Postfix - verbose logging?

I'm trying to figure out how to see more detailed information in /var/mail.log. We were troubleshooting some delivery problems recently (which have since been resolved) but it would be helpful to know how to see more verbose information in the log. We couldn't see any information in the log related to mail delivery...just about the postfix process itself.
Thanks...

Wow, what a coincidence I was writing a post on this topic when this got posted.
Here is my info, I have the same problem and desire as the poster above:
We are running OS X Server 10.5.8
We do not run postfix as a service, the machine receives no legitimate email, but we do have applications that send emails.
Our applications just use the /usr/sbin/sendmail command line compatibility.
Everything works basically ok, but once in a while we fail to receive the emails that should have been sent.
I am trying to track down what is happening to them but not having any luck.
My current problem is that postfix only seems to log fatal errors and I have had no luck getting it to log all events. I want to see its communication with whatever smtp server it contacts and sends or attempts to send the mail.
I have editied /private/etc/postfix/main.cf to debugpeerlevel = 3 and I have added both 127.0.0.1, localhost and the actual ip address of the machine in the debugpeerlist setting.
What am I missing that is preventing the full logging?
Message was edited by: girardot

Similar Messages

  • Exchange 2013 - Location for SMTP Receive Connector verbose logs

    So I'm trying to troubleshoot a relay failure:
    + 1415809433 51000008 Wed Nov 12 11:23:53 2014
    F:[email protected]
    T:[email protected]
    A:c:\v1\temp\200046.pdf
    S:Sales Order Number  200046
    ! Error in SMTP conversation:
      550 5.7.1 Unable to relay
      dbmailsend error 8 (Error in SMTP conversation).
    ! Command-line dump follows (delimited by colons):
      [0]:c:\v1\dbmail\bin\dbmailsend:
      [1]:-vv:
      [2]:-a:
      [3]:c:\v1\temp\200046.pdf:
      [4]:-s:
      [5]:Sales Order Number  200046:
      [6]:-t:
      [7]:[email protected]
      [8]:-r:
      [9]:[email protected]
      [10]:-h:
      [11]:C:\Users\sagert\AppData\Local\Temp\dbf72A3.tmp:
    ! Error in SMTP conversation:
      451 4.7.0 Temporary server error. Please try again later. PRX5
      dbmailsend error 8 (Error in SMTP conversation).
    ! Unable to send report to administrator.
    Note the SMTP Converstion error, I've done the steps in this forum article:
    https://social.technet.microsoft.com/Forums/fr-FR/fc26dac5-d4e2-49da-903d-361ea8b85388/451-470-temporary-server-error-please-try-again-later-prx5?forum=exchangesvrgeneral
    but the issue still exists... so I need to review my Exchange logs for this relay (I've enabled verbose logging on the specific receive connector this should be using)

    Fromhttp://technet.microsoft.com/en-us/library/bb125140(v=exchg.150).aspx
    Set-ReceiveConnector
    The location of the Receive connector protocol logs for all Receive connectors configured in the Transport service on a Mailbox server or an Edge server is specified by using the Set-TransportService cmdlet with the ReceiveProtocolLogPath parameter.
    Run a get-transportservice|fl *logpath* and that should get you what you need.

  • Enable Verbose Logging while running the propagation script

    I have created two weblogic portal domains one in DEV, and other in TEST. Each domain is a cluster of two managed servers. Portal content propagation script is failing and I have opened a support case with Oracle. Support engineer has asked me to run the propagation script after enabling verbose logging. He also provided a link as reference. [Propagation Topic - Enabling Verbose Logging|http://download.oracle.com/docs/cd/E13218_01/wlp/docs102/prodOps/propToolAdvanced.html#wp1071933]
    I am a weblogic administrator, not a developer, I don't have access any of my development team until Monday. When I spoke with Support engineer earlier he said it can be accomplished using deployment plan.
    Does anybody have any detail instructions or sample I can use?

