Problems with postfix

18 posts / 0 new
Last post
#1 Mon, 02/15/2010 - 18:52
mikerobinson

Problems with postfix

I just installed Virtualmin on a fresh Centos 5 and then customized it according to this guide: http://www.howtoforge.com/virtual-hosting-with-virtualmin-on-centos5.1-p2

I migrated a user over from a cPanel server and it is not getting any e-mail sent to it. Checking my /var/log/maillog file, I can see some entries like this:

Feb 15 19:25:07 duck postfix/smtpd[30203]: connect from unknown[112.155.24.20]
Feb 15 19:25:08 duck postfix/smtpd[30203]: NOQUEUE: reject: RCPT from unknown[112.155.24.20]: 550 5.1.1 <myuse@mydomain.com.com>: Recipient address rejected: undeliverable address: User unknown in virtual alias table; from=<myuse@mydomain.com.com> to=<aplus_net@mydomain.com> proto=ESMTP helo=<[112.155.24.20]>
Feb 15 19:25:08 duck postfix/cleanup[30555]: DC970F0074: message-id=<20100216002508.DC970F0074@myhostname.com>
Feb 15 19:25:08 duck postfix/smtpd[30203]: disconnect from unknown[112.155.24.20]
Feb 15 19:25:08 duck postfix/qmgr[16479]: DC970F0074: from=<double-bounce@myhostname.com>, size=1128, nrcpt=1 (queue active)
Feb 15 19:25:08 duck postfix/error[30762]: DC970F0074: to=<default-mydomain.com@mydomain.com>, orig_to=<postmaster>, relay=none, delay=0, delays=0/0/0/0, dsn=5.0.0, status=bounced (User unknown in virtual alias table)
Feb 15 19:25:08 duck postfix/bounce[30891]: warning: DC970F0074: undeliverable postmaster notification discarded
Feb 15 19:25:08 duck postfix/qmgr[16479]: DC970F0074: removed
Feb 15 19:26:02 duck postfix/pickup[24410]: E8DC4F0074: uid=0 from=<root>

What could be happening here? I'm assuming a problem with postfix, but I don't know how to debug it. Here is my postfix configuration:

# postconf -n
address_verify_map = btree:/var/spool/postfix/verify
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, myhostname.com
mynetworks = 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = unix:/var/clamav/clmilter.socket unix:/var/run/spamass.sock
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
recipient_canonical_maps = hash:/etc/postfix/canonical
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sender_canonical_maps = hash:/etc/postfix/canonical
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = /etc/pki/postfix/root.crt
smtp_tls_cert_file = /etc/pki/postfix/server.pem
smtp_tls_key_file = /etc/pki/postfix/key.pem
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:/var/spool/postfix/smtp_tls_cache
smtp_use_tls = yes
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_error_sleep_time = 5s
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_milters = unix:/var/clamav/clmilter.socket unix:/var/run/spamass.sock
smtpd_recipient_restrictions = permit_mynetworks        permit_sasl_authenticated        reject_unauth_destination        check_recipient_access hash:/etc/postfix/access        reject_unknown_recipient_domain        reject_unknown_sender_domain        reject_unverified_recipient        reject_non_fqdn_recipient        reject_non_fqdn_sender        reject_invalid_hostname        reject_rbl_client list.dsbl.org        reject_rbl_client zen.spamhaus.org        reject_rbl_client l1.spews.dnsbl.sorbs.net        reject_rbl_client combined.njabl.org        reject_rbl_client bl.spamcop.net        reject_rhsbl_sender dsn.rfc-ignorant.org        reject_rhsbl_sender bogusmx.rfc-ignorant.org        reject_rhsbl_sender rhsbl.sorbs.net        reject_rhsbl_client dsn.rfc-ignorant.org        reject_rhsbl_client bogusmx.rfc-ignorant.org        reject_rhsbl_client rhsbl.sorbs.net        check_policy_service unix:private/spfpolicy
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = hash:/etc/postfix/sender_access
smtpd_soft_error_limit = 10
smtpd_tls_CAfile = /etc/pki/postfix/root.crt
smtpd_tls_cert_file = /etc/pki/postfix/server.pem
smtpd_tls_key_file = /etc/pki/postfix/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_tls_cache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual
Mon, 02/15/2010 - 19:02
andreychek

Howdy,

Well, I dunno if this is just a goof in masking the address, or the actual problem, but one thing I notice is that it's trying to deliver to this address:

myuse@mydomain.com.com

However, the other thing you'd want to look into is to make sure that whatever your hostname is, that there's a corresponding line in /etc/hosts, and on the mydestination line of the /etc/postfix/main.cf.

Typically, you'd want an FQDN as your hostname (ie, host.domain.com). And then, have an entry for that in your hosts and main.cf file.

Without that, Postfix could get confused and not realize what server it's running on.

-Eric

Mon, 02/15/2010 - 19:37 (Reply to #2)
mikerobinson

Thanks for your reply. The address there was a goof trying to mask it. Sorry for the confusion.

My /etc/hosts file does contain my hostname with the correct (main) IP address for the server. Also, my mydestination variable in /etc/postfix/main.cf is mydestination = $myhostname, localhost.$mydomain, localhost, duck.mydomain.com, $mydomain

Also, I just noticed some other messages appearing in my /var/log/maillog:

Feb 15 20:31:01 duck postfix/pickup[4577]: 5C844F0078: uid=0 from=<root>
Feb 15 20:31:01 duck postfix/cleanup[4579]: 5C844F0078: message-id=<20100216013101.5C844F0078@duck.mydomain.com>
Feb 15 20:31:01 duck postfix/cleanup[4579]: 5C844F0078: milter-reject: END-OF-MESSAGE from localhost[127.0.0.1]: 4.7.1 Service unavailable - try again later; from=<root@mydomain.com> to=<testaddressnow@mydomain.com>
Mon, 02/15/2010 - 20:17
andreychek

I know this may seem a little silly, but is your FQDN first in the /etc/hosts file?

That is, you'd want:

1.2.3.4 hostname.domain.com hostname

and not:

1.2.3.4 hostname hostname.domain.com

And when you type "hostname', you are seeing the FQDN?

However, according to the HowtoForge article you have there, they're using the "spamass-milter" package. And I have no idea how that works or what exactly it's doing :-) It appears to be what's rejecting the message you pasted in above though.

I'll offer that, out of the box, Virtualmin does email, spam, and virus processing using Postfix, SpamAssassin, and ClamAV without requiring the use of additional packages or a third party repo... and I'm not sure how spamass-milter fits into the puzzle... but it's possible that it's causing some confusion :-)

-Eric

Mon, 02/15/2010 - 21:31 (Reply to #4)
mikerobinson

Yes, that was definitely preventing it completely. I stopped /etc/init.d/*milter and commented out a couple lines from my postfix conf file and now I got a few e-mails in my inbox, but they are all server messages. I tried sending an e-mail to myself, but it comes back with the message "User unknown in virtual alias table" even though I have a catch-all address enabled through virtualmin.

Edit :: Actually it seems to happen even if I send it to username@mydomain.com as well. It seems that only the mails originating from the server itself are making it through

Mon, 02/15/2010 - 21:56
andreychek

Okay, well, that's a step in the right direction.

However, in order to help, I think you're going to end up needing to post your hostname :-) You can always edit the post and mask it out after we figure all this out.

What I'd need to see is the following:

  1. The output of the "hostname" command

  2. The contents of your /etc/hosts file

  3. The full contents of your /etc/postfix/main.cf file

With that, I think we can get a better idea of what's going on.

Thanks,

-Eric

Mon, 02/15/2010 - 22:27 (Reply to #6)
mikerobinson

That sounds fine. Fortunately there isn't much on the server yet in case anyone does happen to get in somehow.

hostname: duck.multiwebinc.com

/etc/hosts:

# Do not remove the following line, or various programs
# that require network functionality will fail.
127.0.0.1       localhost.localdomain localhost
96.9.185.197    duck.multiwebinc.com    duck

/etc/postfix/main.cf:

# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter 
# list, see the postconf(5) manual page (command: "man 5 postconf").
#                                                                   
# For common configuration examples, see BASIC_CONFIGURATION_README 
# and STANDARD_CONFIGURATION_README. To find these documents, use   
# the command "postconf html_directory readme_directory", or go to  
# http://www.postfix.org/.                                          
#                                                                   
# For best results, change no more than 2-3 parameters at a time,   
# and test if Postfix still works after every change.               
 
