Where is the email stored ?

25 posts / 0 new
Last post
#1 Fri, 03/27/2009 - 03:59
Anonymous

Where is the email stored ?

When I go to the "Read User Mail" under the Webmin menu,

I get this browse box:

[img size=500]http://www.expert-world.com/im/test/email.jpg[/img]

Where do I browse to to find any emails ?<br><br>Post edited by: Davvit, at: 2009/03/27 04:00

Fri, 03/27/2009 - 04:13
Davvit

I have just seen the links on the user list.
So I guess I should not need to browse anywhere ?

Now I just set up another user called dave.

see here:

[img size=500]http://www.expert-world.com/im/test/email1.jpg[/img]

After sending an email to dave@hub-me.com with my gmail account, I checked with the &quot;Read User Mail&quot; and can not find my email.

It says that I have no email:

[img size=500]http://www.expert-world.com/im/test/email2.jpg[/img]

What did I do wrong ?&lt;br&gt;&lt;br&gt;Post edited by: Davvit, at: 2009/03/30 04:20

Fri, 03/27/2009 - 11:19 (Reply to #2)
ronald
ronald's picture

I would check my log files first to see what's happened.
Else this is a guessing game.

Sun, 03/29/2009 - 04:06 (Reply to #3)
ronald
ronald's picture

under webmin - system - system logs there is a whole bunch of logs you can look at. you can also add logs.

Sun, 03/29/2009 - 03:18
Davvit

I tried to check my email logs
using &quot;Search Mail Log&quot; but it came up with nothing.

Where else can I look ?
thanks

Sun, 03/29/2009 - 10:16
Davvit

OK
Thanks for that - I took a look at the list
of logs and found one called mail.

I looked at the latest 20 lines.

Then I went to my gmail opened in another tab and sent
dave@hub-me.com another email.

I went back to the log and refreshed it.

These are the lines that cam up new
(no doubt from the incoming email that I sent from gmail )

Mar 29 16:44:05 heavyhoster postfix/smtpd[26198]: connect from fg-out-1718.google.com[72.14.220.157]
Mar 29 16:44:06 heavyhoster postfix/smtpd[26198]: 53B267AE297: client=fg-out-1718.google.com[72.14.220.157]
Mar 29 16:44:06 heavyhoster postfix/cleanup[26202]: 53B267AE297: message-id=&lt;172102d10903291208p907ef1dk610fc8aba2ff5134@mail.gmail.com&gt;
Mar 29 16:44:06 heavyhoster postfix/qmgr[24478]: 53B267AE297: from=&lt;dave.fethiye@gmail.com&gt;, size=1642, nrcpt=1 (queue active)
Mar 29 16:44:06 heavyhoster postfix/smtp[26203]: connect to com.com[216.239.113.101]: No route to host (port 25)

That last line &quot;connect to com.com[216.239.113.101]: No route to host (port 25)&quot;

whats that &quot;com.com&quot; shouldn't that be my email address,
i.e. dave@hub-me.com ?

Can you see whats wrong here and how I put it right ?

Thanks

Sun, 03/29/2009 - 17:36 (Reply to #6)
Joe
Joe's picture

<div class='quote'>That last line &quot;connect to com.com[216.239.113.101]: No route to host (port 25)&quot;

whats that &quot;com.com&quot; shouldn't that be my email address,
i.e. dave@hub-me.com ?

Can you see whats wrong here and how I put it right ?</div>

This is one of three things:

1. Broken hostname (and thus when postfix does a gethostbyname it gets com.com).

2. Broken DNS for the your system (and thus when postfix does a gethostbyname it gets com.com).

3. myorigin is set incorrectly in the Postfix configuration. Nobody ever sets this correctly, and it is almost never right to set it in a virtual hosting configuration. So, I <i>strongly</i> recommend that you not set it at all, and let Postfix determine the origin itself.

--

Check out the forum guidelines!

Mon, 03/30/2009 - 04:16
Davvit

Thanks,
But where do I look to fix 1 and 2.

I have <b>not</b> set up <b>anything </b>for the
Postfix configuration so it can't be 3.

Just looked at the DNS Records for hub-me.com

Here are the records:

[img size=500]http://www.expert-world.com/im/test/menu12.jpg[/img]

And this is the mail.hub-me.com record:

[img size=500]http://www.expert-world.com/im/test/menu11.jpg[/img]

Looks fine to me,
so what can be wrong ?

Mon, 03/30/2009 - 04:21
Davvit

Here is a close up of that second image:

[img size=500]http://www.expert-world.com/im/test/menu13.jpg[/img]

Any ideas on where I go from here
to try and fix this ?

