• Please be aware: Kaspersky Anti-Virus has been deprecated
    With the upgrade to Plesk Obsidian 18.0.64, "Kaspersky Anti-Virus for Servers" will be automatically removed from the servers it is installed on. We recommend that you migrate to Sophos Anti-Virus for Servers.
  • The Horde webmail has been deprecated. Its complete removal is scheduled for April 2025. For details and recommended actions, see the Feature and Deprecation Plan.
  • We’re working on enhancing the Monitoring feature in Plesk, and we could really use your expertise! If you’re open to sharing your experiences with server and website monitoring or providing feedback, we’d love to have a one-hour online meeting with you.

Issue Sender address rejected: not owned by user

riahc3

New Pleskian
Im trying to send emails thru a VPS I have that has CentOS 7 and Plesk installed. I believe I am having a issue due to Plesk.

Im getting:

Code:
Jun  9 09:04:02 thedomain postfix/smtp[14601]: EEBD71AECE9: to=<[email protected]>, relay=smtp.thedomain.com[98.76.54.32]:587, delay=0.08, delays=0.02/0.01/0.04/0.02, dsn=5.7.1, status=bounced (host smtp.thedomain.com[98.76.54.32] said: 553 5.7.1 <[email protected]>: Sender address rejected: not owned by user [email protected] (in reply to RCPT TO command))
 
Here is postconf -n

(12.34.56.78 is the server IP where Im trying to send the emails from. 98.76.54.32 is a SMTP server on another server which is my SMTP server)

Code:
 alias_database = hash:/etc/aliases
 alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
 command_directory = /usr/sbin
 config_directory = /etc/postfix
 daemon_directory = /usr/libexec/postfix
 data_directory = /var/lib/postfix
 debug_peer_level = 2
 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
 disable_vrfy_command = yes
 html_directory = no
 inet_interfaces = loopback-only
 inet_protocols = all
 mail_owner = postfix
 mailbox_size_limit = 0
 mailman_destination_recipient_limit = 1
 mailq_path = /usr/bin/mailq.postfix
 manpage_directory = /usr/share/man
 mydomain = thedomain.com
 myhostname = smtp.thedomain.com
 mynetworks = 127.0.0.1/8, 12.34.56.78/32, 98.76.54.32/32
 myorigin = [email protected]
 newaliases_path = /usr/bin/newaliases.postfix
 plesk_virtual_destination_recipient_limit = 1
 queue_directory = /var/spool/postfix
 readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
 relayhost = [smtp.thedomain.com]:587
 sample_directory = /usr/share/doc/postfix-2.10.1/samples
 sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
 sendmail_path = /usr/sbin/sendmail.postfix
 setgid_group = postdrop
 smtp_sasl_auth_enable = yes
 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
 smtp_sasl_security_options = noanonymous
 smtp_send_xforward_command = yes
 smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
 smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
 smtpd_milters = , inet:127.0.0.1:12768
 smtpd_proxy_timeout = 3600s
 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
 smtpd_sasl_auth_enable = yes
 smtpd_sender_login_maps = hash:/etc/postfix/smtpd_sender_login_maps
 smtpd_sender_restrictions = reject_sender_login_mismatch, permit_mynetworks, permit_sasl_authenticated
 smtpd_timeout = 3600s
 transport_maps = , hash:/var/spool/postfix/plesk/transport
 unknown_local_recipient_reject_code = 550
 virtual_gid_maps = static:31
 virtual_mailbox_base = /var/qmail/mailnames
 virtual_mailbox_limit = 0
 virtual_transport = plesk_virtual
 virtual_uid_maps = static:30
 
Here is my main.cf

(12.34.56.78 is the server IP where Im trying to send the emails from. 98.76.54.32 is a SMTP server on another server which is my SMTP server)

Code:
	queue_directory = /var/spool/postfix


	command_directory = /usr/sbin


	daemon_directory = /usr/libexec/postfix


	data_directory = /var/lib/postfix


	mail_owner = postfix




	myhostname = smtp.thedomain.com


	mydomain = thedomain.com


	myorigin = [email protected]


	inet_interfaces = loopback-only


	inet_protocols = all


	unknown_local_recipient_reject_code = 550




	mynetworks= 127.0.0.1/8, 12.34.56.78/32, 98.76.54.32/32


	relayhost = [smtp.thedomain.com]:587



	alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases


	alias_database = hash:/etc/aliases





	debug_peer_level = 2



	debugger_command =
		 PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
		 ddd $daemon_directory/$process_name $process_id & sleep 5



	sendmail_path = /usr/sbin/sendmail.postfix


	newaliases_path = /usr/bin/newaliases.postfix


	mailq_path = /usr/bin/mailq.postfix


	setgid_group = postdrop


	html_directory = no


	manpage_directory = /usr/share/man


	sample_directory = /usr/share/doc/postfix-2.10.1/samples


	readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
	#virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
	#virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
	#virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
	#smtpd_sender_login_maps = , hash:/var/spool/postfix/plesk/vmailbox
	smtpd_sender_login_maps = hash:/etc/postfix/smtpd_sender_login_maps
	transport_maps = , hash:/var/spool/postfix/plesk/transport
	#smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
	#smtpd_tls_key_file = $smtpd_tls_cert_file
	#smtpd_tls_security_level = may
	#smtpd_use_tls = yes
	#smtp_tls_security_level = may
	#smtp_use_tls = no
	smtpd_timeout = 3600s
	smtpd_proxy_timeout = 3600s
	disable_vrfy_command = yes
	#mynetworks = 
	#smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
	smtpd_sender_restrictions = reject_sender_login_mismatch, permit_mynetworks, permit_sasl_authenticated
	smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
	smtp_send_xforward_command = yes
	smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
	smtpd_sasl_auth_enable = yes
	smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
	virtual_mailbox_base = /var/qmail/mailnames
	virtual_uid_maps = static:30
	virtual_gid_maps = static:31
	smtpd_milters = , inet:127.0.0.1:12768
	sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
	virtual_transport = plesk_virtual
	plesk_virtual_destination_recipient_limit = 1
	mailman_destination_recipient_limit = 1
	mailbox_size_limit = 0
	virtual_mailbox_limit = 0

