PostFix - No such user here

Email not making it to the mailbox. Is Postfix supposed to work out of the box? I have been pulling my hair out over this email problem for several days. Can someone please help?

This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its recipients. This is a permanent error. The following address(es) failed:

customersupport@signalleads.com No Such User Here

Reporting-MTA: dns; pass95.dizinc.com

Action: failed Final-Recipient: rfc822;customersupport@signalleads.com Status: 5.0.0

Test.eml Subject: Test From: Jeremy Huskey jeremy@affordable-maids.com Date: 4/26/2016 12:26 PM To: customersupport@signalleads.com

Test

Status: 
Active

Comments

I would like to update and explain that mail is only being delivered locally. Incoming Messages return No such User, Outgoing, says sent... but never received on the other end.

Howdy -- Postfix should indeed work out of the box. It sounds like you're seeing either some sort of configuration issue, or perhaps a DNS issue.

Are you using Virtualmin GPL though? If you're using Virtualmin GPL, you'd actually want to use the Forums if you're looking for free support. We monitor the Forums, along with lots of wonderful folks in the community! You can access the Forums using the Forums link at the top of the page.

Or if you'd rather use the Support tracker here, you could purchase a support incident using the "Buy" link above.

Which ever option you go with -- the following questions would be helpful in the troubleshooting process --

What is the output of "postconf -n"?

Where are you sending that email from? Is the email being sent from the server itself, to another account on the server? Or is it being sent from a remote system?

Could anything be blocking DNS lookups on your server (or where ever DNS is being hosted)? DNS lookups appear to be failing, which could occur if a firewall is blocking access to your server; or if it's behind a NAT router, and port 53 UDP isn't being forwarded to your server.

And lastly, you may want to review the email logs in /var/log/maillog or /var/log/mail.log to see if they offer any clues.

I am going to post to the Free Forums, I can't afford the paid support this week. Just for giggles, here is the information that you requested:

[root@localhost jeremy]# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases allow_percent_hack = no broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 home_mailbox = Maildir/ html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailbox_size_limit = 0 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost, ns1.jeremyhuskey.com newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES sample_directory = /usr/share/doc/postfix-2.10.1/samples sender_bcc_maps = hash:/etc/postfix/bcc sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual

NAT has been disabled on the router. /var/log/mail.log is an empty file.