Mon, 03/30/2009 - 04:50 (Reply to #9)
andreychek

If you log in over SSH, what do you get when you type the following:

1. hostname

2. host gmail.com

3. cat /etc/mailname

Also, if you attached your /etc/postfix/main.cf file, that'd be helpful.

Thanks,
-Eric

Sun, 06/07/2009 - 07:49
Davvit

<div class='quote'>If you log in over SSH, what do you get when you type the following:</div>

Is that with something like Putty ?

Here is that file main.cf
[code:1]
# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter
# list, see the postconf(5) manual page (command: &quot;man 5 postconf&quot;&Acirc;&laquo;&Acirc;&raquo;).
#
# For common configuration examples, see BASIC_CONFIGURATION_README
# and STANDARD_CONFIGURATION_README. To find these documents, use
# the command &quot;postconf html_directory readme_directory&quot;, or go to
# http://www.postfix.org/.
#
# For best results, change no more than 2-3 parameters at a time,
# and test if Postfix still works after every change.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/libexec/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.tld

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites. If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section &quot;REJECTING MAIL FOR UNKNOWN LOCAL USERS&quot;.
#
mydestination = $myhostname, localhost.$mydomain, localhost, rm-1003-06
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
# /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
# For example, you define $mydestination domain recipients in
# the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the &quot;local_transport&quot; setting in main.cf.
#
# - You use the &quot;luser_relay&quot;, &quot;mailbox_transport&quot;, or &quot;fallback_transport&quot;
# feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:&Acirc;&laquo;&Acirc;&raquo;passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:&Acirc;&laquo;&Acirc;&raquo;passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of &quot;trusted&quot; SMTP
# clients that have more privileges than &quot;strangers&quot;.
#
# In particular, &quot;trusted&quot; SMTP clients are allowed to relay mail
# through Postfix. See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of &quot;trusted&quot; network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix &quot;trusts&quot; SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the &quot;ifconfig&quot; command.
#
# Specify &quot;mynetworks_style = class&quot; when Postfix should &quot;trust&quot; SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to &quot;trust&quot;
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify &quot;mynetworks_style = host&quot; when Postfix should &quot;trust&quot;
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from &quot;trusted&quot; clients (IP address matches $mynetworks) to any destination,
# - from &quot;untrusted&quot; clients to destinations that match $relay_domains or
# subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:&Acirc;&laquo;&Acirc;&raquo;port, [host]:&Acirc;&laquo;&Acirc;&raquo;port,
# [address] or [address]:&Acirc;&laquo;&Acirc;&raquo;port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username-&gt;Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# &quot;USER HAS MOVED&quot; BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run &quot;postalias /etc/aliases&quot; (or
# wherever your system stores the mail alias file), or simply run
# &quot;newaliases&quot; to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# &quot;postfix reload&quot; to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with &quot;newaliases&quot; or &quot;sendmail -bi&quot;. This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# &quot;Maildir/&quot; for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a &quot;$EXTENSION&quot;

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the &quot;local_recipient_maps&quot; setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with &quot;User unknown in local recipient table&quot;.
#
#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp

# If using the cyrus-imapd IMAP server deliver local mail to the IMAP
# server using LMTP (Local Mail Transport Protocol), this is prefered
# over the older cyrus deliver program by setting the
# mailbox_transport as below:
#
# mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
#
# The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
# these settings.
#
# local_destination_recipient_limit = 300
# local_destination_concurrency_limit = 5
#
# Of course you should adjust these settings as appropriate for the
# capacity of the hardware you are using. The recipient limit setting
# can be used to take advantage of the single instance message store
# capability of Cyrus. The concurrency limit can be used to control
# how many simultaneous LMTP sessions will be permitted to the Cyrus
# message store.
#
# To use the old cyrus deliver program you have to set:
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the &quot;local_recipient_maps&quot; setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with &quot;User unknown in local recipient table&quot;.
#
#fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify &quot;local_recipient_maps =&quot; (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with &quot;User unknown in local recipient table&quot;.
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see &quot;man header_checks&quot;.
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# &quot;ETRN domain.tld&quot; command, or by executing &quot;sendmail -qRdomain.tld&quot;.
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use &quot;command .. &amp; sleep 5&quot; so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id &amp; sleep 5

# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration
# directory, and is named after the process name and the process ID.
#
# debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
# echo where) | gdb $daemon_directory/$process_name $process_id 2&gt;&amp;1
# &gt;$config_directory/$process_name.$process_id.log &amp; sleep 5
#
# Another possibility is to run gdb under a detached screen session.
# To attach to the screen sesssion, su root and run &quot;screen -r
# &lt;id_string&gt;&quot; where &lt;id_string&gt; uniquely matches one of the detached
# sessions (from &quot;screen -list&quot;&Acirc;&laquo;&Acirc;&raquo;).
#
# debugger_command =
# PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
# -dmS $process_name gdb $daemon_directory/$process_name
# $process_id &amp; sleep 1

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail.postfix

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases.postfix

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq.postfix

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = no

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/postfix-2.3.3/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
myorigin = $mydomain[/code:1]

Tue, 03/31/2009 - 05:05
andreychek

Yup, Putty is a way to log in using SSH. If you could type the commands I mentioned earlier, that'd be super.

