Postfix Problem (...not owned by user..)

Debian macht sich hervorragend als Web- und Mailserver. Schau auch in den " Tipps und Tricks"-Bereich.
Antworten
jochen35
Beiträge: 63
Registriert: 03.10.2009 10:03:48

Postfix Problem (...not owned by user..)

Beitrag von jochen35 » 12.09.2017 16:18:58

Hallo,

wenn ich versuche über SMTP (587 / STARTTLS) Mails zu versenden bekomme ich folgende Fehlermeldung:
Fehler beim Senden der Nachricht: Der Mail-Server antwortete:
5.7.1 <admin@mydomain.de>: Sender address rejected: not owned by user admin@mydomain.de.
Bitte überprüfen Sie die E-Mail-Adresse des Empfängers "user@otherdomain.de" und wiederholen Sie den Vorgang.
/var/log/mail.log

Code: Alles auswählen

Sep 12 15:56:12 vserver01 postfix/submission/smtpd[10088]: connect from p5xxxxxxx.dip.t-dialin.net[87.173.XXX.XXX]
Sep 12 15:56:13 vserver01 postfix/submission/smtpd[10088]: NOQUEUE: reject: RCPT from p5xxxxxxx.dip.t-dialin.net[87.173.XXX.XXX]: 553 5.7.1 <admin@mydomain.de>: Sender address rejected: not owned by user admin@mydomain.de; from=<admin@mydomain.de> to=<user@otherdomain.de> proto=ESMTP helo=<[192.168.0.12]>
Sep 12 15:56:14 vserver01 postfix/submission/smtpd[10088]: disconnect from p5xxxxxxx.dip.t-dialin.net[87.173.XXX.XXX] ehlo=2 starttls=1 auth=1 mail=1 rcpt=0/1 quit=1 commands=6/7
postconf -n

Code: Alles auswählen

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1h
broken_sasl_auth_clients = yes
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
inet_interfaces = all
mailbox_size_limit = 0
maximal_backoff_time = 10m
maximal_queue_lifetime = 1h
message_size_limit = 52428800
milter_default_action = accept
milter_protocol = 6
minimal_backoff_time = 5m
mydestination = vserver01.hosterdomain.de, localhost.hosterdomain.de, localhost
myhostname = vserver01.hosterdomain.de
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
non_smtpd_milters = local:/opendkim/opendkim.sock
queue_run_delay = 5m
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_dns_support_level = dnssec
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_tls_ciphers = high
smtp_tls_protocols = !SSLv2, !SSLv3
smtp_tls_security_level = dane
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = ESMTP (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_milters = local:/opendkim/opendkim.sock
smtpd_recipient_restrictions = reject_unlisted_sender, reject_unlisted_recipient, permit_sasl_authenticated, permit_mynetworks, reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, permit
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth_dovecot
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_authenticated_sender_login_mismatch, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit
smtpd_tls_cert_file = /etc/letsencrypt/live/vserver01.hosterdomain.de/fullchain.pem
smtpd_tls_ciphers = high
smtpd_tls_key_file = /etc/letsencrypt/live/vserver01.hosterdomain.de/privkey.pem
smtpd_tls_protocols = !SSLv2, !SSLv3
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
strict_rfc821_envelopes = yes
tls_high_cipherlist = EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA256:EECDH:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!IDEA:!ECDSA:kEDH:CAMELLIA128-SHA:AES128-SHA
tls_ssl_options = NO_COMPRESSION
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql_virtual_alias_domain_maps.cf, proxy:mysql:/etc/postfix/mysql_virtual_alias_domain_catchall_maps.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf, proxy:mysql:/etc/postfix/mysql_virtual_alias_domain_mailbox_maps.cf
virtual_minimum_uid = 150
virtual_transport = dovecot
virtual_uid_maps = static:5000
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_limit_message=Sorry, the user's maildir has overdrawn his diskspace quota, please try again later.
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_mailbox_limit_maps=mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_mailbox_limit_override=yes
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_overquota_bounce=yes
postconf: warning: /etc/postfix/main.cf: unused parameter: permit_mynetworks=reject_invalid_helo_hostname  reject_non_fqdn_helo_hostname  reject_unknown_helo_hostname
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_mailbox_extended=yes
Wo liegt das Problem?

Gruß
Jochen

2undvierzig
Beiträge: 128
Registriert: 05.09.2016 12:04:56
Lizenz eigener Beiträge: MIT Lizenz

Re: Postfix Problem (...not owned by user..)

Beitrag von 2undvierzig » 12.09.2017 16:24:23

Der Fremde ist nur in der Fremde ein Fremder (Karl Valentin).

Antworten