E-Mail Empfang funktioniert nach Update auf 1.1.20 nicht mehr -> User unknown

  • Hallo,


    in der letzten Nacht haben wir I-MSCP auf die neuste Version, sprich 1.1.20 geupdatet. Zu diesem Zeitpunkt wurde scheinbar auch die postfix Konfiguration überschrieben. Nach den erforderlichen Änderungen könenn wir wieder E-Mails versenden, jedoch keine erhalten. Wir haben es jetzt von unterschiedlichen E-Mail anbietern probiert. Auch das lokale versenden von Mails funktioniert nicht mehr (sprich von [email protected] zu [email protected]).


    Kurz zum System:

    Code
    1. Debian 7 | I-MSCP: 1.1.20



    Hier einmal ein passender Auszug aus der mail.log:

    Code
    1. Dec 17 18:16:10 srv1 postfix/pipe[11093]: 2DF77431CF: [email protected], relay=maildrop, delay=0.06, delays=0.03/0/0/0.02, dsn=5.1.1, status=bounced (user unknown. Command output: Invalid user specified. )



    Die main.cf:

    Code
    1. # Postfix directory settings; These are critical for normal Postfix MTA functionallitycommand_directory = /usr/sbindaemon_directory = /usr/lib/postfix# Some common configuration parametersinet_protocols = ipv4inet_interfaces = allmynetworks_style = host# IPv4 source for outbound mailssmtp_bind_address = 188.165.224.103# IPv6 source for outbound mails#smtp_bind_address6 = myhostname = srv1.cyrexgaming.demydomain = srv1.cyrexgaming.de.localmyorigin = $myhostnamesmtpd_banner = $myhostname ESMTP i-MSCP 1.1.20 Managedsetgid_group = postdrop# Receiving messages parametersmydestination = $myhostname, $mydomainappend_dot_mydomain = noappend_at_myorigin = yeslocal_transport = localtransport_maps = hash:/etc/postfix/imscp/transportrelay_domains = hash:/etc/postfix/imscp/relay_domainsalias_maps = hash:/etc/aliasesalias_database = hash:/etc/aliases# Delivering local messages parametersmail_spool_directory = /var/mail# Mailboxquota# => 0 for unlimited# => 104857600 for 100 MBmailbox_size_limit = 0mailbox_command = procmail -a "$EXTENSION"# Message size limit# => 0 for unlimited# => 104857600 for 100 MBmessage_size_limit = 0biff = norecipient_delimiter = +local_destination_recipient_limit = 1local_recipient_maps = unix:passwd.byname $alias_database# i-MSCP Autoresponder parametersimscp-arpl_destination_recipient_limit = 1# Delivering virtual messages parametersvirtual_mailbox_base = /var/mail/virtualvirtual_mailbox_limit = 0virtual_mailbox_domains = hash:/etc/postfix/imscp/domainsvirtual_mailbox_maps = hash:/etc/postfix/imscp/mailboxesvirtual_alias_maps = hash:/etc/postfix/imscp/aliasesvirtual_minimum_uid = 999virtual_uid_maps = static:999virtual_gid_maps = static:8# SASL parameterssmtpd_sasl_type = cyrussmtpd_sasl_path = smtpdsmtpd_sasl_auth_enable = yessmtpd_sasl_security_options = noanonymousbroken_sasl_auth_clients = yessmtpd_sasl_authenticated_header = yessmtpd_helo_required = yessmtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostnamesmtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit_mynetworks, permit_sasl_authenticatedsmtpd_relay_restrictions =smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:12525, check_policy_service inet:127.0.0.1:10023, permitsmtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining# TLS parameters#smtpd_tls_security_level = may#smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3#smtpd_tls_protocols = !SSLv2, !SSLv3#smtpd_tls_loglevel = 0#smtpd_tls_cert_file = /etc/imscp/imscp_services.pem#smtpd_tls_key_file = /etc/imscp/imscp_services.pem#smtpd_tls_auth_only = no#smtpd_tls_received_header = yes#smtp_tls_security_level = may#smtp_tls_mandatory_protocols = !SSLv2, !SSLv3#smtp_tls_protocols = !SSLv2, !SSLv3#smtp_tls_loglevel = 0#smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crtvirtual_transport = maildropmaildrop_destination_concurrency_limit = 2maildrop_destination_recipient_limit = 1


    Und diese E-Mail erhält man, wenn man versucht eine Mail an unseren Server zu senden (der User ist aber selbstverständlich vorhanden)



    Ich habe jetzt echt schon alles versucht und auch ewig im Internet nach einer Lösung gesucht.
    Völlig egal wie ich es anstelle, diese eine Fehlermeldung bleibt erhalten und das Erhalten von Mails ist nicht möglich.


    Ich hoffe hier kann uns jemand helfen.


    Vielen Dank!


    Mit freundlichen Grüßen
    freedom

  • Hello ;


    Output of the following command?


    Shell-Script
    1. # authtest [email protected]

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206

  • Hello,


    Output of tihs command


    Code
    1. root@srv1 / # authtest [email protected]


    is:


    Code
    1. Authentication succeeded.
    2. Authenticated: [email protected] (uid 999, gid 8)
    3. Home Directory: /var/mail/virtual
    4. Maildir: cyrexgaming.de/service/
    5. Quota: 0S
    6. Encrypted Password: (none)
    7. Cleartext Password: *****
    8. Options: (none)
  • Re;


    Did you tried to rerun the setup script to fix permissions ? Could you add my ssh key to your server? Then, I can have a look this night.

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206

  • Hello,


    Rerunning the setup didn't change anything. Same error appears.
    I send you a password for our server via PM. I hope you can help. We need this Mailserver :/


    Best regards
    freedom

  • I think you could also purge postfix and rerun the installer :)

  • @Ninos


    Same thing ;)

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206

  • Sorry, my fault. But same problem this time, too.