# SOFT BOUNCE
#            
# The soft_bounce parameter provides a limited safety net for
# testing.  When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated  
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce     
# is no cure for address rewriting mistakes or mail routing mistakes.  
#                                                                      
#soft_bounce = no                                                      
 
# LOCAL PATHNAME INFORMATION
#                           
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot 
# environments on different UNIX systems.                              
#                                                                      
queue_directory = /var/spool/postfix                                   
 
# The command_directory parameter specifies the location of all
# postXXX commands.                                            
#                                                              
command_directory = /usr/sbin                                  
 
# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This  
# directory must be owned by root.                                    
#                                                                     
daemon_directory = /usr/libexec/postfix                               
 
# QUEUE AND PROCESS OWNERSHIP
#                            
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes.  Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In        
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED  
# USER.                                                               
#                                                                     
mail_owner = postfix                                                  
 
# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context. 
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.            
#                                                                   
#default_privs = nobody                                             
 
# INTERNET HOST AND DOMAIN NAMES
#                               
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.                                    
#                                                                    
#myhostname = host.domain.tld                                        
#myhostname = virtual.domain.tld                                     
 
# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.    
# $mydomain is used as a default value for many other configuration
# parameters.                                                      
#                                                                  
#mydomain = domain.tld                                             
 
# SENDING MAIL
#             
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites.  If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up 
# a domain-wide alias database that aliases each user to           
# user@that.users.mailhost.                                        
#                                                                  
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended   
# to recipient addresses that have no @domain part.                  
#                                                                    
#myorigin = $myhostname                                              
#myorigin = $mydomain                                                
 
# RECEIVING MAIL
 
# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on.  By default,
# the software claims all active interfaces on the machine. The 
# parameter also controls delivery of mail to user@[ip.address].
#                                                               
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.     
#                                                                    
# Note: you need to stop/start Postfix when this parameter changes.  
#                                                                    
#inet_interfaces = all                                               
#inet_interfaces = $myhostname                                       
#inet_interfaces = $myhostname, localhost                            
inet_interfaces = all                                                
 
# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a  
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter. 
#                                                                
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.                  
#                                                                
#proxy_interfaces =                                              
#proxy_interfaces = 1.2.3.4                                      
 
# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.                
#                                                                    
# These domains are routed to the delivery agent specified with the  
# local_transport parameter setting. By default, that is the UNIX    
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.                               
#                                                                     
# The default is $myhostname + localhost.$mydomain.  On a mail domain 
# gateway, you should also include $mydomain.                         
#                                                                     
# Do not specify the names of virtual domains - those domains are     
# specified elsewhere (see VIRTUAL_README).                           
#                                                                     
# Do not specify the names of domains that this machine is backup MX  
# host for. Specify those names via the relay_domains settings for    
# the SMTP server, or use permit_mx_backup if you are lazy (see       
# STANDARD_CONFIGURATION_README).                                     
#                                                                     
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system 
# receives mail on (see the inet_interfaces parameter).               
#                                                                     
# Specify a list of host or domain names, /file/name or type:table    
# patterns, separated by commas and/or whitespace. A /file/name       
# pattern is replaced by its contents; a type:table is matched when   
# a name matches a lookup key (the right-hand side is ignored).       
# Continue long lines by starting the next line with whitespace.      
#                                                                     
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".   
#                                                                     
mydestination = $myhostname, localhost.$mydomain, localhost, duck.multiwebinc.com
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain          
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,         
#       mail.$mydomain, www.$mydomain, ftp.$mydomain                             
 
# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#                                       
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect   
# to $mydestination, $inet_interfaces or $proxy_interfaces.          
#                                                                    
# If this parameter is defined, then the SMTP server will reject     
# mail for unknown local users. This parameter is defined by default.
#                                                                    
# To turn off local recipient checking in the SMTP server, specify   
# local_recipient_maps = (i.e. empty).                               
#                                                                    
# The default setting assumes that you use the default Postfix local 
# delivery agent for local delivery. You need to update the          
# local_recipient_maps setting if:                                   
#                                                                    
# - You define $mydestination domain recipients in files other than  
#   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.     
#   For example, you define $mydestination domain recipients in      
#   the $virtual_mailbox_maps files.                                 
#                                                                    
# - You redefine the local delivery agent in master.cf.              
#                                                                    
# - You redefine the "local_transport" setting in main.cf.           
#                                                                    
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
#   feature of the Postfix local delivery agent (see local(8)).            
#                                                                          
# Details are described in the LOCAL_RECIPIENT_README file.                
#                                                                          
# Beware: if the Postfix SMTP server runs chrooted, you probably have      
# to access the passwd file via the proxymap service, in order to          
# overcome chroot restrictions. The alternative, having a copy of          
# the system passwd file in the chroot jail is just not practical.         
#                                                                          
# The right-hand side of the lookup tables is conveniently ignored.        
# In the left-hand side, specify a bare username, an @domain.tld           
# wild-card, or specify a user@domain.tld address.                         
#                                                                          
#local_recipient_maps = unix:passwd.byname $alias_maps                     
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps               
#local_recipient_maps =                                                    
 
# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or  
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.     
#                                                                   
# The default setting is 550 (reject mail) but it is safer to start 
# with 450 (try again later) until you are certain that your        
# local_recipient_maps settings are OK.                             
#                                                                   
unknown_local_recipient_reject_code = 550                           
 
# TRUST AND RELAY CONTROL
 
# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".          
#                                                              
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix.  See the smtpd_recipient_restrictions parameter
# in postconf(5).                                                 
#                                                                 
# You can specify the list of "trusted" network addresses by hand 
# or you can let Postfix do it for you (which is the default).    
#                                                                 
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP   
# clients in the same IP subnetworks as the local machine.        
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.                                      
#                                                                   
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.  
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network.  Instead, specify an explicit       
# mynetworks list by hand, as described below.                        
#                                                                     
# Specify "mynetworks_style = host" when Postfix should "trust"       
# only the local machine.                                             
#                                                                     
#mynetworks_style = class                                             
#mynetworks_style = subnet                                            
#mynetworks_style = host                                              
 
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.      
#                                                               
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.                                                       
#                                                                
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).                   
#                                                                         
#mynetworks = 168.100.189.0/28, 127.0.0.0/8                               
#mynetworks = $config_directory/mynetworks                                
#mynetworks = hash:/etc/postfix/network_table                             
mynetworks = 127.0.0.0/8                                                  
# The relay_domains parameter restricts what destinations this system will
# relay mail to.  See the smtpd_recipient_restrictions description in     
# postconf(5) for detailed information.                                   
#                                                                         
# By default, Postfix relays mail                                         
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or      
#   subdomains thereof, except addresses with sender-specified routing.        
# The default relay_domains value is $mydestination.                           
#                                                                              
# In addition to the above, the Postfix SMTP server by default accepts mail    
# that Postfix is final destination for:                                       
# - destinations that match $inet_interfaces or $proxy_interfaces,             
# - destinations that match $mydestination                                     
# - destinations that match $virtual_alias_domains,                            
# - destinations that match $virtual_mailbox_domains.                          
# These destinations do not need to be listed in $relay_domains.               
#                                                                              
# Specify a list of hosts or domains, /file/name patterns or type:name         
# lookup tables, separated by commas and/or whitespace.  Continue              
# long lines by starting the next line with whitespace. A file name            
# is replaced by its contents; a type:name table is matched when a             
# (parent) domain appears as lookup key.                                       
#                                                                              
# NOTE: Postfix will not automatically forward mail for domains that           
# list this system as their primary or backup MX host. See the                 
# permit_mx_backup restriction description in postconf(5).                     
#                                                                              
#relay_domains = $mydestination                                                
 