	# enable SASL authentication
	smtp_sasl_auth_enable = yes
	# disallow methods that allow anonymous authentication
	smtp_sasl_security_options = noanonymous
	# where to find sasl_passwd
	smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
	# enable STARTTLS encryption
	#smtp_use_tls = yes
	# where to find CA certificates
	#smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
 
And just in case my master.cf as well

(12.34.56.78 is the server IP where Im trying to send the emails from. 98.76.54.32 is a SMTP server on another server which is my SMTP server)

Code:
	# ==========================================================================
	# service type  private unpriv  chroot  wakeup  maxproc command + args
	#               (yes)   (yes)   (yes)   (never) (100)
	# ==========================================================================
	smtp      inet  n       -       n       -       -       smtpd
	#smtp      inet  n       -       n       -       1       postscreen
	#smtpd     pass  -       -       n       -       -       smtpd
	#dnsblog   unix  -       -       n       -       0       dnsblog
	#tlsproxy  unix  -       -       n       -       0       tlsproxy
	#submission inet n       -       n       -       -       smtpd
	#  -o syslog_name=postfix/submission
	#  -o smtpd_tls_security_level=encrypt
	#  -o smtpd_sasl_auth_enable=yes
	#  -o smtpd_reject_unlisted_recipient=no
	#  -o smtpd_client_restrictions=$mua_client_restrictions
	#  -o smtpd_helo_restrictions=$mua_helo_restrictions
	#  -o smtpd_sender_restrictions=$mua_sender_restrictions
	#  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
	#  -o milter_macro_daemon_name=ORIGINATING
	#smtps     inet  n       -       n       -       -       smtpd
	#  -o syslog_name=postfix/smtps
	#  -o smtpd_tls_wrappermode=yes
	#  -o smtpd_sasl_auth_enable=yes
	#  -o smtpd_reject_unlisted_recipient=no
	#  -o smtpd_client_restrictions=$mua_client_restrictions
	#  -o smtpd_helo_restrictions=$mua_helo_restrictions
	#  -o smtpd_sender_restrictions=$mua_sender_restrictions
	#  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
	#  -o milter_macro_daemon_name=ORIGINATING
	#628       inet  n       -       n       -       -       qmqpd
	cleanup   unix  n       -       n       -       0       cleanup
	#qmgr     unix  n       -       n       300     1       oqmgr
	tlsmgr    unix  -       -       n       1000?   1       tlsmgr
	rewrite   unix  -       -       n       -       -       trivial-rewrite
	bounce    unix  -       -       n       -       0       bounce
	defer     unix  -       -       n       -       0       bounce
	trace     unix  -       -       n       -       0       bounce
	verify    unix  -       -       n       -       1       verify
	flush     unix  n       -       n       1000?   0       flush
	proxymap  unix  -       -       n       -       -       proxymap
	proxywrite unix -       -       n       -       1       proxymap
	smtp      unix  -       -       n       -       -       smtp
	relay     unix  -       -       n       -       -       smtp
	#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
	showq     unix  n       -       n       -       -       showq
	error     unix  -       -       n       -       -       error
	retry     unix  -       -       n       -       -       error
	discard   unix  -       -       n       -       -       discard
	local     unix  -       n       n       -       -       local
	virtual   unix  -       n       n       -       -       virtual
	lmtp      unix  -       -       n       -       -       lmtp
	anvil     unix  -       -       n       -       1       anvil
	scache    unix  -       -       n       -       1       scache
	
	plesk_virtual unix - n n - - pipe flags=DORhu user=popuser:popuser argv=/usr/lib64/plesk-9.0/postfix-local -f ${sender} -d ${recipient} -p /var/qmail/mailnames
	mailman unix - n n - - pipe flags=R user=mailman:mailman argv=/usr/lib64/plesk-9.0/postfix-mailman ${nexthop} ${user} ${recipient}
	pickup fifo n - n 60 1 pickup
	qmgr fifo n - n 1 1 qmgr
	smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes
	plesk_saslauthd unix y y n - 1 plesk_saslauthd status=5 listen=6 dbpath=/var/spool/postfix/plesk/passwd.db
	plesk-12.34.56.78- unix - n n - - smtp -o smtp_bind_address=12.34.56.78 -o smtp_bind_address6= -o smtp_address_preference=ipv4
 
Im trying to send emails thru a VPS I have that has CentOS 7 and Plesk installed. I believe I am having a issue due to Plesk.

Im getting:

Code:
Jun  9 09:04:02 thedomain postfix/smtp[14601]: EEBD71AECE9: to=<[email protected]>, relay=smtp.thedomain.com[98.76.54.32]:587, delay=0.08, delays=0.02/0.01/0.04/0.02, dsn=5.7.1, status=bounced (host smtp.thedomain.com[98.76.54.32] said: 553 5.7.1 <[email protected]>: Sender address rejected: not owned by user [email protected] (in reply to RCPT TO command))

It appears you have heavily modified the standard plesk/postfix config which plesk mail services, including spam/antivirus components, depend on to work properly especially with virtual_mailbox_domains disabled and without a proper working transport_maps.. I recommend you raise your issue in the postfix mailing list and provide the contents of the options you added.
 
Back
Top