1

Topic: Allow to send only from aliases

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 1.6.2 OPENLDAP edition
- Deployed with iRedMail Easy or the downloadable installer? downloadable
- Linux/BSD distribution name and version: CentOS Stream 8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====
Dec 23 21:02:45 mail journal[2340]: iredapd [127.0.0.1] RCPT, abuse@domain.org => abuse@alias.com -> postmaster@domain.org, REJECT Sender is not same as SMTP authenticate username [sasl_username=abuse@domain.org, sender=abuse@alias.com, client_name=mail.domain.org, reverse_client_name=mail.domain.org, helo=localhost, encryption_protocol=TLSv1.3, encryption_cipher=TLS_AES_256_GCM_SHA384, server_port=587, process_time=0.0035s]

when I add ALLOWED_LOGIN_MISMATCH_LIST_MEMBER = True in /opt/iredapd/settings.py, the user cannot send from the alias address.
if you add ALLOWED_LOGIN_MISMATCH_SENDERS = ['abuse@domain.org'] the user can send a letter from any domain. How to allow sending only from alias?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Allow to send only from aliases

strannik13 wrote:

when I add ALLOWED_LOGIN_MISMATCH_LIST_MEMBER = True in /opt/iredapd/settings.py, the user cannot send from the alias address.

Could you please turn on debug mode in iRedAPD and reproduce this issue again? i need the debug log for troubleshooting.
FYI https://docs.iredmail.org/debug.iredapd.html