1

Topic: Sender address rejected: not logged in

If I send a message via my provider to an e-mail address on our server, I get the message:
"Sender address rejected: not logged in (in reply to RCPT TO command)".

My sender e-mail address is also hosted on that server.

This also happens with external users who send a message to a mailaddress that is an alias for another mailaddress on the same server.

Does anyone know how to solve this?

any help is appreciated

Willem

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Sender address rejected: not logged in

Did you enable SMTP auth while sending email?

3

Re: Sender address rejected: not logged in

ZhangHuangbin wrote:

Did you enable SMTP auth while sending email?

I'm using the smtp-server of my provider (smtp.wanadoo.nl), which doesn't require SMTP auth, to send the message. I have this problem also with other providers.

4

Re: Sender address rejected: not logged in

Do you use iRedMail? if not, i suggest you contacting your service provider to solve this issue.

5

Re: Sender address rejected: not logged in

ZhangHuangbin wrote:

Do you use iRedMail? if not, i suggest you contacting your service provider to solve this issue.

Yes I use iRedMail as the receiving mailserver. So the mail route is:

my computer -> my providers SMTP -> iRedMail server

my providers SMTP can't deliver the e-mail to the iRedMail server, because it is reject with the message:
<user@domain2.nl>: host mail.domain.nl[xx.xx.xx.xx] said: 553 5.7.1
    <user@domain.nl>: Sender address rejected: not logged in (in reply to RCPT TO command)

In the log of the mail server it says:
Aug 13 10:45:16 democritus postfix/smtpd[22542]: NOQUEUE: reject: RCPT from unknown[130.161.131.5]: 553 5.7.1 <info@contentpower.nl>: Sender address rejected: not logged in; from=<user@domain.nl> to=<user@domain2.nl> proto=ESMTP helo=<mailservice.tudelft.nl>

6

Re: Sender address rejected: not logged in

You can try to add ip address of your provider in 'mynetworks' parameter of postfix, such as:

mynetworks = 127.0.0.1/8, xx.xx.xx.xx

xx.xx.xx.xx is ip address of your provider.

Try it and please don't forget to share us your result. smile

7

Re: Sender address rejected: not logged in

I added the ip-address of my own mailserver:

mynetworks = 127.0.0.1/8, xx.xx.xx.xx

xx.xx.xx.xx = external ip-address of mailserver

Thanks for the help!

8

Re: Sender address rejected: not logged in

So it works for you now?

9

Re: Sender address rejected: not logged in

ZhangHuangbin wrote:

So it works for you now?

I tested it myself successfully and haven't received any comments from other users. So it seems to be fixed.

10

Re: Sender address rejected: not logged in

OK. thanks for your feedback smile

And why not share us your success story of iRedMail in our forum:
http://www.iredmail.org/forum/forum3-su … ories.html

11 (edited by grepmaster 2010-12-12 16:53:49)

Re: Sender address rejected: not logged in

i had the same problem. the antispam server in my enviroment keeps getting message that says iredmail server thinks that other domain could not be found although i had successfully ran "host -t mx mydomain.com" if i'm sending from mydomain.com

12

Re: Sender address rejected: not logged in

grepmaster wrote:

i had the same problem. the antispam server in my enviroment keeps getting message that says iredmail server thinks that other domain could not be found although i had successfully ran "host -t mx mydomain.com" if i'm sending from mydomain.com

Please post a new forum topic. And paste related log.

13

Re: Sender address rejected: not logged in

ZhangHuangbin wrote:

You can try to add ip address of your provider in 'mynetworks' parameter of postfix, such as:

mynetworks = 127.0.0.1/8, xx.xx.xx.xx

xx.xx.xx.xx is ip address of your provider.

Try it and please don't forget to share us your result. smile

I keep running into the described problem. I am using IRedMail running in an Ezjail on a Freebsd 8 hosting about 50 different domain names.

I get the following error when users are sending mail to users of the same domain (= Internal mail). Sending to external domains is not a problem.

<[recipient]@xxx.nl>: host mx.xxx.nl[xxx.xxx.xxx.xx] said: 553 5.7.1  
<[sender]@xxx.nl>: Sender address rejected: not logged in (in reply to RCPT TO command)
Reporting-MTA: dns; xxx01.xxxxx.net X-Postfix-Queue-ID: xxxxxx X-Postfix-Sender: rfc822;
 [sender]@xxx.nl Arrival-Date: Mon, 4 Apr 2011 15:36:56 +0200 (CEST) Final-Recipient: rfc822;
 [recipient]@xxx.nl Original-Recipient: rfc822;[recipient]@xxx.nl Action: failed Status: 
5.7.1 Remote-MTA: dns; mx.xxx.nl Diagnostic-Code: smtp; 553 5.7.1 : Sender address rejected: not logged in

I could solve this error by adding the reporting MTA (ex. xxx01.xxxxx.net) in mynetworks in main.cf of Postfix. But this does mean that I have to add all the possible MTA's my customers are using worldwide. This is impossible to do. I need to relax the rule that INTERNAL mail of the domains I am hosting, can only come from mail-servers which ip-numbers are listed in mynetworks.