# INTERNET OR INTRANET
 
# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When 
# no relayhost is given, mail is routed directly to the destination.
#                                                                   
# On an intranet, specify the organizational domain name. If your   
# internal DNS uses no MX records, specify the name of the intranet 
# gateway host instead.                                             
#                                                                   
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.  
#                                                                     
# If you're connected via UUCP, see also the default_transport parameter.
#                                                                        
#relayhost = $mydomain                                                   
#relayhost = [gateway.my.domain]                                         
#relayhost = [mailserver.isp.tld]                                        
#relayhost = uucphost                                                    
#relayhost = [an.ip.add.ress]                                            
 
# REJECTING UNKNOWN RELAY USERS
#                              
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.       
#                                                                    
# If this parameter is defined, then the SMTP server will reject     
# mail for unknown relay users. This feature is off by default.      
#                                                                    
# The right-hand side of the lookup tables is conveniently ignored.  
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.                                         
#                                                                    
#relay_recipient_maps = hash:/etc/postfix/relay_recipients           
 
# INPUT RATE CONTROL
#                   
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due 
# to an SCO bug).                                                
#                                                                
# A Postfix process will pause for $in_flow_delay seconds before 
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process   
# limit, this limits the mail inflow to 100 messages a second more  
# than the number of messages delivered per second.                 
#                                                                   
# Specify 0 to disable the feature. Valid delays are 0..10.         
#                                                                   
#in_flow_delay = 1s                                                 
 
# ADDRESS REWRITING
#                  
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.                             
 
# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#                                     
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.                          
 
# "USER HAS MOVED" BOUNCE MESSAGES
#                                 
# See the discussion in the ADDRESS_REWRITING_README document.
 
# TRANSPORT MAP
#              
# See the discussion in the ADDRESS_REWRITING_README document.
 
# ALIAS DATABASE
#               
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent. 
#                                                                    
# On systems with NIS, the default is to search the local alias      
# database, then the NIS alias database. See aliases(5) for syntax   
# details.                                                           
#                                                                    
# If you change the alias database, run "postalias /etc/aliases" (or 
# wherever your system stores the mail alias file), or simply run    
# "newaliases" to build the necessary DBM or DB file.                
#                                                                    
# It will take a minute or so before changes become visible.  Use    
# "postfix reload" to eliminate the delay.                           
#                                                                    
#alias_maps = dbm:/etc/aliases                                       
alias_maps = hash:/etc/aliases                                       
#alias_maps = hash:/etc/aliases, nis:mail.aliases                    
#alias_maps = netinfo:/aliases                                       
 
# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi".  This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.      
#                                                                    
#alias_database = dbm:/etc/aliases                                   
#alias_database = dbm:/etc/mail/aliases                              
alias_database = hash:/etc/aliases                                   
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases     
 
# ADDRESS EXTENSIONS (e.g., user+foo)
#                                    
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),  
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before   
# trying user and .forward.                                        
#                                                                  
#recipient_delimiter = +                                           
 
# DELIVERY TO MAILBOX
#                    
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default  
# mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
# "Maildir/" for qmail-style delivery (the / is required).        
#                                                                 
#home_mailbox = Mailbox                                           
home_mailbox = Maildir/                                           
 
# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.                                                     
#                                                                  
#mail_spool_directory = /var/mail                                  
mail_spool_directory = /var/spool/mail                             
 
# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception:  delivery for root is done as $default_user.                
#                                                                        
# Other environment variables of interest: USER (recipient username),    
# EXTENSION (address extension), DOMAIN (domain part of address),        
# and LOCAL (the address localpart).                                     
#                                                                        
# Unlike other Postfix configuration parameters, the mailbox_command     
# parameter is not subjected to $parameter substitutions. This is to     
# make it easier to specify shell syntax (see example below).            
#                                                                        
# Avoid shell meta characters because they will force Postfix to run     
# an expensive shell process. Procmail alone is expensive enough.        
#                                                                        
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN        
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.                      
#                                                                        
#mailbox_command = /some/where/procmail                                  
#mailbox_command = /some/where/procmail -a "$EXTENSION"                  
 
# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter 
# has precedence over the mailbox_command, fallback_transport and    
# luser_relay parameters.                                            
#                                                                    
# Specify a string of the form transport:nexthop, where transport is 
# the name of a mail delivery transport defined in master.cf.  The   
# :nexthop part is optional. For more details see the sample transport
# configuration file.                                                 
#                                                                     
# NOTE: if you use this feature for accounts not in the UNIX password 
# file, then you must update the "local_recipient_maps" setting in    
# the main.cf file, otherwise the SMTP server will reject mail for    
# non-UNIX accounts with "User unknown in local recipient table".     
#                                                                     
#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp              
 
# If using the cyrus-imapd IMAP server deliver local mail to the IMAP
# server using LMTP (Local Mail Transport Protocol), this is prefered
# over the older cyrus deliver program by setting the                
# mailbox_transport as below:                                        
#                                                                    
# mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp            
#                                                                    
# The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
# these settings.                                                    
#                                                                    
# local_destination_recipient_limit = 300                            
# local_destination_concurrency_limit = 5                            
#                                                                    
# Of course you should adjust these settings as appropriate for the  
# capacity of the hardware you are using. The recipient limit setting
# can be used to take advantage of the single instance message store 
# capability of Cyrus. The concurrency limit can be used to control  
# how many simultaneous LMTP sessions will be permitted to the Cyrus 
# message store.                                                     
#                                                                    
# To use the old cyrus deliver program you have to set:              
#mailbox_transport = cyrus                                           
 
# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.        
#                                                                      
# Specify a string of the form transport:nexthop, where transport is   
# the name of a mail delivery transport defined in master.cf.  The     
# :nexthop part is optional. For more details see the sample transport 
# configuration file.                                                  
#                                                                      
# NOTE: if you use this feature for accounts not in the UNIX password  
# file, then you must update the "local_recipient_maps" setting in     
# the main.cf file, otherwise the SMTP server will reject mail for     
# non-UNIX accounts with "User unknown in local recipient table".      
#                                                                      
#fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp              
#fallback_transport =                                                  
 
# The luser_relay parameter specifies an optional destination address
# for unknown recipients.  By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.                                                    
#                                                                      
# The following expansions are done on luser_relay: $user (recipient   
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address    
# extension), $domain (recipient domain), $local (entire recipient      
# localpart), $recipient_delimiter. Specify ${name?value} or            
# ${name:value} to expand value only when $name does (does not) exist.  
#                                                                       
# luser_relay works only for the default Postfix local delivery agent.  
#                                                                       
# NOTE: if you use this feature for accounts not in the UNIX password   
# file, then you must specify "local_recipient_maps =" (i.e. empty) in  
# the main.cf file, otherwise the SMTP server will reject mail for      
# non-UNIX accounts with "User unknown in local recipient table".       
#                                                                       
#luser_relay = $user@other.host                                         
#luser_relay = $local@other.host                                        
#luser_relay = admin+$local                                             
 
# JUNK MAIL CONTROLS                                                    
#                                                                       
# The controls listed here are only a very small subset. The file       
# SMTPD_ACCESS_README provides an overview.                             
 
# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including       
# headers that span multiple physical lines.                           
#                                                                      
# By default, these patterns also apply to MIME headers and to the     
# headers of attached messages. With older Postfix versions, MIME and  
# attached message headers were treated as body text.                  
#                                                                      
# For details, see "man header_checks".                                
#                                                                      
#header_checks = regexp:/etc/postfix/header_checks                     
 
# FAST ETRN SERVICE
#                  
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP 
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.            
#                                                                     
# The fast_flush_domains parameter controls what destinations are     
# eligible for this service. By default, they are all domains that    
# this server is willing to relay mail to.                            
#                                                                     
#fast_flush_domains = $relay_domains                                  
 
# SHOW SOFTWARE VERSION OR NOT
#                             
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#                                                                   
# You MUST specify $myhostname at the start of the text. That is an 
# RFC requirement. Postfix itself does not care.                    
#                                                                   
#smtpd_banner = $myhostname ESMTP $mail_name                        
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)        
 
# PARALLEL DELIVERY TO THE SAME DESTINATION
#                                          
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery 
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when 
# too many are run at the same time. With SMTP deliveries, 10        
# simultaneous connections to the same domain could be sufficient to 
# raise eyebrows.                                                    
#                                                                    
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter.  The default is $default_destination_concurrency_limit for    
# most delivery transports. For the local delivery agent the default is 2. 
 
