1 (edited by saif 2011-01-01 01:39:23)

Topic: Sender address rejected: not logged in

Hello,

In our iRedmail installation we can send and receive email using the Roundcube shipped with iRedmail. We can also receive emails using thunderbird. But when we try to send email from thunderbird or other external webmail program we are getting this error.

An error occurred while sending mail. The mail server responded:  5.7.1 <saif@ourdomain.com>: Sender address rejected: not logged in. Please check the message recipient loban.amaan.rahman@codemate.com and try again.

Here's our postfix conf. file:

# Enable IPv4, and IPv6 if supported
inet_protocols = ipv4
myhostname = mail-01.ourdomain.com
myorigin = mail-01.ourdomain.com
mydomain = ourdomain.com
mail_name = iRedMail
mail_version = 0.6.1
biff = no
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap_relay_domains.cf
mynetworks = 127.0.0.0/8, 10.190.0.0/16
mynetworks_style = subnet
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_reject_unlisted_recipient = yes
smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_sender_login_mismatch
delay_warning_time = 0h
policy_time_limit = 3600
maximal_queue_lifetime = 1d
bounce_queue_lifetime = 1d
recipient_delimiter = +
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
queue_run_delay = 300s
minimal_backoff_time = 300s
maximal_backoff_time = 4000s
enable_original_recipient = no
disable_vrfy_command = yes
home_mailbox = Maildir/
allow_min_user = no
mailbox_size_limit = 15728640
virtual_minimum_uid = 500
virtual_uid_maps = static:500
virtual_gid_maps = static:500
virtual_mailbox_base = /var/vmail
transport_maps = proxy:ldap:/etc/postfix/ldap_transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap_transport_maps_domain.cf
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap_virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap_virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf, proxy:ldap:/etc/postfix/ldap_catch_all_maps.cf
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_maps.cf
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_user.cf
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_user.cf
relay_recipient_maps = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_maps.cf
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = no
smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_tls_security_level = may
smtpd_enforce_tls = no
smtpd_tls_loglevel = 0
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
tls_random_source = dev:/dev/urandom
tls_daemon_random_source = dev:/dev/urandom
#
# Uncomment the following line to enable policyd sender throttle.
#
#smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10032
mailbox_command = /usr/libexec/dovecot/deliver
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = dovecot-auth
content_filter = smtp-amavis:[127.0.0.1]:10024


If I delete this line 

"reject_sender_login_mismatch"

from

"smtpd_sender_restrictions = "

   we able to send email from external Roundcube located in our network but getting the following error while trying to send from Thunderbird 3.0.

An error occurred while sending mail. The mail server responded:  5.7.1 <loban.amaan.rahman@codemate.com>: Relay access denied. Please check the message recipient loban.amaan.rahman@codemate.com and try again.


We've enabled authentication in Thunderbird's SMTP, but the iRedmail not asking for the credentials while we are trying to send email.

Thanks for your help in advance!

Best regards,
Saif

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Sender address rejected: not logged in

you have to make sure smtp/sending option is using authentication (in the email client setting) because you need to be authenticated to be able to send email

3

Re: Sender address rejected: not logged in

grepmaster wrote:

you have to make sure smtp/sending option is using authentication (in the email client setting) because you need to be authenticated to be able to send email

I've enabled the authentication option in my email client. But surprisingly iRedmail not asking for the smtp authentication. Please review my conf file. Maybe i need to enable some options there sad

4

Re: Sender address rejected: not logged in

Please capture screenshot of your mail client configrations. It's not server-side config issue.

5 (edited by saif 2011-01-04 16:54:02)

Re: Sender address rejected: not logged in

ZhangHuangbin wrote:

Please capture screenshot of your mail client configrations. It's not server-side config issue.

Hi Zhang,

Here's the screen-shoot of Thunderbird 3 SMTP auth conf. Thanks for your help.

smtp client

6

Re: Sender address rejected: not logged in

Sorry, i guess you missed them. please edit your post to attach them again (don't forget to click "upload" button to upload them manually).

7

Re: Sender address rejected: not logged in

Sorry for the mistake. corrected.

8

Re: Sender address rejected: not logged in

Reference:

http://screenshots.iredmail.googlecode.com/hg/mua/thunderbird.smtp.png

9

Re: Sender address rejected: not logged in

ourdomain.com? Do you actually own that domain?

If so, why are you trying to send from codemate.com?

An error occurred while sending mail. The mail server responded:  5.7.1 <loban.amaan.rahman@codemate.com>: Relay access denied. Please check the message recipient loban.amaan.rahman@codemate.com and try again.

Relay is not permitted in your case, you must send from your own address, isn't the message clear enough?

10 (edited by saif 2011-01-04 19:00:22)

Re: Sender address rejected: not logged in

Thanks Zhang... That Worked! big_smile

I've one more query. We would like to do clustering for our iredmail system. Is that supported in the free version, or we need to buy the enterprise edition for this?

11

Re: Sender address rejected: not logged in

saif wrote:

I've one more query. We would like to do clustering for our iredmail system. Is that supported in the free version, or we need to buy the enterprise edition for this?

To be clear, we have only one edition of iRedMail, it's free and open source, it's what you deployed.
You can setup heartbeat+DRBD or RedHat Cluster Suite or others for clustering.