Can you help me with this?

14

Re: Sender address rejected: not logged in

Search 'reject_sender_login_mismatch' in this forum first please.

15

Re: Sender address rejected: not logged in

I have the same problem. If i send an email from one account to another on the same iredmail server, using an external smtp server with no auth protocol, i receive the message "Sender address rejected: not logged in".

It works replacing "reject_sender_login_mismatch" with "reject_authenticated_sender_login_mismatch" in smtpd_sender_restrictions, but i can't check the owner of email from the "MAIL FROM" address.

On the other hand, disabling the SMTP service in the advanced tab of iRedAdmin-Pro for a specific address, that address is able to send email to other account on the same server using an external smtp server, but this is not the best solution for all my customers.

I hope you can suggest better solutions.

16

Re: Sender address rejected: not logged in

I ran into the same issue and replacing replacing "reject_sender_login_mismatch" with "reject_authenticated_sender_login_mismatch" in main.cf appears to help. Is there any downside or security risk with this approach?

17

Re: Sender address rejected: not logged in

Maybe you need reject_unauthenticated_sender_login_mismatch?

Reference:
- http://www.postfix.org/postconf.5.html# … n_mismatch
- http://www.postfix.org/postconf.5.html# … n_mismatch

18

Re: Sender address rejected: not logged in

ZhangHuangbin wrote:

Maybe you need reject_unauthenticated_sender_login_mismatch?

Reference:
- http://www.postfix.org/postconf.5.html# … n_mismatch
- http://www.postfix.org/postconf.5.html# … n_mismatch

I believe it's the unauthenticated check that is causing the problem. The user sends a message from hosteddomain1.com to hosteddomain2.com via a 3rd party SMTP server and it gets rejected as "not logged in". In this case, we want it to be treated as incoming mail from an external domain and not get rejected.

What we don't want is users sending email from hosteddomain1.com to externaldomain2.com without being authenticated. And that's the use case I'm looking for verification for. My guess is that relaying is handled by other postfix settings, so it's probably not an issue, but I'd like to be sure.

19

Re: Sender address rejected: not logged in

scorcher14 wrote:
ZhangHuangbin wrote:

Maybe you need reject_unauthenticated_sender_login_mismatch?

Reference:
- http://www.postfix.org/postconf.5.html# … n_mismatch
- http://www.postfix.org/postconf.5.html# … n_mismatch

I believe it's the unauthenticated check that is causing the problem. The user sends a message from hosteddomain1.com to hosteddomain2.com via a 3rd party SMTP server and it gets rejected as "not logged in". In this case, we want it to be treated as incoming mail from an external domain and not get rejected.

What we don't want is users sending email from hosteddomain1.com to externaldomain2.com without being authenticated. And that's the use case I'm looking for verification for. My guess is that relaying is handled by other postfix settings, so it's probably not an issue, but I'd like to be sure.

Hopefully this may help clear up what is happening.

1 - I got the same error messages - see below.
 

    ----- The following addresses had permanent fatal errors -----
               <receiver@example.com>
               (reason: 553 5.7.1 <sender@mydomain.com>: Sender address rejected: not logged in)

2 - I am in the process of migrating mydomain.com from my previous ISP to my iRed system.
3 - The SMTP server settings on my email client are smtp.myCurrentISP.com
4 - Both Receiver@example.com and  mydomain.com are registered in my iRed mail system.

The problem comes down to this: Even though I am sending my email using my old isp when the email gets to my iRed mail system the iRed mail system recognises that both receiver and sender are registered in the ired mail system .
The iRed mail system recognises that the sender ( sender@mydomain.com)  is not logged into iRed mail and so without checking to see if the sending smtp is iRed mail or an external isp ( smtp.myCurrentISP.com) rejects the mail.

Technically this is a glitch in iRed mail. iRed mail should not check the sender is logged in if the sender is using an external smtp service.

Practically - clients of an iRed mail system should probably use the iRed mail systems smtp rather than third party senders (e.g. if I change my mail clients smtp settings to smtp.mydomain.com , the ired mails smtp address then the problem goes away).

Where this would not work is if I am using an ISP that blocks outgoing port 25 / 465 / 587 and forces me to go through their smtp when using them as an ISP. In my country we have ISP's that do block outgoing port 25, 465 and 587 unless you explicitly ask for an exemption - and that exemption only works if you have a static ip address, not a casual ADSL with changing IP address.

A suggested flow is shown here:
Revised flow suggestion

20

Re: Sender address rejected: not logged in

vbconz wrote:

Technically this is a glitch in iRed mail. iRed mail should not check the sender is logged in if the sender is using an external smtp service.

Then iRedMail becomes an open relay.

Don't dig a topic posted in 2012 please.