1 (edited by mailuser9 2015-06-28 16:39:37)

Topic: Sender address rejected: not logged in (in reply to RCPT TO comman

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2

- Linux/BSD distribution name and version: Debian Wheezy
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====

This is a fresh install on a brand new server. Getting an error about:

Sender address rejected: not logged in (in reply to RCPT TO comman

FYI, I'm installing multiple domains on this sever.

This happens when I try to send email.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Sender address rejected: not logged in (in reply to RCPT TO comman

We have a document for you:
http://www.iredmail.org/docs/errors.htm … -logged-in

3

Re: Sender address rejected: not logged in (in reply to RCPT TO comman

ZhangHuangbin wrote:

We have a document for you:
http://www.iredmail.org/docs/errors.htm … -logged-in


Hey thanks.  Isn't Roundcube or SOgo performing SMTP authentication just like Outlook? 

I really would like to have the SMTP auth enabled. Is there a way to do that for Roundcube or SOgo?

4

Re: Sender address rejected: not logged in (in reply to RCPT TO comman

ZhangHuangbin wrote:

We have a document for you:
http://www.iredmail.org/docs/errors.htm … -logged-in

Hey, @ZhangHuangbin 

I did as recommend at the link:

main.cf
smtpd_sender_restrictions = reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unlisted_sender, permit_mynetworks, permit_sasl_authenticated

still the same problem.

I have also try
smtpd_sender_restrictions =

Still the same issue get  return email.

Sender address rejected: not logged in (in reply  to RCPT TO command)

5

Re: Sender address rejected: not logged in (in reply to RCPT TO comman

You did it WRONG.

As described in the linked document, you MUST enable smtp auth in your mail client application, NOT change server setting. Please restore server settings.

6

Re: Sender address rejected: not logged in (in reply to RCPT TO comman

ZhangHuangbin wrote:

You did it WRONG.

As described in the linked document, you MUST enable smtp auth in your mail client application, NOT change server setting. Please restore server settings.


Ok, I am using Roundcube which is packaged with the iRedadmin.  I installed following the instruction. I have installed iRedamin before 0.9.2  without this problem. 


The configuration for roundcube seems to have SMTP authen as 'LOGIN'


config/config.inc.php
// SMTP
$config['smtp_server'] = 'tls://127.0.0.1';
$config['smtp_port'] = 587;
$config['smtp_user'] = '%u';
$config['smtp_pass'] = '%p';
$config['smtp_auth_type'] = 'LOGIN';
// Required if you're running PHP 5.6
$config['smtp_conn_options'] = array(
    'ssl' => array(
        'verify_peer'      => false,
        'verify_peer_name' => false,
    ),
);

7

Re: Sender address rejected: not logged in (in reply to RCPT TO comman

This setting should work. Any related log in /var/log/mail.log? Did you change any settings after iRedMail installation?