1 (edited by aarango 2017-03-10 14:47:52)

Topic: Sender address rejected: not logged in

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
====

Hi, I am trying to send an email from another server using main server Iredmail. I added IP to my_network but when I try to send the email I receive this on log:

Mar 10 07:24:06 mail postfix/submission/smtpd[24121]: NOQUEUE: reject: RCPT from unknown[192.168.X.XX]: 553 5.7.1 <asterisk@domain.com>: Sender address rejected: not logged in; from=<asterisk@domain.com> to=<myname@domain.com> proto=ESMTP helo=<domain.com>

In asterisk's server I configured username on file sasl/passwd:
[192.168.X.XX]:587  asterisk:XXXX

An main.cf:
smtp_use_tls=yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/passwd

An a telnet test

# telnet mail.domain.com NºPORT
Trying 192.168.X.XX...
Connected to mail.domain.com
Escape character is '^]'.
220 mail.domain.com ESMTP Postfix
ehlo qwerty
250-mail.domain.com
250-PIPELINING
250-SIZE 209715200
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

So I understand that STARTTLS is enabled.

I read manual about this -> http://www.iredmail.org/docs/errors.html

But in manual the solution its configure correctly my mail client but as I am using another postfix I dont know how do it correctly. In main server, its using STARTSSL.

How could I solve it?

Thanks.Greetings.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Sender address rejected: not logged in

aarango wrote:

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
====

Hi, I am trying to send an email from another server using main server Iredmail. I added IP to my_network but when I try to send the email I receive this on log:

Mar 10 07:24:06 mail postfix/submission/smtpd[24121]: NOQUEUE: reject: RCPT from unknown[192.168.X.XX]: 553 5.7.1 <asterisk@domain.com>: Sender address rejected: not logged in; from=<asterisk@domain.com> to=<myname@domain.com> proto=ESMTP helo=<domain.com>

In asterisk's server I configured username on file sasl/passwd:
[192.168.X.XX]:587  asterisk:XXXX

An main.cf:
smtp_use_tls=yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/passwd

An a telnet test

# telnet mail.domain.com NºPORT
Trying 192.168.X.XX...
Connected to mail.domain.com
Escape character is '^]'.
220 mail.domain.com ESMTP Postfix
ehlo qwerty
250-mail.domain.com
250-PIPELINING
250-SIZE 209715200
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

So I understand that STARTTLS is enabled.

I read manual about this -> http://www.iredmail.org/docs/errors.html

But in manual the solution its configure correctly my mail client but as I am using another postfix I dont know how do it correctly. In main server, its using STARTSSL.

How could I solve it?

Thanks.Greetings.


Hi Rango,

Check this thread, it might give you a clue.
http://www.iredmail.org/forum/topic163- … ed-in.html

Regards,

3

Re: Sender address rejected: not logged in

devedames wrote:
aarango wrote:

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
====

Hi, I am trying to send an email from another server using main server Iredmail. I added IP to my_network but when I try to send the email I receive this on log:

Mar 10 07:24:06 mail postfix/submission/smtpd[24121]: NOQUEUE: reject: RCPT from unknown[192.168.X.XX]: 553 5.7.1 <asterisk@domain.com>: Sender address rejected: not logged in; from=<asterisk@domain.com> to=<myname@domain.com> proto=ESMTP helo=<domain.com>

In asterisk's server I configured username on file sasl/passwd:
[192.168.X.XX]:587  asterisk:XXXX

An main.cf:
smtp_use_tls=yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/passwd

An a telnet test

# telnet mail.domain.com NºPORT
Trying 192.168.X.XX...
Connected to mail.domain.com
Escape character is '^]'.
220 mail.domain.com ESMTP Postfix
ehlo qwerty
250-mail.domain.com
250-PIPELINING
250-SIZE 209715200
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

So I understand that STARTTLS is enabled.

I read manual about this -> http://www.iredmail.org/docs/errors.html

But in manual the solution its configure correctly my mail client but as I am using another postfix I dont know how do it correctly. In main server, its using STARTSSL.

How could I solve it?

Thanks.Greetings.


Hi Rango,

Check this thread, it might give you a clue.
http://www.iredmail.org/forum/topic163- … ed-in.html

Regards,

Thanks. I tested it before too.

I have solved the issue with two values:
permit mynetwork and with a whitelist from that addresss. Maybe it isn't the best choice because I understand that the better way is enabling connection correctly using starttls, right?

4

Re: Sender address rejected: not logged in

aarango wrote:

Mar 10 07:24:06 mail postfix/submission/smtpd[24121]: NOQUEUE: reject: RCPT from unknown[192.168.X.XX]: 553 5.7.1 <asterisk@domain.com>: Sender address rejected: not logged in; from=<asterisk@domain.com> to=<myname@domain.com> proto=ESMTP helo=<domain.com>

You must enable SMTP auth AND STARTTLS to send email in your program used to send email. This is the BEST solution.