    Thanks Deepak for a very quick response. Online commit fails. There are hundreds of errors in the file, I am copying first few errors.
    ============================
    WARNING (Dec 16, 2009 7:35:14 PM PST): Resource [Application:portalservices:myenergyweb.WebApp:myenergyweb.Library:waystoSave.Portlet], Manual Explanation [This portlet definition is based on a .portlet file. If changes have been made to the .portlet file make sure to move the updated .portlet file to the destination application. If changes to the definition have been made using the Portal Administration Tools then propagation will make the necessary updates.].
    INFO (Dec 16, 2009 7:35:14 PM PST): The commit operation will attempt to process [777] elections.
    ERROR (Dec 16, 2009 8:36:58 PM PST): The commit operation failed to process [442] elections.
    ERROR (Dec 16, 2009 8:36:58 PM PST): [Application:portalservices:myenergyweb.WebApp:myenergyweb.Library:Account.Portlet] failed to [update]
    ERROR (Dec 16, 2009 8:36:58 PM PST): [Application:portalservices:myenergyweb.WebApp:myenergyweb.Library:Account.Portlet:Account.PortletInst] failed to [update]
    ERROR (Dec 16, 2009 8:36:58 PM PST): [Application:portalservices:myenergyweb.WebApp:myenergyweb.Library:Account.Producer] failed to [update]
    ERROR (Dec 16, 2009 8:36:58 PM PST): [Application:portalservices:myenergyweb.WebApp:myenergyweb.Library:EditPhoneEmail.Portlet] failed to [update]
    ERROR (Dec 16, 2009 8:36:58 PM PST): [Application:portalservices:myenergyweb.WebApp:myenergyweb.Library:EditPhoneEmail.Portlet:EditPhoneEmail.PortletInst] failed to [update]
    ERROR (Dec 16, 2009 8:36:58 PM PST): [Application:portalservices:myenergyweb.WebApp:myenergyweb.Library:EditPrimaryBilling.Portlet] failed to [update]
    ============================
    Edited by: user8009444 on Dec 17, 2009 9:19 PM

  • Verbose logging jdk1.6 no longer contains path and file for loading msgs

    The javac verbose option underjdk 1.6 logs LOADING Line as follows:
    [javac] [loading javax\naming\InitialContext.class(javax\naming:InitialContext.class)]
    That is different that what I had been getting under jdk 1.5
    [javac] [loading Z:\WebSphere\AppServer\java\jre\lib\core.jar(javax/naming/InitialContext.class)]
    Given a choice I would have prefered the orginal.
    It resolves to a jar. I find the 1.6 line of no more use than the original, and in fact of much less use.
    I see no signs of this being reported as a bug, or even noticed (not a single person other than myself complaining on the internet...)
    I can find no flags to revert to original, and see no snippits of postings showing the former format in any samples of Verbose dumps...
    Help....???
    Why do I care.... I had scripts that using this output to identify our internally written jars being "found" by the compiler, so that they could be "graphed" and packaged in the wars that needed them. Not perfect, but easy.... At least it was easy.

    Solved my own issue.  Turns out my IP address for the served was changed by the router.  I have now assigned it a permanent IP.  It's working again.

  • SSISDB Verbose Logging Level and Unexpected Terminiation

    If we set the SSISDB Logging Level to Verbose, will we get more details on Unexpected Termination events?
    With basic logging level, the reports for Unexpected Termination do not provide any useful information to what happened.
    --- Ryan
    Ryan P. Casey • <a href="http://www.R-P-C-Group.com">www.R-P-C-Group.com</a>

    Hi Ryan,
    I am trying to involve someone more familiar with this topic for a further look at this issue. Sometime delay might be expected from the job transferring. Your patience is greatly appreciated.
    Thank you for your understanding and support.
    Regards,
    Katherine Xiong
    Katherine Xiong
    TechNet Community Support