#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20
 
# DEBUGGING CONTROL
#                  
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address 
# matches a pattern in the debug_peer_list parameter.              
#                                                                  
debug_peer_level = 2                                               
 
# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,  
# increase the verbose logging level by the amount specified in the 
# debug_peer_level parameter.                                       
#                                                                   
#debug_peer_list = 127.0.0.1                                        
#debug_peer_list = some.domain                                      
 
# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.            
#                                                                     
# Use "command .. & sleep 5" so that the debugger can attach before   
# the process marches on. If you use an X-based debugger, be sure to  
# set up your XAUTHORITY environment variable before starting Postfix.
#                                                                     
debugger_command =                                                    
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin             
         xxgdb $daemon_directory/$process_name $process_id & sleep 5  
 
# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration 
# directory, and is named after the process name and the process ID.
#                                                                   
# debugger_command =                                                
#       PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont; 
#       echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
#       >$config_directory/$process_name.$process_id.log & sleep 5        
#                                                                         
# Another possibility is to run gdb under a detached screen session.      
# To attach to the screen sesssion, su root and run "screen -r            
# <id_string>" where <id_string> uniquely matches one of the detached     
# sessions (from "screen -list").                                         
#                                                                         
# debugger_command =                                                      
#       PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen           
#       -dmS $process_name gdb $daemon_directory/$process_name            
#       $process_id & sleep 1                                             
 
# INSTALL-TIME CONFIGURATION INFORMATION
#                                       
# The following parameters are used when installing a new Postfix version.
#                                                                         
# sendmail_path: The full pathname of the Postfix sendmail command.       
# This is the Sendmail-compatible mail posting interface.                 
#                                                                         
sendmail_path = /usr/sbin/sendmail.postfix                                
 
# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.    
#                                                                      
newaliases_path = /usr/bin/newaliases.postfix                          
 
# mailq_path: The full pathname of the Postfix mailq command.  This
# is the Sendmail-compatible mail queue listing command.           
#                                                                  
mailq_path = /usr/bin/mailq.postfix                                
 
# setgid_group: The group for mail submission and queue management
# commands.  This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#                                                                      
setgid_group = postdrop                                                
 
# html_directory: The location of the Postfix HTML documentation.
#                                                                
html_directory = no                                              
 
# manpage_directory: The location of the Postfix on-line manual pages.
#                                                                     
manpage_directory = /usr/share/man                                    
 
# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.                            
#                                                                          
sample_directory = /usr/share/doc/postfix-2.3.3/samples                    
 
# readme_directory: The location of the Postfix README files.
#                                                            
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES 
virtual_alias_maps = hash:/etc/postfix/virtual               
sender_bcc_maps = hash:/etc/postfix/bcc                      
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
home_mailbox = Maildir/                                              
smtpd_sasl_auth_enable = yes                                         
smtpd_sasl_security_options = noanonymous                            
broken_sasl_auth_clients = yes                                       
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
 
# added from http://www.howtoforge.com/virtual-hosting-with-virtualmin-on-centos5.1-p3 but these options weren't 
# present by default                                                                                             
anonical_maps = hash:/etc/postfix/canonical                                                                      
sender_canonical_maps = hash:/etc/postfix/canonical                                                              
recipient_canonical_maps = hash:/etc/postfix/canonical                                                           
smtpd_sasl_type = dovecot                                                                                        
smtpd_sasl_path = private/auth                                                                                   
tls_random_source = dev:/dev/urandom                                                                             
smtpd_use_tls = yes                                                                                              
smtpd_tls_key_file = /etc/pki/postfix/key.pem                                                                    
smtpd_tls_cert_file = /etc/pki/postfix/server.pem                                                                
smtpd_tls_CAfile = /etc/pki/postfix/root.crt                                                                     
smtpd_tls_loglevel = 1                                                                                           
smtpd_tls_received_header = yes                                                                                  
smtpd_tls_session_cache_timeout = 3600s                                                                          
smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_tls_cache                                      
smtp_use_tls = yes                                                                                               
smtp_tls_key_file = /etc/pki/postfix/key.pem                                                                     
smtp_tls_cert_file = /etc/pki/postfix/server.pem                                                                 
smtp_tls_CAfile = /etc/pki/postfix/root.crt                                                                      
smtp_tls_session_cache_database = btree:/var/spool/postfix/smtp_tls_cache                                        
smtp_tls_note_starttls_offer = yes                                                                               
smtpd_helo_required = yes                                                                                        
disable_vrfy_command = yes
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550
unknown_local_recipient_reject_code = 550
address_verify_map = btree:/var/spool/postfix/verify
smtpd_sender_restrictions = hash:/etc/postfix/sender_access
smtpd_error_sleep_time = 5s
smtpd_soft_error_limit = 10
smtpd_hard_error_limit = 20
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_recipient_restrictions =
        permit_mynetworks
        permit_sasl_authenticated
        reject_unauth_destination
        check_recipient_access hash:/etc/postfix/access
        reject_unknown_recipient_domain
        reject_unknown_sender_domain
        reject_unverified_recipient
        reject_non_fqdn_recipient
        reject_non_fqdn_sender
        reject_invalid_hostname
        reject_rbl_client list.dsbl.org
        reject_rbl_client zen.spamhaus.org
        reject_rbl_client l1.spews.dnsbl.sorbs.net
        reject_rbl_client combined.njabl.org
        reject_rbl_client bl.spamcop.net
        reject_rhsbl_sender dsn.rfc-ignorant.org
        reject_rhsbl_sender bogusmx.rfc-ignorant.org
        reject_rhsbl_sender rhsbl.sorbs.net
        reject_rhsbl_client dsn.rfc-ignorant.org
        reject_rhsbl_client bogusmx.rfc-ignorant.org
        reject_rhsbl_client rhsbl.sorbs.net
        check_policy_service unix:private/spfpolicy
#smtpd_milters = unix:/var/clamav/clmilter.socket unix:/var/run/spamass.sock
#non_smtpd_milters = unix:/var/clamav/clmilter.socket unix:/var/run/spamass.sock
Mon, 02/15/2010 - 22:28 (Reply to #7)
mikerobinson

Weird, my message appears blank for some reason. There must be some sort of error with this thing. I can edit my post, but when I click save, it is still blank.

Tue, 02/16/2010 - 13:09 (Reply to #8)
mikerobinson

Ok, posting it again then...

my hostname: duck.censored-hostname.com

my /etc/hosts:
[code]# Do not remove the following line, or various programs
# that require network functionality will fail.
127.0.0.1 localhost.localdomain localhost
1.2.3.4 duck.censored-hostname.com duck[/code]

Mon, 02/15/2010 - 22:32 (Reply to #9)
mikerobinson

my /etc/postfix/main.cf:

# Global Postfix configuration file. This file lists only a subset
# of all parameters. For the syntax, and for a complete parameter 
# list, see the postconf(5) manual page (command: "man 5 postconf").
#                                                                   
# For common configuration examples, see BASIC_CONFIGURATION_README 
# and STANDARD_CONFIGURATION_README. To find these documents, use   
# the command "postconf html_directory readme_directory", or go to  
# http://www.postfix.org/.                                          
#                                                                   
# For best results, change no more than 2-3 parameters at a time,   
# and test if Postfix still works after every change.               
 