Also, now that I see your main.cf, knowing this would be helpful too:

postconf | grep mydomain

Thanks,
-Eric

Sun, 06/07/2009 - 07:49
Davvit

<div class='quote'>If you log in over SSH, what do you get when you type the following:</div>

Is that with something like Putty ?

Here is that file main.cf
[code:1]
# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter
# list, see the postconf(5) manual page (command: &quot;man 5 postconf&quot;&Acirc;&laquo;&Acirc;&raquo;).
#
# For common configuration examples, see BASIC_CONFIGURATION_README
# and STANDARD_CONFIGURATION_README. To find these documents, use
# the command &quot;postconf html_directory readme_directory&quot;, or go to
# http://www.postfix.org/.
#
# For best results, change no more than 2-3 parameters at a time,
# and test if Postfix still works after every change.

# SOFT BOUNCE
#
# The soft_bounce parameter provides a limited safety net for
# testing. When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce
# is no cure for address rewriting mistakes or mail routing mistakes.
#
#soft_bounce = no

# LOCAL PATHNAME INFORMATION
#
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot
# environments on different UNIX systems.
#

# The command_directory parameter specifies the location of all
# postXXX commands.
#
command_directory = /usr/sbin

# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This
# directory must be owned by root.
#
daemon_directory = /usr/libexec/postfix

# QUEUE AND PROCESS OWNERSHIP
#
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes. Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
# USER.
#

# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context.
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
#default_privs = nobody

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
#myhostname = virtual.domain.tld

# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.
# $mydomain is used as a default value for many other configuration
# parameters.
#
#mydomain = domain.tld

# SENDING MAIL
#
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites. If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up
# a domain-wide alias database that aliases each user to
# user@that.users.mailhost.
#
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended
# to recipient addresses that have no @domain part.
#
#myorigin = $myhostname
#myorigin = $mydomain

# RECEIVING MAIL

# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on. By default,
# the software claims all active interfaces on the machine. The
# parameter also controls delivery of mail to user@[ip.address].
#
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.
#
# Note: you need to stop/start Postfix when this parameter changes.
#
#inet_interfaces = all
#inet_interfaces = $myhostname
#inet_interfaces = $myhostname, localhost

# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter.
#
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.
#
#proxy_interfaces =
#proxy_interfaces = 1.2.3.4

# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.
#
# These domains are routed to the delivery agent specified with the
# local_transport parameter setting. By default, that is the UNIX
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.
#
# The default is $myhostname + localhost.$mydomain. On a mail domain
# gateway, you should also include $mydomain.
#
# Do not specify the names of virtual domains - those domains are
# specified elsewhere (see VIRTUAL_README).
#
# Do not specify the names of domains that this machine is backup MX
# host for. Specify those names via the relay_domains settings for
# the SMTP server, or use permit_mx_backup if you are lazy (see
# STANDARD_CONFIGURATION_README).
#
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system
# receives mail on (see the inet_interfaces parameter).
#
# Specify a list of host or domain names, /file/name or type:table
# patterns, separated by commas and/or whitespace. A /file/name
# pattern is replaced by its contents; a type:table is matched when
# a name matches a lookup key (the right-hand side is ignored).
# Continue long lines by starting the next line with whitespace.
#
# See also below, section &quot;REJECTING MAIL FOR UNKNOWN LOCAL USERS&quot;.
#
mydestination = $myhostname, localhost.$mydomain, localhost, rm-1003-06
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
# mail.$mydomain, www.$mydomain, ftp.$mydomain

# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect
# to $mydestination, $inet_interfaces or $proxy_interfaces.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown local users. This parameter is defined by default.
#
# To turn off local recipient checking in the SMTP server, specify
# local_recipient_maps = (i.e. empty).
#
# The default setting assumes that you use the default Postfix local
# delivery agent for local delivery. You need to update the
# local_recipient_maps setting if:
#
# - You define $mydestination domain recipients in files other than
# /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
# For example, you define $mydestination domain recipients in
# the $virtual_mailbox_maps files.
#
# - You redefine the local delivery agent in master.cf.
#
# - You redefine the &quot;local_transport&quot; setting in main.cf.
#
# - You use the &quot;luser_relay&quot;, &quot;mailbox_transport&quot;, or &quot;fallback_transport&quot;
# feature of the Postfix local delivery agent (see local(8)).
#
# Details are described in the LOCAL_RECIPIENT_README file.
#
# Beware: if the Postfix SMTP server runs chrooted, you probably have
# to access the passwd file via the proxymap service, in order to
# overcome chroot restrictions. The alternative, having a copy of
# the system passwd file in the chroot jail is just not practical.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify a bare username, an @domain.tld
# wild-card, or specify a user@domain.tld address.
#
#local_recipient_maps = unix:&Acirc;&laquo;&Acirc;&raquo;passwd.byname $alias_maps
#local_recipient_maps = proxy:unix:&Acirc;&laquo;&Acirc;&raquo;passwd.byname $alias_maps
#local_recipient_maps =

# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.
#
# The default setting is 550 (reject mail) but it is safer to start
# with 450 (try again later) until you are certain that your
# local_recipient_maps settings are OK.
#
unknown_local_recipient_reject_code = 550

# TRUST AND RELAY CONTROL

# The mynetworks parameter specifies the list of &quot;trusted&quot; SMTP
# clients that have more privileges than &quot;strangers&quot;.
#
# In particular, &quot;trusted&quot; SMTP clients are allowed to relay mail
# through Postfix. See the smtpd_recipient_restrictions parameter
# in postconf(5).
#
# You can specify the list of &quot;trusted&quot; network addresses by hand
# or you can let Postfix do it for you (which is the default).
#
# By default (mynetworks_style = subnet), Postfix &quot;trusts&quot; SMTP
# clients in the same IP subnetworks as the local machine.
# On Linux, this does works correctly only with interfaces specified
# with the &quot;ifconfig&quot; command.
#
# Specify &quot;mynetworks_style = class&quot; when Postfix should &quot;trust&quot; SMTP
# clients in the same IP class A/B/C networks as the local machine.
# Don't do this with a dialup site - it would cause Postfix to &quot;trust&quot;
# your entire provider's network. Instead, specify an explicit
# mynetworks list by hand, as described below.
#
# Specify &quot;mynetworks_style = host&quot; when Postfix should &quot;trust&quot;
# only the local machine.
#
#mynetworks_style = class
#mynetworks_style = subnet
#mynetworks_style = host

# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
#
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.
#
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).
#
#mynetworks = 168.100.189.0/28, 127.0.0.0/8
#mynetworks = $config_directory/mynetworks
#mynetworks = hash:/etc/postfix/network_table

# The relay_domains parameter restricts what destinations this system will
# relay mail to. See the smtpd_recipient_restrictions description in
# postconf(5) for detailed information.
#
# By default, Postfix relays mail
# - from &quot;trusted&quot; clients (IP address matches $mynetworks) to any destination,
# - from &quot;untrusted&quot; clients to destinations that match $relay_domains or
# subdomains thereof, except addresses with sender-specified routing.
# The default relay_domains value is $mydestination.
#
# In addition to the above, the Postfix SMTP server by default accepts mail
# that Postfix is final destination for:
# - destinations that match $inet_interfaces or $proxy_interfaces,
# - destinations that match $mydestination
# - destinations that match $virtual_alias_domains,
# - destinations that match $virtual_mailbox_domains.
# These destinations do not need to be listed in $relay_domains.
#
# Specify a list of hosts or domains, /file/name patterns or type:name
# lookup tables, separated by commas and/or whitespace. Continue
# long lines by starting the next line with whitespace. A file name
# is replaced by its contents; a type:name table is matched when a
# (parent) domain appears as lookup key.
#
# NOTE: Postfix will not automatically forward mail for domains that
# list this system as their primary or backup MX host. See the
# permit_mx_backup restriction description in postconf(5).
#
#relay_domains = $mydestination

# INTERNET OR INTRANET

# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When
# no relayhost is given, mail is routed directly to the destination.
#
# On an intranet, specify the organizational domain name. If your
# internal DNS uses no MX records, specify the name of the intranet
# gateway host instead.
#
# In the case of SMTP, specify a domain, host, host:&Acirc;&laquo;&Acirc;&raquo;port, [host]:&Acirc;&laquo;&Acirc;&raquo;port,
# [address] or [address]:&Acirc;&laquo;&Acirc;&raquo;port; the form [host] turns off MX lookups.
#
# If you're connected via UUCP, see also the default_transport parameter.
#
#relayhost = $mydomain
#relayhost = [gateway.my.domain]
#relayhost = [mailserver.isp.tld]
#relayhost = uucphost
#relayhost = [an.ip.add.ress]

# REJECTING UNKNOWN RELAY USERS
#
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.
#
# If this parameter is defined, then the SMTP server will reject
# mail for unknown relay users. This feature is off by default.
#
# The right-hand side of the lookup tables is conveniently ignored.
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.
#
#relay_recipient_maps = hash:/etc/postfix/relay_recipients

# INPUT RATE CONTROL
#
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due
# to an SCO bug).
#
# A Postfix process will pause for $in_flow_delay seconds before
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process
# limit, this limits the mail inflow to 100 messages a second more
# than the number of messages delivered per second.
#
# Specify 0 to disable the feature. Valid delays are 0..10.
#
#in_flow_delay = 1s

# ADDRESS REWRITING
#
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username-&gt;Firstname.Lastname mapping.

# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.

