<html><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /></head><body style='font-size: 10pt; font-family: Verdana,Geneva,sans-serif'>
<p>Hi!</p>
<p>I'm trying to figure out how to receive notification mails from my Duplicati (http://www.duplicati.com/ - I'm using the latest version 2.0.1.53 her) instances in order to know if the backups worked. But apparently Postfix somehow has a problem ...</p>
<p>There's a mail test command implemented in Duplicati. Here's the output:</p>
<blockquote type="cite" style="padding: 0 0.4em; border-left: #1010ff 2px solid; margin: 0">
<p>#~ duplicati-cli send-mail --send-mail-to=logs@schorers.org --send-mail-from=friedemann@schorers.org --send-mail-username=schorer --send-mail-password=masked --send-mail-url=smtp://schorers.org:25/?starttls=always --accept-specified-ssl-hash=157D64C92034FFF3C41E7D8548B717DB4F12105A --log-level=profiling --verbose</p>
<p><br />Input command: send-mail<br />Input arguments:</p>
<p>Input options: <br />send-mail-to: logs@schorers.org<br />send-mail-from: friedemann@schorers.org<br />send-mail-username: schorer<br />send-mail-password: masked<br />send-mail-url: smtp://schorers.org:25/?starttls=always<br />accept-specified-ssl-hash: 157D64C92034FFF3C41E7D8548B717DB4F12105A<br />log-level: profiling<br />verbose:</p>
<p>Starting - Running SendMail<br />Running SendMail took 00:00:00.006<br />Whole SMTP communication: Connected to smtp://schorers.org:25/?starttls=always<br />S: 220 cardhu ESMTP Postfix (Debian/GNU)<br />C: EHLO [192.168.178.42]<br />S: 250-cardhu<br />S: 250-PIPELINING<br />S: 250-SIZE 10240000<br />S: 250-VRFY<br />S: 250-ETRN<br />S: 250-STARTTLS<br />S: 250-ENHANCEDSTATUSCODES<br />S: 250-8BITMIME<br />S: 250 DSN<br />C: STARTTLS<br />S: 220 2.0.0 Ready to start TLS<br />C: EHLO [192.168.178.42]<br />S: 250-cardhu<br />S: 250-PIPELINING<br />S: 250-SIZE 10240000<br />S: 250-VRFY<br />S: 250-ETRN<br />S: 250-AUTH PLAIN LOGIN<br />S: 250-ENHANCEDSTATUSCODES<br />S: 250-8BITMIME<br />S: 250 DSN<br />C: AUTH PLAIN masked<br />S: 235 2.7.0 Authentication successful<br />C: EHLO [192.168.178.42]<br />S: 250-cardhu<br />S: 250-PIPELINING<br />S: 250-SIZE 10240000<br />S: 250-VRFY<br />S: 250-ETRN<br />S: 250-AUTH PLAIN LOGIN<br />S: 250-ENHANCEDSTATUSCODES<br />S: 250-8BITMIME<br />S: 250 DSN<br />C: MAIL FROM:<friedemann@schorers.org><br />C: RCPT TO:<logs@schorers.org><br />S: 250 2.1.0 Ok<br />S: 553 5.7.1 <friedemann@schorers.org>: Sender address rejected: not owned by user schorer<br />C: RSET<br />S: 250 2.0.0 Ok</p>
<p>Failed to send email: MailKit.Net.Smtp.SmtpCommandException: 5.7.1 <friedemann@schorers.org>: Sender address rejected: not owned by user schorer<br /> => 5.7.1 <friedemann@schorers.org>: Sender address rejected: not owned by user schorer</p>
</blockquote>
<div>But - the mail address mentioned is my primary mail adress. Both adresses belong to my username (according to kolab-webadmin), and I receive mails sent to either of them on my account.</div>
<div> </div>
<div>My /etc/postfix/main.cf:</div>
<blockquote type="cite" style="padding: 0 0.4em; border-left: #1010ff 2px solid; margin: 0">
<div>mydestination = ldap:/etc/postfix/ldap/mydestination.cf<br />relayhost = [mail.selfhost.de]<br />smtp_sasl_auth_enable = yes<br />smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth<br />smtp_sasl_security_options = noanonymous <br />mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128<br />mailbox_command = procmail -a "$EXTENSION"<br />mailbox_size_limit = 0<br />recipient_delimiter = +<br />inet_interfaces = all<br />smtpd_tls_auth_only = yes<br />transport_maps = ldap:/etc/postfix/ldap/transport_maps.cf, hash:/etc/postfix/transport<br />content_filter = smtp-amavis:[127.0.0.1]:10024<br />smtpd_sender_login_maps = $local_recipient_maps<br />local_recipient_maps = ldap:/etc/postfix/ldap/local_recipient_maps.cf<br />virtual_alias_maps = $alias_maps, ldap:/etc/postfix/ldap/virtual_alias_maps.cf, ldap:/etc/postfix/ldap/virtual_alias_maps_mailforwarding.cf, ldap:/etc/postfix/ldap/virtual_alias_maps_sharedfolders.cf, ldap:/etc/postfix/ldap/mailenabled_distgroups.cf, ldap:/etc/postfix/ldap/mailenabled_dynamic_distgroups.cf<br />submission_sender_restrictions = reject_non_fqdn_sender, check_policy_service unix:private/submission_policy, permit_sasl_authenticated, reject<br />submission_recipient_restrictions = check_policy_service unix:private/submission_policy, permit_sasl_authenticated, reject<br />smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org, reject_non_fqdn_recipient, reject_invalid_helo_hostname, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service unix:private/recipient_policy_incoming, permit<br />smtp_tls_security_level = may<br />smtpd_data_restrictions = permit_mynetworks, check_policy_service unix:private/recipient_policy_incoming<br />submission_data_restrictions = check_policy_service unix:private/submission_policy<br />smtpd_tls_security_level = may<br />smtpd_sasl_auth_enable = yes<br />smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, check_policy_service unix:private/sender_policy_incoming<br />smtpd_tls_dh1024_param_file = /etc/ssl/private/dhparams.pem<br /><br /># OpenDKIM<br />milter_default_action = accept<br />milter_protocol = 2<br />smtpd_milters = inet:localhost:8891<br />non_smtpd_milters = inet:localhost:8891</div>
</blockquote>
<div> </div>
<div>Any ideas how to solve this?</div>
<div> </div>
<div> </div>
<div>Friedemann </div>
<div> </div>
<div> </div>
<div>-- <br />
<div class="pre" style="margin: 0; padding: 0; font-family: monospace">Cassandra Claire : I respect your position, Professor, he said. I just don't share it.</div>
</div>
</body></html>