# SOFT BOUNCE
#            
# The soft_bounce parameter provides a limited safety net for
# testing.  When soft_bounce is enabled, mail will remain queued that
# would otherwise bounce. This parameter disables locally-generated  
# bounces, and prevents the SMTP server from rejecting mail permanently
# (by changing 5xx replies into 4xx replies). However, soft_bounce     
# is no cure for address rewriting mistakes or mail routing mistakes.  
#                                                                      
#soft_bounce = no                                                      
 
# LOCAL PATHNAME INFORMATION
#                           
# The queue_directory specifies the location of the Postfix queue.
# This is also the root directory of Postfix daemons that run chrooted.
# See the files in examples/chroot-setup for setting up Postfix chroot 
# environments on different UNIX systems.                              
#                                                                      
queue_directory = /var/spool/postfix                                   
 
# The command_directory parameter specifies the location of all
# postXXX commands.                                            
#                                                              
command_directory = /usr/sbin                                  
 
# The daemon_directory parameter specifies the location of all Postfix
# daemon programs (i.e. programs listed in the master.cf file). This  
# directory must be owned by root.                                    
#                                                                     
daemon_directory = /usr/libexec/postfix                               
 
# QUEUE AND PROCESS OWNERSHIP
#                            
# The mail_owner parameter specifies the owner of the Postfix queue
# and of most Postfix daemon processes.  Specify the name of a user
# account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
# AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM.  In        
# particular, don't specify nobody or daemon. PLEASE USE A DEDICATED  
# USER.                                                               
#                                                                     
mail_owner = postfix                                                  
 
# The default_privs parameter specifies the default rights used by
# the local delivery agent for delivery to external file or command.
# These rights are used in the absence of a recipient user context. 
# DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.            
#                                                                   
#default_privs = nobody                                             
 
# INTERNET HOST AND DOMAIN NAMES
#                               
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.                                    
#                                                                    
#myhostname = host.domain.tld                                        
#myhostname = virtual.domain.tld                                     
 
# The mydomain parameter specifies the local internet domain name.
# The default is to use $myhostname minus the first component.    
# $mydomain is used as a default value for many other configuration
# parameters.                                                      
#                                                                  
#mydomain = domain.tld                                             
 
# SENDING MAIL
#             
# The myorigin parameter specifies the domain that locally-posted
# mail appears to come from. The default is to append $myhostname,
# which is fine for small sites.  If you run a domain with multiple
# machines, you should (1) change this to $mydomain and (2) set up 
# a domain-wide alias database that aliases each user to           
# user@that.users.mailhost.                                        
#                                                                  
# For the sake of consistency between sender and recipient addresses,
# myorigin also specifies the default domain name that is appended   
# to recipient addresses that have no @domain part.                  
#                                                                    
#myorigin = $myhostname                                              
#myorigin = $mydomain                                                
 
# RECEIVING MAIL
 
# The inet_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on.  By default,
# the software claims all active interfaces on the machine. The 
# parameter also controls delivery of mail to user@[ip.address].
#                                                               
# See also the proxy_interfaces parameter, for network addresses that
# are forwarded to us via a proxy or network address translator.     
#                                                                    
# Note: you need to stop/start Postfix when this parameter changes.  
#                                                                    
#inet_interfaces = all                                               
#inet_interfaces = $myhostname                                       
#inet_interfaces = $myhostname, localhost                            
inet_interfaces = all                                                
 
# The proxy_interfaces parameter specifies the network interface
# addresses that this mail system receives mail on by way of a  
# proxy or network address translation unit. This setting extends
# the address list specified with the inet_interfaces parameter. 
#                                                                
# You must specify your proxy/NAT addresses when your system is a
# backup MX host for other domains, otherwise mail delivery loops
# will happen when the primary MX host is down.                  
#                                                                
#proxy_interfaces =                                              
#proxy_interfaces = 1.2.3.4                                      
 
# The mydestination parameter specifies the list of domains that this
# machine considers itself the final destination for.                
#                                                                    
# These domains are routed to the delivery agent specified with the  
# local_transport parameter setting. By default, that is the UNIX    
# compatible delivery agent that lookups all recipients in /etc/passwd
# and /etc/aliases or their equivalent.                               
#                                                                     
# The default is $myhostname + localhost.$mydomain.  On a mail domain 
# gateway, you should also include $mydomain.                         
#                                                                     
# Do not specify the names of virtual domains - those domains are     
# specified elsewhere (see VIRTUAL_README).                           
#                                                                     
# Do not specify the names of domains that this machine is backup MX  
# host for. Specify those names via the relay_domains settings for    
# the SMTP server, or use permit_mx_backup if you are lazy (see       
# STANDARD_CONFIGURATION_README).                                     
#                                                                     
# The local machine is always the final destination for mail addressed
# to user@[the.net.work.address] of an interface that the mail system 
# receives mail on (see the inet_interfaces parameter).               
#                                                                     
# Specify a list of host or domain names, /file/name or type:table    
# patterns, separated by commas and/or whitespace. A /file/name       
# pattern is replaced by its contents; a type:table is matched when   
# a name matches a lookup key (the right-hand side is ignored).       
# Continue long lines by starting the next line with whitespace.      
#                                                                     
# See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".   
#                                                                     
mydestination = $myhostname, localhost.$mydomain, localhost, duck.multiwebinc.com
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain          
#mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,         
#       mail.$mydomain, www.$mydomain, ftp.$mydomain                             
 
# REJECTING MAIL FOR UNKNOWN LOCAL USERS
#                                       
# The local_recipient_maps parameter specifies optional lookup tables
# with all names or addresses of users that are local with respect   
# to $mydestination, $inet_interfaces or $proxy_interfaces.          
#                                                                    
# If this parameter is defined, then the SMTP server will reject     
# mail for unknown local users. This parameter is defined by default.
#                                                                    
# To turn off local recipient checking in the SMTP server, specify   
# local_recipient_maps = (i.e. empty).                               
#                                                                    
# The default setting assumes that you use the default Postfix local 
# delivery agent for local delivery. You need to update the          
# local_recipient_maps setting if:                                   
#                                                                    
# - You define $mydestination domain recipients in files other than  
#   /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.     
#   For example, you define $mydestination domain recipients in      
#   the $virtual_mailbox_maps files.                                 
#                                                                    
# - You redefine the local delivery agent in master.cf.              
#                                                                    
# - You redefine the "local_transport" setting in main.cf.           
#                                                                    
# - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
#   feature of the Postfix local delivery agent (see local(8)).            
#                                                                          
# Details are described in the LOCAL_RECIPIENT_README file.                
#                                                                          
# Beware: if the Postfix SMTP server runs chrooted, you probably have      
# to access the passwd file via the proxymap service, in order to          
# overcome chroot restrictions. The alternative, having a copy of          
# the system passwd file in the chroot jail is just not practical.         
#                                                                          
# The right-hand side of the lookup tables is conveniently ignored.        
# In the left-hand side, specify a bare username, an @domain.tld           
# wild-card, or specify a user@domain.tld address.                         
#                                                                          
#local_recipient_maps = unix:passwd.byname $alias_maps                     
#local_recipient_maps = proxy:unix:passwd.byname $alias_maps               
#local_recipient_maps =                                                    
 
# The unknown_local_recipient_reject_code specifies the SMTP server
# response code when a recipient domain matches $mydestination or  
# ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
# and the recipient address or address local-part is not found.     
#                                                                   
# The default setting is 550 (reject mail) but it is safer to start 
# with 450 (try again later) until you are certain that your        
# local_recipient_maps settings are OK.                             
#                                                                   
unknown_local_recipient_reject_code = 550                           
 
# TRUST AND RELAY CONTROL
 
# The mynetworks parameter specifies the list of "trusted" SMTP
# clients that have more privileges than "strangers".          
#                                                              
# In particular, "trusted" SMTP clients are allowed to relay mail
# through Postfix.  See the smtpd_recipient_restrictions parameter
# in postconf(5).                                                 
#                                                                 
# You can specify the list of "trusted" network addresses by hand 
# or you can let Postfix do it for you (which is the default).    
#                                                                 
# By default (mynetworks_style = subnet), Postfix "trusts" SMTP   
# clients in the same IP subnetworks as the local machine.        
# On Linux, this does works correctly only with interfaces specified
# with the "ifconfig" command.                                      
#                                                                   
# Specify "mynetworks_style = class" when Postfix should "trust" SMTP
# clients in the same IP class A/B/C networks as the local machine.  
# Don't do this with a dialup site - it would cause Postfix to "trust"
# your entire provider's network.  Instead, specify an explicit       
# mynetworks list by hand, as described below.                        
#                                                                     
# Specify "mynetworks_style = host" when Postfix should "trust"       
# only the local machine.                                             
#                                                                     
#mynetworks_style = class                                             
#mynetworks_style = subnet                                            
#mynetworks_style = host                                              
 
