Sender address rejected: not owned by user

Friedemann Schorer friedemann at schorers.org
Sun Apr 23 22:26:56 CEST 2017


Hi! 

I'm trying to figure out how to receive notification mails from my
Duplicati (http://www.duplicati.com/ - I'm using the latest version
2.0.1.53 her) instances in order to know if the backups worked. But
apparently Postfix somehow has a problem ... 

There's a mail test command implemented in Duplicati. Here's the output:

> #~ duplicati-cli send-mail --send-mail-to=logs at schorers.org --send-mail-from=friedemann at schorers.org --send-mail-username=schorer --send-mail-password=masked --send-mail-url=smtp://schorers.org:25/?starttls=always --accept-specified-ssl-hash=157D64C92034FFF3C41E7D8548B717DB4F12105A --log-level=profiling --verbose 
> 
> Input command: send-mail
> Input arguments: 
> 
> Input options: 
> send-mail-to: logs at schorers.org
> send-mail-from: friedemann at schorers.org
> send-mail-username: schorer
> send-mail-password: masked
> send-mail-url: smtp://schorers.org:25/?starttls=always
> accept-specified-ssl-hash: 157D64C92034FFF3C41E7D8548B717DB4F12105A
> log-level: profiling
> verbose: 
> 
> Starting - Running SendMail
> Running SendMail took 00:00:00.006
> Whole SMTP communication: Connected to smtp://schorers.org:25/?starttls=always
> S: 220 cardhu ESMTP Postfix (Debian/GNU)
> C: EHLO [192.168.178.42]
> S: 250-cardhu
> S: 250-PIPELINING
> S: 250-SIZE 10240000
> S: 250-VRFY
> S: 250-ETRN
> S: 250-STARTTLS
> S: 250-ENHANCEDSTATUSCODES
> S: 250-8BITMIME
> S: 250 DSN
> C: STARTTLS
> S: 220 2.0.0 Ready to start TLS
> C: EHLO [192.168.178.42]
> S: 250-cardhu
> S: 250-PIPELINING
> S: 250-SIZE 10240000
> S: 250-VRFY
> S: 250-ETRN
> S: 250-AUTH PLAIN LOGIN
> S: 250-ENHANCEDSTATUSCODES
> S: 250-8BITMIME
> S: 250 DSN
> C: AUTH PLAIN masked
> S: 235 2.7.0 Authentication successful
> C: EHLO [192.168.178.42]
> S: 250-cardhu
> S: 250-PIPELINING
> S: 250-SIZE 10240000
> S: 250-VRFY
> S: 250-ETRN
> S: 250-AUTH PLAIN LOGIN
> S: 250-ENHANCEDSTATUSCODES
> S: 250-8BITMIME
> S: 250 DSN
> C: MAIL FROM:<friedemann at schorers.org>
> C: RCPT TO:<logs at schorers.org>
> S: 250 2.1.0 Ok
> S: 553 5.7.1 <friedemann at schorers.org>: Sender address rejected: not owned by user schorer
> C: RSET
> S: 250 2.0.0 Ok 
> 
> Failed to send email: MailKit.Net.Smtp.SmtpCommandException: 5.7.1 <friedemann at schorers.org>: Sender address rejected: not owned by user schorer
> => 5.7.1 <friedemann at schorers.org>: Sender address rejected: not owned by user schorer

But - the mail address mentioned is my primary mail adress. Both
adresses belong to my username (according to kolab-webadmin), and I
receive mails sent to either of them on my account. 

My /etc/postfix/main.cf: 

> mydestination = ldap:/etc/postfix/ldap/mydestination.cf
> relayhost = [mail.selfhost.de]
> smtp_sasl_auth_enable = yes
> smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth
> smtp_sasl_security_options = noanonymous 
> mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
> mailbox_command = procmail -a "$EXTENSION"
> mailbox_size_limit = 0
> recipient_delimiter = +
> inet_interfaces = all
> smtpd_tls_auth_only = yes
> transport_maps = ldap:/etc/postfix/ldap/transport_maps.cf, hash:/etc/postfix/transport
> content_filter = smtp-amavis:[127.0.0.1]:10024
> smtpd_sender_login_maps = $local_recipient_maps
> local_recipient_maps = ldap:/etc/postfix/ldap/local_recipient_maps.cf
> virtual_alias_maps = $alias_maps, ldap:/etc/postfix/ldap/virtual_alias_maps.cf, ldap:/etc/postfix/ldap/virtual_alias_maps_mailforwarding.cf, ldap:/etc/postfix/ldap/virtual_alias_maps_sharedfolders.cf, ldap:/etc/postfix/ldap/mailenabled_distgroups.cf, ldap:/etc/postfix/ldap/mailenabled_dynamic_distgroups.cf
> submission_sender_restrictions = reject_non_fqdn_sender, check_policy_service unix:private/submission_policy, permit_sasl_authenticated, reject
> submission_recipient_restrictions = check_policy_service unix:private/submission_policy, permit_sasl_authenticated, reject
> smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org, reject_non_fqdn_recipient, reject_invalid_helo_hostname, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service unix:private/recipient_policy_incoming, permit
> smtp_tls_security_level = may
> smtpd_data_restrictions = permit_mynetworks, check_policy_service unix:private/recipient_policy_incoming
> submission_data_restrictions = check_policy_service unix:private/submission_policy
> smtpd_tls_security_level = may
> smtpd_sasl_auth_enable = yes
> smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, check_policy_service unix:private/sender_policy_incoming
> smtpd_tls_dh1024_param_file = /etc/ssl/private/dhparams.pem
> 
> # OpenDKIM
> milter_default_action = accept
> milter_protocol = 2
> smtpd_milters = inet:localhost:8891
> non_smtpd_milters = inet:localhost:8891

Any ideas how to solve this? 

Friedemann  

-- 
Cassandra Claire : I respect your position, Professor, he said. I just
don't share it.
-------------- n?chster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <http://lists.kolab.org/pipermail/users/attachments/20170423/aa373017/attachment-0001.html>


More information about the users mailing list