  • Negative timestamps in GC verbose log

    Hi,
    I am experiencing a strange problem with my GC logs - some of the GC timings are negative:
    2008-07-31T12:01:38.223+0100: 1289.832: [GC 1289.832: [ParNew: 240320K->21823K(240320K), -0.2231308 secs] 703715K->519899K(1288896K), -0.2229563 secs] [Times: user=0.47 sys=0.00, real=0.28 secs]
    857273K->684381K(1288896K), 0.1177372 secs] [Times: user=1.17 sys=0.00, real=0.24 secs]
    2008-07-31T12:01:58.769+0100: 1309.863: [GC 1309.863: [ParNew: 240320K->21824K(240320K), 0.5649079 secs] 902877K->729310K(1288896K), 0.5650772 secs] [Times: user=0.45 sys=0.00, real=0.25 secs]
    2008-07-31T12:02:00.754+0100: 1312.161: [GC 1312.161: [ParNew: 240320K->21824K(240320K), -0.2063372 secs] 947806K->746855K(1288896K), -0.2061724 secs] [Times: user=0.30 sys=0.02, real=0.09 secs]
    2008-07-31T12:02:03.832+0100: 1315.251: [GC 1315.251: [ParNew: 240058K->21823K(240320K), -0.1469380 secs] 965089K->771703K(1288896K), -0.1467691 secs] [Times: user=0.39 sys=0.00, real=0.17 secs]
    I am running java 6 update 4 on a windows machine with 8 AMD cores, 16Gb of RAM, Windows Server 2003 R2 SP1.
    The problem can only be solved by restarting the Windows server - restarting the JVM doesn't do anything for this.
    I am worried that these negative timings might affect the internal garbage collection algorithms although I don't have any way to know that for sure.
    My GC tuning parameters are:
    param00= -server
    param01= -XX:+UseConcMarkSweepGC
    param02= -XX:SurvivorRatio=10
    param03= -XX:NewSize=256m
    param04= -XX:MaxNewSize=256m
    param05= -XX:CMSInitiatingOccupancyFraction=76
    param06= -XX:ParallelGCThreads=8
    param07= -XX:+UseParNewGC
    param08= -XX:-DisableExplicitGC
    param09= -XX:+UseCMSCompactAtFullCollection
    param10= -Xms1280m
    param11= -Xmx1280m
    param12= -XX:+PrintGCDetails
    param13= -XX:+PrintGCDateStamps
    Has anyone seen this behaviour before?
    Can anyone at Sun confirm whether the negative timestamps affect the internal GC logic?
    Many thanks,
    Michele

    mwertejuk wrote:
    Have look at this bugreport:
    http://forums.java.net/jive/thread.jspa?threadID=61998
    It's probably the same issue and not fixed in 137138-09 but in 139556-08.
    I've noticed that this error disappears if I use different GC logging parameters, but I assume it's safer to do the solaris upgrade to 139556-08.As noted it is a Solaris, not VM, problem.

  • Smtp postfix logs after upgrade

    I successfully upgraded server 3.2 to 4 and now in SMTP Logs appears only postfix/smtpd 'warning' level - like this
    postfix/smtpd[41555]: warning: hostname keryf.hsopt.ru does not resolve to address 62.109.21.8: nodename nor servname provided, or not known
    and nothing else.
    How to fix this?