# &quot;USER HAS MOVED&quot; BOUNCE MESSAGES
#
# See the discussion in the ADDRESS_REWRITING_README document.

# TRANSPORT MAP
#
# See the discussion in the ADDRESS_REWRITING_README document.

# ALIAS DATABASE
#
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent.
#
# On systems with NIS, the default is to search the local alias
# database, then the NIS alias database. See aliases(5) for syntax
# details.
#
# If you change the alias database, run &quot;postalias /etc/aliases&quot; (or
# wherever your system stores the mail alias file), or simply run
# &quot;newaliases&quot; to build the necessary DBM or DB file.
#
# It will take a minute or so before changes become visible. Use
# &quot;postfix reload&quot; to eliminate the delay.
#
#alias_maps = dbm:/etc/aliases
alias_maps = hash:/etc/aliases
#alias_maps = hash:/etc/aliases, nis:mail.aliases
#alias_maps = netinfo:/aliases

# The alias_database parameter specifies the alias database(s) that
# are built with &quot;newaliases&quot; or &quot;sendmail -bi&quot;. This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.
#
#alias_database = dbm:/etc/aliases
#alias_database = dbm:/etc/mail/aliases
alias_database = hash:/etc/aliases
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases

# ADDRESS EXTENSIONS (e.g., user+foo)
#
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before
# trying user and .forward.
#
#recipient_delimiter = +

# DELIVERY TO MAILBOX
#
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
# mailbox file is /var/spool/mail/user or /var/mail/user. Specify
# &quot;Maildir/&quot; for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
#home_mailbox = Maildir/

# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.
#
#mail_spool_directory = /var/mail
#mail_spool_directory = /var/spool/mail

# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception: delivery for root is done as $default_user.
#
# Other environment variables of interest: USER (recipient username),
# EXTENSION (address extension), DOMAIN (domain part of address),
# and LOCAL (the address localpart).
#
# Unlike other Postfix configuration parameters, the mailbox_command
# parameter is not subjected to $parameter substitutions. This is to
# make it easier to specify shell syntax (see example below).
#
# Avoid shell meta characters because they will force Postfix to run
# an expensive shell process. Procmail alone is expensive enough.
#
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
#
#mailbox_command = /some/where/procmail
#mailbox_command = /some/where/procmail -a &quot;$EXTENSION&quot;

# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter
# has precedence over the mailbox_command, fallback_transport and
# luser_relay parameters.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the &quot;local_recipient_maps&quot; setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with &quot;User unknown in local recipient table&quot;.
#
#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp

# If using the cyrus-imapd IMAP server deliver local mail to the IMAP
# server using LMTP (Local Mail Transport Protocol), this is prefered
# over the older cyrus deliver program by setting the
# mailbox_transport as below:
#
# mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
#
# The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
# these settings.
#
# local_destination_recipient_limit = 300
# local_destination_concurrency_limit = 5
#
# Of course you should adjust these settings as appropriate for the
# capacity of the hardware you are using. The recipient limit setting
# can be used to take advantage of the single instance message store
# capability of Cyrus. The concurrency limit can be used to control
# how many simultaneous LMTP sessions will be permitted to the Cyrus
# message store.
#
# To use the old cyrus deliver program you have to set:
#mailbox_transport = cyrus

# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.
#
# Specify a string of the form transport:nexthop, where transport is
# the name of a mail delivery transport defined in master.cf. The
# :nexthop part is optional. For more details see the sample transport
# configuration file.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must update the &quot;local_recipient_maps&quot; setting in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with &quot;User unknown in local recipient table&quot;.
#
#fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp
#fallback_transport =

# The luser_relay parameter specifies an optional destination address
# for unknown recipients. By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.
#
# The following expansions are done on luser_relay: $user (recipient
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address
# extension), $domain (recipient domain), $local (entire recipient
# localpart), $recipient_delimiter. Specify ${name?value} or
# ${name:value} to expand value only when $name does (does not) exist.
#
# luser_relay works only for the default Postfix local delivery agent.
#
# NOTE: if you use this feature for accounts not in the UNIX password
# file, then you must specify &quot;local_recipient_maps =&quot; (i.e. empty) in
# the main.cf file, otherwise the SMTP server will reject mail for
# non-UNIX accounts with &quot;User unknown in local recipient table&quot;.
#
#luser_relay = $user@other.host
#luser_relay = $local@other.host
#luser_relay = admin+$local

# JUNK MAIL CONTROLS
#
# The controls listed here are only a very small subset. The file
# SMTPD_ACCESS_README provides an overview.

# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including
# headers that span multiple physical lines.
#
# By default, these patterns also apply to MIME headers and to the
# headers of attached messages. With older Postfix versions, MIME and
# attached message headers were treated as body text.
#
# For details, see &quot;man header_checks&quot;.
#
#header_checks = regexp:/etc/postfix/header_checks

# FAST ETRN SERVICE
#
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP
# &quot;ETRN domain.tld&quot; command, or by executing &quot;sendmail -qRdomain.tld&quot;.
# See the ETRN_README document for a detailed description.
#
# The fast_flush_domains parameter controls what destinations are
# eligible for this service. By default, they are all domains that
# this server is willing to relay mail to.
#
#fast_flush_domains = $relay_domains

# SHOW SOFTWARE VERSION OR NOT
#
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#
# You MUST specify $myhostname at the start of the text. That is an
# RFC requirement. Postfix itself does not care.
#
#smtpd_banner = $myhostname ESMTP $mail_name
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)

# PARALLEL DELIVERY TO THE SAME DESTINATION
#
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when
# too many are run at the same time. With SMTP deliveries, 10
# simultaneous connections to the same domain could be sufficient to
# raise eyebrows.
#
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter. The default is $default_destination_concurrency_limit for
# most delivery transports. For the local delivery agent the default is 2.

#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20

# DEBUGGING CONTROL
#
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address
# matches a pattern in the debug_peer_list parameter.
#
debug_peer_level = 2

# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,
# increase the verbose logging level by the amount specified in the
# debug_peer_level parameter.
#
#debug_peer_list = 127.0.0.1
#debug_peer_list = some.domain

# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.
#
# Use &quot;command .. &amp; sleep 5&quot; so that the debugger can attach before
# the process marches on. If you use an X-based debugger, be sure to
# set up your XAUTHORITY environment variable before starting Postfix.
#
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id &amp; sleep 5

# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration
# directory, and is named after the process name and the process ID.
#
# debugger_command =
# PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
# echo where) | gdb $daemon_directory/$process_name $process_id 2&gt;&amp;1
# &gt;$config_directory/$process_name.$process_id.log &amp; sleep 5
#
# Another possibility is to run gdb under a detached screen session.
# To attach to the screen sesssion, su root and run &quot;screen -r
# &lt;id_string&gt;&quot; where &lt;id_string&gt; uniquely matches one of the detached
# sessions (from &quot;screen -list&quot;&Acirc;&laquo;&Acirc;&raquo;).
#
# debugger_command =
# PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
# -dmS $process_name gdb $daemon_directory/$process_name
# $process_id &amp; sleep 1

# INSTALL-TIME CONFIGURATION INFORMATION
#
# The following parameters are used when installing a new Postfix version.
#
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
sendmail_path = /usr/sbin/sendmail.postfix

# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.
#
newaliases_path = /usr/bin/newaliases.postfix

# mailq_path: The full pathname of the Postfix mailq command. This
# is the Sendmail-compatible mail queue listing command.
#
mailq_path = /usr/bin/mailq.postfix

# setgid_group: The group for mail submission and queue management
# commands. This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#
setgid_group = postdrop

# html_directory: The location of the Postfix HTML documentation.
#
html_directory = no

# manpage_directory: The location of the Postfix on-line manual pages.
#
manpage_directory = /usr/share/man

# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.
#
sample_directory = /usr/share/doc/postfix-2.3.3/samples

# readme_directory: The location of the Postfix README files.
#
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
myorigin = $mydomain[/code:1]

Tue, 03/31/2009 - 21:35
Davvit

Hi,

I ran those commands.

Here is the results:

[img size=600]http://www.expert-world.com/im/test/menu14.jpg[/img]

Hope that helps :)

Tue, 03/31/2009 - 21:45
Davvit

MTW I had a look in the etc directory
and although mailma&Atilde;&para;e is not there these
files are there.

[img size=300]http://www.expert-world.com/im/test/menu15.jpg[/img]

and in /mail

[img size=500]http://www.expert-world.com/im/test/menu16.jpg[/img]

Fri, 04/03/2009 - 07:32 (Reply to #15)
Joe
Joe's picture

OK, enough with the screenshots! We believe you that there is no mail. ;-)

We need to see the /var/log/maillog or /var/log/mail.log entries that appear when you try to send mail, which will allow us to troubleshoot mail problems. If nothing appears in the maillog, then DNS is not working correctly and we will need to troubleshoot DNS rather than mail problems.

