login_mismatch,
reject_unauthenticated_sender_login_mismatch", the definitions can
be rewritten as:

     reject_unauthenticated_sender_login_mismatch
        Reject the request when $smtpd_sender_login_maps specifies
        an owner for the MAIL FROM address, but the client is not
        (SASL) logged in as that MAIL FROM address owner

The above becomes a NOOP when the sender addresses is not listed in
$smtpd_sender_login_maps.

     reject_authenticated_sender_login_mismatch
        Reject the request when the client is (SASL) logged in, but
        the client login name doesn't own the MAIL FROM address
        according to $smtpd_sender_login_maps.

The above will reject mail when the sender addresses is not listed
in $smtpd_sender_login_maps. It forces authenticated users to use
their proper sender address.

If you want to reject authenticated sender/login mis-matches only
for sender addresses in $smtpd_sender_login_maps, then that would
have to be a completely different feature, with a clear name, and
with clearly defined semantics.

      reject_something_here_that_doesnt_confuse_the_hell_out_of_real_humans
        Reject the request when the client is (SASL) logged in, but
        the MAIL FROM address is owned by a different client login
        name according to $smtpd_sender_login_maps.

The above would will reject mail only when the sender address is
owned by a different customer.

        Wietse
Thank you for the detailed explanation.
This is exactly how I understood how it work.
So I need this new completely different feature.

Is it something that could be added to the postfix todo list ?
I know that your resources to devellop Postfix is limited. I will try to implement it myself and propose a patch, but I'm not sure I have the skills to do so.

Emmanuel.

Reply via email to