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.      
#                                                               
# Specify an explicit list of network/netmask patterns, where the
# mask specifies the number of bits in the network part of a host
# address.                                                       
#                                                                
# You can also specify the absolute pathname of a pattern file instead
# of listing the patterns here. Specify type:table for table-based lookups
# (the value on the table right-hand side is not used).                   
#                                                                         
#mynetworks = 168.100.189.0/28, 127.0.0.0/8                               
#mynetworks = $config_directory/mynetworks                                
#mynetworks = hash:/etc/postfix/network_table                             
mynetworks = 127.0.0.0/8                                                  
# The relay_domains parameter restricts what destinations this system will
# relay mail to.  See the smtpd_recipient_restrictions description in     
# postconf(5) for detailed information.                                   
#                                                                         
# By default, Postfix relays mail                                         
# - from "trusted" clients (IP address matches $mynetworks) to any destination,
# - from "untrusted" clients to destinations that match $relay_domains or      
#   subdomains thereof, except addresses with sender-specified routing.        
# The default relay_domains value is $mydestination.                           
#                                                                              
# In addition to the above, the Postfix SMTP server by default accepts mail    
# that Postfix is final destination for:                                       
# - destinations that match $inet_interfaces or $proxy_interfaces,             
# - destinations that match $mydestination                                     
# - destinations that match $virtual_alias_domains,                            
# - destinations that match $virtual_mailbox_domains.                          
# These destinations do not need to be listed in $relay_domains.               
#                                                                              
# Specify a list of hosts or domains, /file/name patterns or type:name         
# lookup tables, separated by commas and/or whitespace.  Continue              
# long lines by starting the next line with whitespace. A file name            
# is replaced by its contents; a type:name table is matched when a             
# (parent) domain appears as lookup key.                                       
#                                                                              
# NOTE: Postfix will not automatically forward mail for domains that           
# list this system as their primary or backup MX host. See the                 
# permit_mx_backup restriction description in postconf(5).                     
#                                                                              
#relay_domains = $mydestination                                                
 
# INTERNET OR INTRANET
 
# The relayhost parameter specifies the default host to send mail to
# when no entry is matched in the optional transport(5) table. When 
# no relayhost is given, mail is routed directly to the destination.
#                                                                   
# On an intranet, specify the organizational domain name. If your   
# internal DNS uses no MX records, specify the name of the intranet 
# gateway host instead.                                             
#                                                                   
# In the case of SMTP, specify a domain, host, host:port, [host]:port,
# [address] or [address]:port; the form [host] turns off MX lookups.  
#                                                                     
# If you're connected via UUCP, see also the default_transport parameter.
#                                                                        
#relayhost = $mydomain                                                   
#relayhost = [gateway.my.domain]                                         
#relayhost = [mailserver.isp.tld]                                        
#relayhost = uucphost                                                    
#relayhost = [an.ip.add.ress]                                            
 
# REJECTING UNKNOWN RELAY USERS
#                              
# The relay_recipient_maps parameter specifies optional lookup tables
# with all addresses in the domains that match $relay_domains.       
#                                                                    
# If this parameter is defined, then the SMTP server will reject     
# mail for unknown relay users. This feature is off by default.      
#                                                                    
# The right-hand side of the lookup tables is conveniently ignored.  
# In the left-hand side, specify an @domain.tld wild-card, or specify
# a user@domain.tld address.                                         
#                                                                    
#relay_recipient_maps = hash:/etc/postfix/relay_recipients           
 
# INPUT RATE CONTROL
#                   
# The in_flow_delay configuration parameter implements mail input
# flow control. This feature is turned on by default, although it
# still needs further development (it's disabled on SCO UNIX due 
# to an SCO bug).                                                
#                                                                
# A Postfix process will pause for $in_flow_delay seconds before 
# accepting a new message, when the message arrival rate exceeds the
# message delivery rate. With the default 100 SMTP server process   
# limit, this limits the mail inflow to 100 messages a second more  
# than the number of messages delivered per second.                 
#                                                                   
# Specify 0 to disable the feature. Valid delays are 0..10.         
#                                                                   
#in_flow_delay = 1s                                                 
 
# ADDRESS REWRITING
#                  
# The ADDRESS_REWRITING_README document gives information about
# address masquerading or other forms of address rewriting including
# username->Firstname.Lastname mapping.                             
 
# ADDRESS REDIRECTION (VIRTUAL DOMAIN)
#                                     
# The VIRTUAL_README document gives information about the many forms
# of domain hosting that Postfix supports.                          
 
# "USER HAS MOVED" BOUNCE MESSAGES
#                                 
# See the discussion in the ADDRESS_REWRITING_README document.
 
# TRANSPORT MAP
#              
# See the discussion in the ADDRESS_REWRITING_README document.
 
# ALIAS DATABASE
#               
# The alias_maps parameter specifies the list of alias databases used
# by the local delivery agent. The default list is system dependent. 
#                                                                    
# On systems with NIS, the default is to search the local alias      
# database, then the NIS alias database. See aliases(5) for syntax   
# details.                                                           
#                                                                    
# If you change the alias database, run "postalias /etc/aliases" (or 
# wherever your system stores the mail alias file), or simply run    
# "newaliases" to build the necessary DBM or DB file.                
#                                                                    
# It will take a minute or so before changes become visible.  Use    
# "postfix reload" to eliminate the delay.                           
#                                                                    
#alias_maps = dbm:/etc/aliases                                       
alias_maps = hash:/etc/aliases                                       
#alias_maps = hash:/etc/aliases, nis:mail.aliases                    
#alias_maps = netinfo:/aliases                                       
 
# The alias_database parameter specifies the alias database(s) that
# are built with "newaliases" or "sendmail -bi".  This is a separate
# configuration parameter, because alias_maps (see above) may specify
# tables that are not necessarily all under control by Postfix.      
#                                                                    
#alias_database = dbm:/etc/aliases                                   
#alias_database = dbm:/etc/mail/aliases                              
alias_database = hash:/etc/aliases                                   
#alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases     
 
# ADDRESS EXTENSIONS (e.g., user+foo)
#                                    
# The recipient_delimiter parameter specifies the separator between
# user names and address extensions (user+foo). See canonical(5),  
# local(8), relocated(5) and virtual(5) for the effects this has on
# aliases, canonical, virtual, relocated and .forward file lookups.
# Basically, the software tries user+foo and .forward+foo before   
# trying user and .forward.                                        
#                                                                  
#recipient_delimiter = +                                           
 
# DELIVERY TO MAILBOX
#                    
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default  
# mailbox file is /var/spool/mail/user or /var/mail/user.  Specify
# "Maildir/" for qmail-style delivery (the / is required).        
#                                                                 
#home_mailbox = Mailbox                                           
home_mailbox = Maildir/                                           
 
# The mail_spool_directory parameter specifies the directory where
# UNIX-style mailboxes are kept. The default setting depends on the
# system type.                                                     
#                                                                  
#mail_spool_directory = /var/mail                                  
mail_spool_directory = /var/spool/mail                             
 
# The mailbox_command parameter specifies the optional external
# command to use instead of mailbox delivery. The command is run as
# the recipient with proper HOME, SHELL and LOGNAME environment settings.
# Exception:  delivery for root is done as $default_user.                
#                                                                        
# Other environment variables of interest: USER (recipient username),    
# EXTENSION (address extension), DOMAIN (domain part of address),        
# and LOCAL (the address localpart).                                     
#                                                                        
# Unlike other Postfix configuration parameters, the mailbox_command     
# parameter is not subjected to $parameter substitutions. This is to     
# make it easier to specify shell syntax (see example below).            
#                                                                        
# Avoid shell meta characters because they will force Postfix to run     
# an expensive shell process. Procmail alone is expensive enough.        
#                                                                        
# IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN        
# ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.                      
#                                                                        
#mailbox_command = /some/where/procmail                                  
#mailbox_command = /some/where/procmail -a "$EXTENSION"                  
 