--

Check out the forum guidelines!

Fri, 04/03/2009 - 00:59
Davvit

In my previous post,

the MTW shoulf have been BTW - by the way.

and &quot;although mailma&Atilde;&para;e is not there these files are&quot;

should have been:
&quot;although etc/mailname is not there these files are&quot;

Any suggestions on solving this problem ?

Sat, 04/04/2009 - 04:23
Davvit

Under my &quot;var/log&quot; directory I have
quite a few files.

Which one should I be looking at ?

here is errmmm ...

... well you ...

[img size=500]http://www.expert-world.com/im/test/menu18.jpg[/img]

Sat, 04/04/2009 - 04:28
Davvit

I was trying to edit my last post and
managed to send it twice. Is it just me or is
really difficult/impossible to edit a post other than
the first one ?

Anyway - which log file do I need to be looking at
and should all those files be there ?

Thanks.

Sat, 04/04/2009 - 06:26 (Reply to #19)
andreychek

It is difficult and/or impossible to edit posts, you are absolutely correct :-)

Joe will have us moved over to a new site soon though -- hopefully before we all lose our sanity on this one :-)

What you want are &quot;relevant&quot; lines from the maillog file.

So, try sending an email, and then look in the maillog for entries around the time the email was sent... and then post those entries in here so we can take a look.
-Eric

Sat, 04/04/2009 - 10:03
Davvit

I just looged into my gmail account and noticed bounced email report from my last attempt.

It reads:

<div class='quote'>This is the mail system at host heavyhoster.com.

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to &lt;postmaster&gt;

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

The mail system

&lt;dave.hubbit@com.com&gt; (expanded from &lt;dave@hub-me.com&gt;): delivery temporarily
suspended: connect to com.com[216.239.122.102]: Connection timed out

Final-Recipient: rfc822; dave.hubbit@com.com
Original-Recipient: rfc822;dave@hub-me.com
Action: failed
Status: 4.4.1
Diagnostic-Code: X-Postfix; delivery temporarily suspended: connect to
com.com[216.239.122.102]: Connection timed out

</div>

I am now going to send another email from my gmail account
and then download the log and post the results here...

... OK

Here are the results of sending to similar
emails from my gmail account to my dave@hub-me.com
( you can see the set up of this in screen shots
&Auml;&plusmn;n earlier post on THIS thread )

Apr 4 16:13:27 heavyhoster postfix/smtpd[19894]: connect from fg-out-1718.google.com[72.14.220.157]
Apr 4 16:13:28 heavyhoster postfix/smtpd[19894]: 724917AE2A5: client=fg-out-1718.google.com[72.14.220.157]
Apr 4 16:13:28 heavyhoster postfix/cleanup[19891]: 724917AE2A5: message-id=&lt;172102d10904041136qf821794q80a0e0184849795b@mail.gmail.com&gt;
Apr 4 16:13:28 heavyhoster postfix/qmgr[24478]: 724917AE2A5: from=&lt;dave.fethiye@gmail.com&gt;, size=2003, nrcpt=1 (queue active)
Apr 4 16:13:28 heavyhoster postfix/qmgr[24478]: 724917AE2A5: to=&lt;dave.hubbit@com.com&gt;, orig_to=&lt;dave@hub-me.com&gt;, relay=none, delay=0.55, delays=0.55/0.01/0/0, dsn=4.4.1, status=deferred (delivery temporarily suspended: connect to com.com[216.239.113.101]: No route to host)
Apr 4 16:13:59 heavyhoster postfix/smtpd[19894]: disconnect from fg-out-1718.google.com[72.14.220.157]
Apr 4 16:17:19 heavyhoster postfix/anvil[19873]: statistics: max connection rate 1/60s for (smtp:209.85.220.180) at Apr 4 16:10:33
Apr 4 16:17:19 heavyhoster postfix/anvil[19873]: statistics: max connection count 1 for (smtp:209.85.220.180) at Apr 4 16:10:33
Apr 4 16:17:19 heavyhoster postfix/anvil[19873]: statistics: max cache size 1 at Apr 4 16:10:33

It looks pretty similar to the logs that I posted on this thread earlier.

I also looked at the &quot;messages&quot; log, which appears to come
from the server and it has these entries, which don't sound
very good - but I don't know what they mean - maybe its related ?