    If you change both of those logging levels to debug, you get verbose logs like this:
    Nov  1 10:46:20 mail.100greenwood.net postfix/postscreen[99398]: CONNECT from [10.0.1.2]:61560 to [10.0.1.240]:25
    Nov  1 10:46:20 mail.100greenwood.net postfix/dnsblog[99400]: warning: dnsblog_query: lookup error for DNS query 2.1.0.10.zen.spamhaus.org: Host or domain name not found. Name service error for name=2.1.0.10.zen.spamhaus.org type=A: Host not found, try again
    Nov  1 10:46:26 mail.100greenwood.net postfix/postscreen[99398]: PASS OLD [10.0.1.2]:61560
    Nov  1 10:46:26 mail.100greenwood.net postfix/smtpd[99409]: connect from tim.100greenwood.net[10.0.1.2]
    Nov  1 10:46:26 mail.100greenwood.net postfix/smtpd[99409]: DDEC11C2202: client=tim.100greenwood.net[10.0.1.2], sasl_method=DIGEST-MD5, sasl_username=timmcmanus
    Nov  1 10:46:26 mail.100greenwood.net postfix/cleanup[99414]: DDEC11C2202: message-id=<[email protected]>
    Nov  1 10:46:26 mail.100greenwood.net postfix/qmgr[4953]: DDEC11C2202: from=<[email protected]>, size=604, nrcpt=1 (queue active)
    Nov  1 10:46:27 mail.100greenwood.net postfix/smtpd[99418]: connect from localhost[127.0.0.1]
    Nov  1 10:46:27 mail.100greenwood.net postfix/smtpd[99418]: 1E39E1C2210: client=localhost[127.0.0.1]
    Nov  1 10:46:27 mail.100greenwood.net postfix/cleanup[99414]: 1E39E1C2210: message-id=<[email protected]>
    Nov  1 10:46:27 mail.100greenwood.net postfix/smtpd[99418]: disconnect from localhost[127.0.0.1]
    Nov  1 10:46:27 mail.100greenwood.net postfix/qmgr[4953]: 1E39E1C2210: from=<[email protected]>, size=1059, nrcpt=1 (queue active)
    Nov  1 10:46:27 mail.100greenwood.net postfix/smtp[99415]: DDEC11C2202: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.25, delays=0.03/0.04/0.01/0.17, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 1E39E1C2210)
    Nov  1 10:46:27 mail.100greenwood.net postfix/qmgr[4953]: DDEC11C2202: removed
    Nov  1 10:46:28 mail.100greenwood.net postfix/smtp[99419]: Untrusted TLS connection established to mx2.mail.icloud.com[17.172.34.12]:25: TLSv1 with cipher AES256-SHA (256/256 bits)
    Nov  1 10:46:29 mail.100greenwood.net postfix/smtp[99419]: 1E39E1C2210: to=<[email protected]>, relay=mx2.mail.icloud.com[17.172.34.12]:25, delay=2.5, delays=0/0.02/0.89/1.6, dsn=2.5.0, status=sent (250 2.5.0 Ok, envelope id [email protected])
    Nov  1 10:46:29 mail.100greenwood.net postfix/qmgr[4953]: 1E39E1C2210: removed
    Nov  1 10:47:26 mail.100greenwood.net postfix/smtpd[99409]: disconnect from tim.100greenwood.net[10.0.1.2]
    Nov  1 10:48:05 mail.100greenwood.net postfix/postscreen[99398]: CONNECT from [17.158.232.237]:36395 to [10.0.1.240]:25
    Nov  1 10:48:11 mail.100greenwood.net postfix/postscreen[99398]: PASS NEW [17.158.232.237]:36395
    Nov  1 10:48:12 mail.100greenwood.net postfix/smtpd[99409]: connect from nk11p03mm-asmtp002.mac.com[17.158.232.237]
    Nov  1 10:48:12 mail.100greenwood.net postfix/smtpd[99409]: B49961C2275: client=nk11p03mm-asmtp002.mac.com[17.158.232.237]
    Nov  1 10:48:12 mail.100greenwood.net postfix/cleanup[99514]: B49961C2275: message-id=<[email protected]>
    Nov  1 10:48:12 mail.100greenwood.net postfix/qmgr[4953]: B49961C2275: from=<[email protected]>, size=1621, nrcpt=1 (queue active)
    Nov  1 10:48:13 mail.100greenwood.net postfix/smtpd[99409]: disconnect from nk11p03mm-asmtp002.mac.com[17.158.232.237]