# The mailbox_transport specifies the optional transport in master.cf
# to use after processing aliases and .forward files. This parameter 
# has precedence over the mailbox_command, fallback_transport and    
# luser_relay parameters.                                            
#                                                                    
# Specify a string of the form transport:nexthop, where transport is 
# the name of a mail delivery transport defined in master.cf.  The   
# :nexthop part is optional. For more details see the sample transport
# configuration file.                                                 
#                                                                     
# NOTE: if you use this feature for accounts not in the UNIX password 
# file, then you must update the "local_recipient_maps" setting in    
# the main.cf file, otherwise the SMTP server will reject mail for    
# non-UNIX accounts with "User unknown in local recipient table".     
#                                                                     
#mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp              
 
# If using the cyrus-imapd IMAP server deliver local mail to the IMAP
# server using LMTP (Local Mail Transport Protocol), this is prefered
# over the older cyrus deliver program by setting the                
# mailbox_transport as below:                                        
#                                                                    
# mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp            
#                                                                    
# The efficiency of LMTP delivery for cyrus-imapd can be enhanced via
# these settings.                                                    
#                                                                    
# local_destination_recipient_limit = 300                            
# local_destination_concurrency_limit = 5                            
#                                                                    
# Of course you should adjust these settings as appropriate for the  
# capacity of the hardware you are using. The recipient limit setting
# can be used to take advantage of the single instance message store 
# capability of Cyrus. The concurrency limit can be used to control  
# how many simultaneous LMTP sessions will be permitted to the Cyrus 
# message store.                                                     
#                                                                    
# To use the old cyrus deliver program you have to set:              
#mailbox_transport = cyrus                                           
 
# The fallback_transport specifies the optional transport in master.cf
# to use for recipients that are not found in the UNIX passwd database.
# This parameter has precedence over the luser_relay parameter.        
#                                                                      
# Specify a string of the form transport:nexthop, where transport is   
# the name of a mail delivery transport defined in master.cf.  The     
# :nexthop part is optional. For more details see the sample transport 
# configuration file.                                                  
#                                                                      
# NOTE: if you use this feature for accounts not in the UNIX password  
# file, then you must update the "local_recipient_maps" setting in     
# the main.cf file, otherwise the SMTP server will reject mail for     
# non-UNIX accounts with "User unknown in local recipient table".      
#                                                                      
#fallback_transport = lmtp:unix:/var/lib/imap/socket/lmtp              
#fallback_transport =                                                  
 
# The luser_relay parameter specifies an optional destination address
# for unknown recipients.  By default, mail for unknown@$mydestination,
# unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
# as undeliverable.                                                    
#                                                                      
# The following expansions are done on luser_relay: $user (recipient   
# username), $shell (recipient shell), $home (recipient home directory),
# $recipient (full recipient address), $extension (recipient address    
# extension), $domain (recipient domain), $local (entire recipient      
# localpart), $recipient_delimiter. Specify ${name?value} or            
# ${name:value} to expand value only when $name does (does not) exist.  
#                                                                       
# luser_relay works only for the default Postfix local delivery agent.  
#                                                                       
# NOTE: if you use this feature for accounts not in the UNIX password   
# file, then you must specify "local_recipient_maps =" (i.e. empty) in  
# the main.cf file, otherwise the SMTP server will reject mail for      
# non-UNIX accounts with "User unknown in local recipient table".       
#                                                                       
#luser_relay = $user@other.host                                         
#luser_relay = $local@other.host                                        
#luser_relay = admin+$local                                             
 
# JUNK MAIL CONTROLS                                                    
#                                                                       
# The controls listed here are only a very small subset. The file       
# SMTPD_ACCESS_README provides an overview.                             
 
# The header_checks parameter specifies an optional table with patterns
# that each logical message header is matched against, including       
# headers that span multiple physical lines.                           
#                                                                      
# By default, these patterns also apply to MIME headers and to the     
# headers of attached messages. With older Postfix versions, MIME and  
# attached message headers were treated as body text.                  
#                                                                      
# For details, see "man header_checks".                                
#                                                                      
#header_checks = regexp:/etc/postfix/header_checks                     
 
# FAST ETRN SERVICE
#                  
# Postfix maintains per-destination logfiles with information about
# deferred mail, so that mail can be flushed quickly with the SMTP 
# "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
# See the ETRN_README document for a detailed description.            
#                                                                     
# The fast_flush_domains parameter controls what destinations are     
# eligible for this service. By default, they are all domains that    
# this server is willing to relay mail to.                            
#                                                                     
#fast_flush_domains = $relay_domains                                  
 
# SHOW SOFTWARE VERSION OR NOT
#                             
# The smtpd_banner parameter specifies the text that follows the 220
# code in the SMTP server's greeting banner. Some people like to see
# the mail version advertised. By default, Postfix shows no version.
#                                                                   
# You MUST specify $myhostname at the start of the text. That is an 
# RFC requirement. Postfix itself does not care.                    
#                                                                   
#smtpd_banner = $myhostname ESMTP $mail_name                        
#smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)        
 
# PARALLEL DELIVERY TO THE SAME DESTINATION
#                                          
# How many parallel deliveries to the same user or domain? With local
# delivery, it does not make sense to do massively parallel delivery 
# to the same user, because mailbox updates must happen sequentially,
# and expensive pipelines in .forward files can cause disasters when 
# too many are run at the same time. With SMTP deliveries, 10        
# simultaneous connections to the same domain could be sufficient to 
# raise eyebrows.                                                    
#                                                                    
# Each message delivery transport has its XXX_destination_concurrency_limit
# parameter.  The default is $default_destination_concurrency_limit for    
# most delivery transports. For the local delivery agent the default is 2. 
 
#local_destination_concurrency_limit = 2
#default_destination_concurrency_limit = 20
 
# DEBUGGING CONTROL
#                  
# The debug_peer_level parameter specifies the increment in verbose
# logging level when an SMTP client or server host name or address 
# matches a pattern in the debug_peer_list parameter.              
#                                                                  
debug_peer_level = 2                                               
 
# The debug_peer_list parameter specifies an optional list of domain
# or network patterns, /file/name patterns or type:name tables. When
# an SMTP client or server host name or address matches a pattern,  
# increase the verbose logging level by the amount specified in the 
# debug_peer_level parameter.                                       
#                                                                   
#debug_peer_list = 127.0.0.1                                        
#debug_peer_list = some.domain                                      
 
# The debugger_command specifies the external command that is executed
# when a Postfix daemon program is run with the -D option.            
#                                                                     
# Use "command .. & sleep 5" so that the debugger can attach before   
# the process marches on. If you use an X-based debugger, be sure to  
# set up your XAUTHORITY environment variable before starting Postfix.
#                                                                     
debugger_command =                                                    
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin             
         xxgdb $daemon_directory/$process_name $process_id & sleep 5  
 
# If you can't use X, use this to capture the call stack when a
# daemon crashes. The result is in a file in the configuration 
# directory, and is named after the process name and the process ID.
#                                                                   
# debugger_command =                                                
#       PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont; 
#       echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
#       >$config_directory/$process_name.$process_id.log & sleep 5        
#                                                                         
# Another possibility is to run gdb under a detached screen session.      
# To attach to the screen sesssion, su root and run "screen -r            
# <id_string>" where <id_string> uniquely matches one of the detached     
# sessions (from "screen -list").                                         
#                                                                         
# debugger_command =                                                      
#       PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen           
#       -dmS $process_name gdb $daemon_directory/$process_name            
#       $process_id & sleep 1                                             
 
# INSTALL-TIME CONFIGURATION INFORMATION
#                                       
# The following parameters are used when installing a new Postfix version.
#                                                                         
# sendmail_path: The full pathname of the Postfix sendmail command.       
# This is the Sendmail-compatible mail posting interface.                 
#                                                                         
sendmail_path = /usr/sbin/sendmail.postfix                                
 
