R_Luke
New Member
Also ich habe jetzt schon seit einiger Zeit einen Postfix-Dovecot-PostfixAdmin Mailserver und habe mir nun eine 2. Domain angelegt.
SPF/DKIM/DMARC/reverseDNS ist alles eingerichtet
Hostname des vServers = acegames.de
Maiserver name = mailserver.acegames.de
1. Domain = acegames.de (Main)
2. Domain = roeper-luke.de
Verbindung zwischen Maiserver und Datenbank ist Top.
Nun zum Problem(Configs folgen unten):
Ich versuche eine Email von report@roeper-luke.de an beispielsweise hammer@gmail.com zu versenden:
Postfix Log:
postfix/smtpd[]: NOQUEUE: reject: RCPT from 441335-696.pph-server.de[91.134.214.61]: 553 5.7.1 <report@roeper-luke.de>:
Sender address rejected: not owned by user admin@acegames.de;
from=<report@roeper-luke.de>
to=<hammer@gmail.com>
proto=ESMTP
helo=<mails.acegames.de>
Ich vermute wie er auf admin@acegames.de kommt: der postmaster in aliases ist root@acegames.de und der wird in postfixadmin zu admin@acegames 'umgelenkt' (alias).
/etc/postfix:
/etc/postfix/main.cf:
/etc/postfix/master.cf:
/etc/postfix/mysql-virtual-alias-maps.cf:
/etc/postfix/mysql-virtual-domains-maps.cf:
/etc/postfix/mysql-virtual-mailbox-maps.cf:
/etc/postfix/mysql-virtual-alias-domains.cf:
/etc/postfix/mysql-sender-login-maps.cf:
Ich habe jetzt gefühlt wochenlang nach brauchbaren Anleitungen gesucht - und meine eigenen Ideen ausprobiert - aber immer nur unvollständige gefunden, mit denen ich nie zum Ziel gekommen bin
SPF/DKIM/DMARC/reverseDNS ist alles eingerichtet
Hostname des vServers = acegames.de
Maiserver name = mailserver.acegames.de
1. Domain = acegames.de (Main)
2. Domain = roeper-luke.de
Verbindung zwischen Maiserver und Datenbank ist Top.
Nun zum Problem(Configs folgen unten):
Ich versuche eine Email von report@roeper-luke.de an beispielsweise hammer@gmail.com zu versenden:
Postfix Log:
postfix/smtpd[]: NOQUEUE: reject: RCPT from 441335-696.pph-server.de[91.134.214.61]: 553 5.7.1 <report@roeper-luke.de>:
Sender address rejected: not owned by user admin@acegames.de;
from=<report@roeper-luke.de>
to=<hammer@gmail.com>
proto=ESMTP
helo=<mails.acegames.de>
Ich vermute wie er auf admin@acegames.de kommt: der postmaster in aliases ist root@acegames.de und der wird in postfixadmin zu admin@acegames 'umgelenkt' (alias).