4 04:17:03 heavyhoster named[7118]: unexpected RCODE (SERVFAIL) resolving 'dns1.junet.edu.jo/AAAA/IN': 137.227.232.9#53
Apr 4 04:17:04 heavyhoster named[7118]: unexpected RCODE (REFUSED) resolving 'dns2.multidata.net.id/A/IN': 202.72.192.3#53
Apr 4 04:17:04 heavyhoster named[7118]: unexpected RCODE (REFUSED) resolving 'dns1.multidata.net.id/A/IN': 202.72.192.3#53
Apr 4 04:17:04 heavyhoster named[7118]: unexpected RCODE (REFUSED) resolving 'dns2.multidata.net.id/AAAA/IN': 202.72.192.3#53
Apr 4 04:17:04 heavyhoster named[7118]: unexpected RCODE (REFUSED) resolving 'dns1.multidata.net.id/AAAA/IN': 202.72.192.3#53
Apr 4 04:17:19 heavyhoster named[7118]: unexpected RCODE (SERVFAIL) resolving '115.75.78.202.in-addr.arpa/PTR/IN': 202.78.97.2#53
Apr 4 04:17:20 heavyhoster named[7118]: lame server resolving 'dns2.cnuninet.net' (in 'cnuninet.NET'?): 211.90.80.65#53
Apr 4 04:17:20 heavyhoster named[7118]: lame server resolving 'dns1.cnuninet.net' (in 'cnuninet.NET'?): 211.90.80.65#53
Apr

What does all that SERVFAIL and REFUSED mean ? is it related
this mailbox problem ?

I hope this now gives enough info to point
the way to a solution.

Thanks again :)

Mon, 04/06/2009 - 07:42
Davvit

I just got a suggestion from my
server provider who said:
&quot;commenting out the &quot;myorigin = $mydomain&quot; line and restarting postfix.&quot;

So I did that and sent an email
and now it works OK

This is the log entry:

Apr 6 14:05:18 heavyhoster postfix/smtpd[7411]: connect from fg-out-1718.google.com[72.14.220.154]
Apr 6 14:05:19 heavyhoster postfix/smtpd[7411]: 2FC8A7AE378: client=fg-out-1718.google.com[72.14.220.154]
Apr 6 14:05:19 heavyhoster postfix/cleanup[7422]: 2FC8A7AE378: message-id=&lt;172102d10904060928v70dff39cpbf17d7332c4bc8b5@mail.gmail.com&gt;
Apr 6 14:05:19 heavyhoster postfix/qmgr[7351]: 2FC8A7AE378: from=&lt;dave.fethiye@gmail.com&gt;, size=2090, nrcpt=1 (queue active)
Apr 6 14:05:19 heavyhoster postfix/trivial-rewrite[7355]: warning: do not list domain heavyhoster.com in BOTH mydestination and virtual_alias_domains
Apr 6 14:05:36 heavyhoster postfix/local[7464]: 2FC8A7AE378: to=&lt;dave.hubbit@heavyhoster.com&gt;, orig_to=&lt;dave@hub-me.com&gt;, relay=local, delay=18, delays=0.56/0.01/0/17, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Apr 6 14:05:36 heavyhoster postfix/qmgr[7351]: 2FC8A7AE378: removed
Apr 6 14:05:49 heavyhoster postfix/smtpd[7411]: disconnect from fg-out-1718.google.com[72.14.220.154]

One thing I notice is that it has a warning in there:

Apr 6 14:05:19 heavyhoster postfix/trivial-rewrite[7355]: warning: do not list domain heavyhoster.com in BOTH mydestination and virtual_alias_domains

How do I correct this ?

Mon, 04/06/2009 - 19:31 (Reply to #22)
andreychek

I'm guessing that in your /etc/postfix/main.cf file, there's a line labeled &quot;mydestinations&quot; that has heavyhoster.com in it.

If heavyhoster.com is mentioned in the virtual file that Virtualmin uses, it'd be redundant to also have the domain mentioned in the main.cf file.

The above is just a warning, not an error, but you can make the warning go away by removing heavyhoster.com from the main.cf file and then restarting Postfix.
-Eric

Mon, 04/06/2009 - 19:47 (Reply to #23)
Joe
Joe's picture

Eric's right, but if the system hostname is <i>also</i> heavyhoster.com (exactly), then removing that name from the mydestination will break local delivery (the default mydestination includes $myhostname, which is why I bring this up).

--

Check out the forum guidelines!

Mon, 04/06/2009 - 21:04
Davvit

System hostname IS heavyhoster.com

Under System Information,

System hostname heavyhoster.com
Operating system CentOS Linux 5
Webmin version 1.470
Virtualmin version 3.67 Pro
Theme version 6.8
Kernel and CPU Linux 2.6.18-53.1.14.el5 on i686

So what should I do to get rid of the warning
without breaking anything ?

I really don't want warning s in all my logs !

Thanks

Topic locked