# newaliases_path: The full pathname of the Postfix newaliases command.
# This is the Sendmail-compatible command to build alias databases.    
#                                                                      
newaliases_path = /usr/bin/newaliases.postfix                          
 
# mailq_path: The full pathname of the Postfix mailq command.  This
# is the Sendmail-compatible mail queue listing command.           
#                                                                  
mailq_path = /usr/bin/mailq.postfix                                
 
# setgid_group: The group for mail submission and queue management
# commands.  This must be a group name with a numerical group ID that
# is not shared with other accounts, not even with the Postfix account.
#                                                                      
setgid_group = postdrop                                                
 
# html_directory: The location of the Postfix HTML documentation.
#                                                                
html_directory = no                                              
 
# manpage_directory: The location of the Postfix on-line manual pages.
#                                                                     
manpage_directory = /usr/share/man                                    
 
# sample_directory: The location of the Postfix sample configuration files.
# This parameter is obsolete as of Postfix 2.1.                            
#                                                                          
sample_directory = /usr/share/doc/postfix-2.3.3/samples                    
 
# readme_directory: The location of the Postfix README files.
#                                                            
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES 
virtual_alias_maps = hash:/etc/postfix/virtual               
sender_bcc_maps = hash:/etc/postfix/bcc                      
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
home_mailbox = Maildir/                                              
smtpd_sasl_auth_enable = yes                                         
smtpd_sasl_security_options = noanonymous                            
broken_sasl_auth_clients = yes                                       
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
 
# added from http://www.howtoforge.com/virtual-hosting-with-virtualmin-on-centos5.1-p3 but these options weren't 
# present by default                                                                                             
anonical_maps = hash:/etc/postfix/canonical                                                                      
sender_canonical_maps = hash:/etc/postfix/canonical                                                              
recipient_canonical_maps = hash:/etc/postfix/canonical                                                           
smtpd_sasl_type = dovecot                                                                                        
smtpd_sasl_path = private/auth                                                                                   
tls_random_source = dev:/dev/urandom                                                                             
smtpd_use_tls = yes                                                                                              
smtpd_tls_key_file = /etc/pki/postfix/key.pem                                                                    
smtpd_tls_cert_file = /etc/pki/postfix/server.pem                                                                
smtpd_tls_CAfile = /etc/pki/postfix/root.crt                                                                     
smtpd_tls_loglevel = 1                                                                                           
smtpd_tls_received_header = yes                                                                                  
smtpd_tls_session_cache_timeout = 3600s                                                                          
smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_tls_cache                                      
smtp_use_tls = yes                                                                                               
smtp_tls_key_file = /etc/pki/postfix/key.pem                                                                     
smtp_tls_cert_file = /etc/pki/postfix/server.pem                                                                 
smtp_tls_CAfile = /etc/pki/postfix/root.crt                                                                      
smtp_tls_session_cache_database = btree:/var/spool/postfix/smtp_tls_cache                                        
smtp_tls_note_starttls_offer = yes                                                                               
smtpd_helo_required = yes                                                                                        
disable_vrfy_command = yes
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550
unknown_local_recipient_reject_code = 550
address_verify_map = btree:/var/spool/postfix/verify
smtpd_sender_restrictions = hash:/etc/postfix/sender_access
smtpd_error_sleep_time = 5s
smtpd_soft_error_limit = 10
smtpd_hard_error_limit = 20
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_recipient_restrictions =
        permit_mynetworks
        permit_sasl_authenticated
        reject_unauth_destination
        check_recipient_access hash:/etc/postfix/access
        reject_unknown_recipient_domain
        reject_unknown_sender_domain
        reject_unverified_recipient
        reject_non_fqdn_recipient
        reject_non_fqdn_sender
        reject_invalid_hostname
        reject_rbl_client list.dsbl.org
        reject_rbl_client zen.spamhaus.org
        reject_rbl_client l1.spews.dnsbl.sorbs.net
        reject_rbl_client combined.njabl.org
        reject_rbl_client bl.spamcop.net
        reject_rhsbl_sender dsn.rfc-ignorant.org
        reject_rhsbl_sender bogusmx.rfc-ignorant.org
        reject_rhsbl_sender rhsbl.sorbs.net
        reject_rhsbl_client dsn.rfc-ignorant.org
        reject_rhsbl_client bogusmx.rfc-ignorant.org
        reject_rhsbl_client rhsbl.sorbs.net
        check_policy_service unix:private/spfpolicy
#smtpd_milters = unix:/var/clamav/clmilter.socket unix:/var/run/spamass.sock
#non_smtpd_milters = unix:/var/clamav/clmilter.socket unix:/var/run/spamass.sock
Mon, 02/15/2010 - 22:36 (Reply to #10)
mikerobinson

ok it's not liking my /etc/postfix/main.cf file for some reason

Mon, 02/15/2010 - 22:36
andreychek

It's okay, I'm able to see it if I hit 'Edit'.

And that much looks good, I believe.

I'm kind of struggling with this one... I've seen that error before, but it's always been a hostname related issue.

What if you go into System Settings -> Recheck Config, does that pass without any errors?

-Eric

Mon, 02/15/2010 - 22:40 (Reply to #12)
mikerobinson

The AWstats command /usr/share/awstats/wwwroot/cgi-bin/awstats.pl was not found on your system

But that has nothing to do with mail... I'll have to see what's going on with awstats and maybe it will be able to continue with more checks

Mon, 02/15/2010 - 22:42 (Reply to #13)
mikerobinson

well for the whole thing:

BIND DNS server is installed, and the system is configured to use it. 
 
Mail server Postfix is installed and configured.
 
Apache is installed.
 
Webalizer is installed.
 
Apache is configured to host SSL websites.
 
MySQL is installed and running.
 
ProFTPd is installed.
 
Logrotate is installed.
 
SpamAssassin and Procmail are installed and configured for use.
 
ClamAV is installed and assumed to be running.
 
 
The AWstats command /usr/share/awstats/wwwroot/cgi-bin/awstats.pl was not found on your system.
 
.. your system is not ready for use by Virtualmin.
Tue, 02/16/2010 - 13:09 (Reply to #14)
mikerobinson

OK, no errors in re-check config:

The status of your system is being checked to ensure that all enabled features are available, that the mail server is properly configured, and that quotas are active ..
BIND DNS server is installed, and the system is configured to use it. 
 
Mail server Postfix is installed and configured.
 
Apache is installed.
 
Webalizer is installed.
 
Apache is configured to host SSL websites.
 
MySQL is installed and running.
 
ProFTPd is installed.
 
Logrotate is installed.
 
SpamAssassin and Procmail are installed and configured for use.
 
ClamAV is installed and assumed to be running.
 
Plugin AWstats reporting is installed OK.
 
Plugin DAV Login is installed OK.
 
Plugin Mailman is installed OK.
 
Plugin Protected web directories is installed OK.
 
Using network interface eth0 for virtual IPs.
 
IPv6 addresses are available, using interface eth0.
 
Default IP address for virtual servers is 1.2.3.4.
 
Default IP address is set to 1.2.3.4, which matches the detected external address.
 
Both user and group quotas are enabled for home and email directories.
 
All commands needed to create and restore backups are installed.
 
.. your system is ready for use by Virtualmin
Mon, 02/15/2010 - 23:07
mikerobinson

I think I might have it. I changed the line:

smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination

to

smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated

and I just received a test e-mail...

Mon, 02/15/2010 - 23:18 (Reply to #16)
mikerobinson

I think I spoke too soon. I just sent another one and it came back with the same error "User unknown in virtual alias table". At least I'm getting closer.

Tue, 02/16/2010 - 13:05 (Reply to #17)
mikerobinson

Hmm I let it run all night and I got about 550 spam messages and not a single one had this message in it. Most of them were blocked by Spamhaus or being a non-existent domain and about 10 got through. I also sent myself an e-mail that went through fine, so it does seem to be working. Thanks for all your help with this. I really appreciate it.

Topic locked