/etc/postfix:
Code:
dynamicmaps.cf
main.cf
master.cf
mysql-virtual-alias-domains.cf
mysql-virtual-domains-maps.cf
mysql-sender-login-maps.cf
mysql-virtual-alias-maps.cf
mysql-virtual-mailbox-maps.cf
post-install
postfix-script
postfix-files
spamalias
ssl/
sasl/
spamheadercheck
/etc/postfix/main.cf:
Code:
/etc/postfix# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
inet_interfaces = all
local_transport = virtual
mailbox_size_limit = 0
milter_default_action = accept
milter_protocol = 6
[COLOR="orange"]mydestination = mailserver.acegames.de, localdomain, localhost, localhost.localdomain
myhostname = mailserver.acegames.de[/COLOR]
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
non_smtpd_milters = local:/opendkim/opendkim.sock
policyd-spf_time_limit = 3600
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_cert_file = /etc/letsencrypt/live/acegames.de/fullchain.pem
smtp_tls_key_file = /etc/letsencrypt/live/acegames.de/privkey.pem
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_milters = local:/opendkim/opendkim.sock
[COLOR="orange"]smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination check_policy_service unix:private/policyd-spf
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
[/COLOR]
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth_dovecot
smtpd_sasl_type = dovecot
[COLOR="orange"]smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-sender-login-maps.cf
smtpd_sender_restrictions = reject_authenticated_sender_login_mismatch reject_unknown_sender_domain[/COLOR]
smtpd_tls_cert_file = /etc/letsencrypt/live/acegames.de/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/acegames.de/privkey.pem
smtpd_tls_loglevel = 3
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_high_cipherlist = EDH+CAMELLIA:EDH+aRSA:EECDH+aRSA+AESGCM:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH:+CAMELLIA256:+AES256:+CAMELLIA128:+AES128:+SSLv3:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!DSS:!RC4:!SEED:!ECDSA:CAMELLIA256-SHA:AES256-SHA:CAMELLIA128-SHA:AES128-SHA
tls_ssl_options = NO_COMPRESSION
[COLOR="orange"]virtual_alias_domains = proxy:mysql:/etc/postfix/mysql-virtual-alias-domains.cf
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual-alias-maps.cf[/COLOR]
virtual_gid_maps = static:6000
virtual_mailbox_base = /var/vmail/
[COLOR="orange"]virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual-domains-maps.cf[/COLOR]
virtual_mailbox_limit = 0
[COLOR="orange"]virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf[/COLOR]
virtual_minimum_uid = 104
virtual_transport = dovecot
virtual_uid_maps = static:6000
/etc/postfix/master.cf:
Code:
smtp inet n - - - - smtpd
#smtp inet n - - - 1 postscreen
#smtpd pass - - - - - smtpd
#dnsblog unix - - - - 0 dnsblog
#tlsproxy unix - - - - 0 tlsproxy
submission inet n - - - - smtpd
# -o syslog_name=postfix/submission
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
smtps inet n - - - - smtpd
# -o syslog_name=postfix/smtps
-o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=
# -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
pickup unix n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr unix n - n 300 1 qmgr
#qmgr unix n - n 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
dovecot unix - n n - - pipe
flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -d ${recipient}
policyd-spf unix - n n - 0 spawn
user=policyd-spf argv=/usr/bin/policyd-spf
/etc/postfix/mysql-virtual-alias-maps.cf:
Code:
***LOGINDATEN***
query = SELECT goto FROM alias WHERE address='%s' AND active = '1'
#
# Output ist report@roeper-luke.de
#
/etc/postfix/mysql-virtual-domains-maps.cf:
Code:
***LOGINDATEN***
query = SELECT domain FROM domain WHERE domain='%s' AND active = '1'
#
# Output ist roeper-luke.de
#
/etc/postfix/mysql-virtual-mailbox-maps.cf:
Code:
***LOGINDATEN***
query = SELECT maildir FROM mailbox WHERE username='%s' AND active = '1'
#
# Output ist roeper-luke.de/report/
#
/etc/postfix/mysql-virtual-alias-domains.cf:
Code:
***LOGINDATEN***
query = SELECT alias_domain FROM alias_domain WHERE alias_domain='%s' AND active = '1'
#
# Output ist roeper-luke.de
#
#
# Ist das korrekt?
#
/etc/postfix/mysql-sender-login-maps.cf:
Code:
***LOGINDATEN***
query = SELECT username AS allowedUser FROM mailbox WHERE username="%s" AND active = 1
UNION SELECT goto FROM alias WHERE address="%s" AND active = 1
#
# Output ist Spalte 'allowedUser' --> report@roeper-luke.de
#
Ich habe jetzt gefühlt wochenlang nach brauchbaren Anleitungen gesucht - und meine eigenen Ideen ausprobiert - aber immer nur unvollständige gefunden, mit denen ich nie zum Ziel gekommen bin