SYSTEM INFORMATION | |
---|---|
OS type and version | Debian Linux 12 |
Webmin version | 2.111 |
Virtualmin version | 7.10.0 |
Related packages | Postfix |
Hi,
A search a lot before open this topic, sorry if it was duplicated.
Before a used to Debian 10 and worked everything fine but Debian 10 EOL in 1 month, so I needed to upgrade OS. I made backup webmin and virtualmin before upgrade. I fresh installed webmin and virtualmin and restore backup without errors. Now, When I try send a e-mail receive a message unknown user, I would a help of comunity to solve this problem.
main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no
# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2
# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = ip-172-26-6-86.ec2.internal
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
#myorigin = /etc/mailname
mydestination = $myhostname, ip-172-26-6-86.ec2.internal, ip-172-26-6-86, localhost.ec2.internal, localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_protocols = all
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_tls_security_level = may
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_policy_service inet:127.0.0.1:10023
smtp_tls_security_level = dane
allow_percent_hack = no
tls_server_sni_maps = hash:/etc/postfix/sni_map
smtpd_tls_CAfile = /etc/postfix/postfix.ca.pem
smtp_dns_support_level = dnssec
smtp_host_lookup = dns
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
#milter_default_action = accept
#smtpd_milters = inet:localhost:8891,local:/var/spool/postfix/var/run/milter-greylist/milter-greylist.sock
#non_smtpd_milters = inet:localhost:8891,local:/var/spool/postfix/var/run/milter-greylist/milter-greylist.sock
mynetworks_style = subnet
milter_default_action = accept
smtpd_milters = inet:localhost:8891
non_smtpd_milters = inet:localhost:8891
May 17 11:59:51 smartsolti.com.br postfix/smtpd[88848]: DCF9620CE0: client=ip, sasl_method=PLAIN, sasl_username=joao.pessoa@infocenter.rec.br
May 17 11:59:52 smartsolti.com.br postfix/cleanup[88850]: DCF9620CE0: message-id=<237863f8-e016-4d4d-8c1f-714650ea0260@infocenter.rec.br>
May 17 11:59:52 smartsolti.com.br postfix/qmgr[83875]: DCF9620CE0: from=<joao.pessoa@infocenter.rec.br>, size=667, nrcpt=1 (queue active)
May 17 11:59:52 smartsolti.com.br postfix/local[88851]: DCF9620CE0: to=<jprpessoa-smartsolti.com.br@ip-172-26-6-86.ec2.internal>, orig_to=<jprpessoa@smartsolti.com.br>, relay=local, delay=0.44, delays=0.42/0.01/0/0.01, dsn=5.1.1, status=bounced (unknown user: "jprpessoa-smartsolti.com.br")
May 17 11:59:52 smartsolti.com.br postfix/cleanup[88850]: 3353220DE6: message-id=<20240517145952.3353220DE6@ip-172-26-6-86.ec2.internal>
May 17 11:59:52 smartsolti.com.br postfix/bounce[88852]: DCF9620CE0: sender non-delivery notification: 3353220DE6
May 17 11:59:52 smartsolti.com.br postfix/qmgr[83875]: 3353220DE6: from=<>, size=2848, nrcpt=1 (queue active)
May 17 11:59:52 smartsolti.com.br postfix/qmgr[83875]: DCF9620CE0: removed
May 17 11:59:52 smartsolti.com.br postfix/local[88851]: 3353220DE6: to=<joao.pessoa-infocenter.rec.br@ip-172-26-6-86.ec2.internal>, orig_to=<joao.pessoa@infocenter.rec.br>, relay=local, delay=0.01, delays=0/0/0/0, dsn=5.1.1, status=bounced (unknown user: "joao.pessoa-infocenter.rec.br")
May 17 11:59:52 smartsolti.com.br postfix/qmgr[83875]: 3353220DE6: removed
May 17 11:59:53 smartsolti.com.br dovecot[497]: imap(joao.pessoa@infocenter.rec.br)<80113><3z+9qaYYBtizwEQG>: Disconnected: Logged out in=2605 out=10972 deleted=0 expunged=0 trashed=0 hdr_count=4 hdr_bytes=1270 body_count=0 body_bytes=0
Apreciate any hellp.