    Nov  1 10:48:13 mail.100greenwood.net postfix/smtpd[99519]: connect from localhost[127.0.0.1]
    Nov  1 10:48:13 mail.100greenwood.net postfix/smtpd[99519]: 690921C227F: client=localhost[127.0.0.1]
    Nov  1 10:48:13 mail.100greenwood.net postfix/cleanup[99514]: 690921C227F: message-id=<[email protected]>
    Nov  1 10:48:13 mail.100greenwood.net postfix/smtpd[99519]: disconnect from localhost[127.0.0.1]
    Nov  1 10:48:13 mail.100greenwood.net postfix/qmgr[4953]: 690921C227F: from=<[email protected]>, size=2092, nrcpt=1 (queue active)
    Nov  1 10:48:13 mail.100greenwood.net postfix/smtp[99515]: B49961C2275: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.84, delays=0.23/0.03/0.01/0.58, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 690921C227F)
    Nov  1 10:48:13 mail.100greenwood.net postfix/qmgr[4953]: B49961C2275: removed
    Nov  1 10:48:13 mail.100greenwood.net postfix/pipe[99521]: 690921C227F: to=<[email protected]>, orig_to=<[email protected]>, relay=dovecot, delay=0.13, delays=0/0.02/0/0.11, dsn=2.0.0, status=sent (delivered via dovecot service)
    Nov  1 10:48:13 mail.100greenwood.net postfix/qmgr[4953]: 690921C227F: removed
    Nov  1 10:48:38 mail.100greenwood.net postfix/postscreen[99398]: CONNECT from [10.0.1.2]:61574 to [10.0.1.240]:25
    Nov  1 10:48:38 mail.100greenwood.net postfix/postscreen[99398]: PASS OLD [10.0.1.2]:61574
    Nov  1 10:48:38 mail.100greenwood.net postfix/smtpd[99409]: connect from tim.100greenwood.net[10.0.1.2]
    Nov  1 10:48:38 mail.100greenwood.net postfix/smtpd[99409]: A78C41C22A9: client=tim.100greenwood.net[10.0.1.2], sasl_method=DIGEST-MD5, sasl_username=timmcmanus
    Nov  1 10:48:38 mail.100greenwood.net postfix/cleanup[99514]: A78C41C22A9: message-id=<[email protected]>
    Nov  1 10:48:38 mail.100greenwood.net postfix/qmgr[4953]: A78C41C22A9: from=<[email protected]>, size=1053, nrcpt=1 (queue active)
    Nov  1 10:48:38 mail.100greenwood.net postfix/smtpd[99519]: connect from localhost[127.0.0.1]
    Nov  1 10:48:38 mail.100greenwood.net postfix/smtpd[99519]: D898A1C22BC: client=localhost[127.0.0.1]
    Nov  1 10:48:38 mail.100greenwood.net postfix/cleanup[99514]: D898A1C22BC: message-id=<[email protected]>
    Nov  1 10:48:38 mail.100greenwood.net postfix/smtpd[99519]: disconnect from localhost[127.0.0.1]
    Nov  1 10:48:38 mail.100greenwood.net postfix/qmgr[4953]: D898A1C22BC: from=<[email protected]>, size=1508, nrcpt=1 (queue active)
    Nov  1 10:48:38 mail.100greenwood.net postfix/smtp[99515]: A78C41C22A9: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.21, delays=0.01/0/0/0.2, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as D898A1C22BC)
    Nov  1 10:48:38 mail.100greenwood.net postfix/qmgr[4953]: A78C41C22A9: removed
    Nov  1 10:48:39 mail.100greenwood.net postfix/smtp[99560]: Untrusted TLS connection established to mx5.mail.icloud.com[17.172.34.68]:25: TLSv1 with cipher AES256-SHA (256/256 bits)
    Nov  1 10:48:40 mail.100greenwood.net postfix/smtp[99560]: D898A1C22BC: to=<[email protected]>, relay=mx5.mail.icloud.com[17.172.34.68]:25, delay=1.1, delays=0/0.03/0.24/0.87, dsn=2.5.0, status=sent (250 2.5.0 Ok, envelope id [email protected])
    Nov  1 10:48:40 mail.100greenwood.net postfix/qmgr[4953]: D898A1C22BC: removed
    This is an exchange between my Server 4.0 mail server and Apple's iCloud mail servers.
    Logs can be found in the Server 4.0 app in the following screen shot:

  • Postfix, mail loop back to myself

    Hello. I have tried to set up postfix and dovecot. However, I cant seem to figure out what is causing this error messages when trying to send emails to other local users.
    My servers hostname is aurora.tholden.no
    MX host is aurora.tholden.no
    I have two domains. Tholden.no and srckurs.no
    srckurs.no have two email accounts. Both working fine, and I can send and recve mail between them, and the outside.
    However, for the tholden.no domain, reciving of emails does not work. I can send them though.
    What can be the problem?
    main.cf
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # [url]http://www.postfix.org/BASIC_CONFIGURATION_README.html[/url] etc.
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    # COMPATIBILITY
    # The compatibility_level determines what default settings Postfix
    # will use for main.cf and master.cf settings. These defaults will
    # change over time.
    # To avoid breaking things, Postfix will use backwards-compatible
    # default settings and log where it uses those old backwards-compatible
    # default settings, until the system administrator has determined
    # if any backwards-compatible default settings need to be made
    # permanent in main.cf or master.cf.
    # When this review is complete, update the compatibility_level setting
    # below as recommended in the RELEASE_NOTES file.
    # The level below is what should be used with new (not upgrade) installs.
    compatibility_level = 2
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/bin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/lib/postfix/bin
    # The data_directory parameter specifies the location of Postfix-writable
    # data files (caches, random numbers). This directory must be owned
    # by the mail_owner account (see below).
    data_directory = /var/lib/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    myhostname = aurora.tholden.no
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #mydomain = tholden.no
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #myorigin = $myhostname
    #myorigin = $mydomain
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    inet_interfaces = all
    inet_protocols = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    mydestination = aurora, localhost.localdomain, localhost
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $proxy_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see local(8)).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    unknown_local_recipient_reject_code = 550
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    mynetworks = 213.239.218.93, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    #relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # See the discussion in the ADDRESS_REWRITING_README document.
    # TRANSPORT MAP
    # See the discussion in the ADDRESS_REWRITING_README document.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    alias_maps = hash:/etc/postfix/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    alias_database = $alias_maps
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
    # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
    #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
    # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
    # subsequent line in master.cf.
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see "man header_checks".
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #fast_flush_domains = $relay_domains
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    ddd $daemon_directory/$process_name $process_id & sleep 5
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    # debugger_command =
    # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    # -dmS $process_name gdb $daemon_directory/$process_name
    # $process_id & sleep 1
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/bin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = postdrop
    # html_directory: The location of the Postfix HTML documentation.
    html_directory = no
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    sample_directory = /etc/postfix
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    #inet_protocols = ipv4
    meta_directory = /etc/postfix
    shlib_directory = /usr/lib/postfix
    # Configure Virtual Mail Addresses
    virtual_mailbox_domains = srckurs.no
    virtual_mailbox_base = /mail
    virtual_mailbox_maps = hash:/etc/postfix/vmailbox
    virtual_minimum_uid = 50
    virtual_uid_maps = static:73
    virtual_gid_maps = static:73
    virtual_alias_maps = hash:/etc/postfix/virtual
    mailbox_size_limit = 0
    virtual_mailbox_limit = 0
    # SASL SUPPORT FOR CLIENTS
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain = $myhostname
    broken_sasl_auth_clients = no
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_security_level=may
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    smtpd_tls_auth_only = no
    smtpd_tls_loglevel = 1
    # With Postfix version before 2.10, use smtpd_recipient_restrictions
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    smtpd_tls_cert_file = /etc/ssl/certs/server.crt
    smtpd_tls_key_file = /etc/ssl/certs/server.key
    master.cf
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: [url]http://www.postfix.org/master.5.html)[/url].
    # Do not forget to execute "postfix reload" after editing this file.
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (no) (never) (100)
    # ==========================================================================
    smtp inet n - n - - smtpd
    587 inet n - n - - smtpd
    #submission inet n - n - - smtpd
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_sasl_type=dovecot
    # -o smtpd_sasl_path=/var/spool/postfix/private/auth
    # -o smtpd_sasl_security_options=noanonymous
    # -o smtpd_sasl_local_domain=$myhostname
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_sender_login_maps=hash:/etc/postfix/virtual
    # -o smtpd_sender_restrictions=reject_sender_login_mismatch
    # -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject
    #smtp inet n - n - 1 postscreen
    #smtpd pass - - n - - smtpd
    #dnsblog unix - - n - 0 dnsblog
    #tlsproxy unix - - n - 0 tlsproxy
    #submission inet n - n - - smtpd
    # -o syslog_name=postfix/submission
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #smtps inet n - n - - smtpd
    # -o syslog_name=postfix/smtps
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - n - - qmqpd
    pickup unix n - n 60 1 pickup
    cleanup unix n - n - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    #qmgr unix n - n 300 1 oqmgr
    tlsmgr unix - - n 1000? 1 tlsmgr
    rewrite unix - - n - - trivial-rewrite
    bounce unix - - n - 0 bounce
    defer unix - - n - 0 bounce
    trace unix - - n - 0 bounce
    verify unix - - n - 1 verify
    flush unix n - n 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - n - - smtp
    relay unix - - n - - smtp
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - n - - showq
    error unix - - n - - error
    retry unix - - n - - error
    discard unix - - n - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - n - - lmtp
    anvil unix - - n - 1 anvil
    scache unix - - n - 1 scache
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #maildrop unix - n n - - pipe
    # flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    # ====================================================================
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    # Specify in cyrus.conf:
    # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    # Specify in main.cf one or more of the following:
    # mailbox_transport = lmtp:inet:localhost
    # virtual_transport = lmtp:inet:localhost
    # ====================================================================
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #cyrus unix - n n - - pipe
    # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    # ====================================================================
    # Old example of delivery via Cyrus.
    #old-cyrus unix - n n - - pipe
    # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    # ====================================================================
    # See the Postfix UUCP_README file for configuration details.
    #uucp unix - n n - - pipe
    # flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    # ====================================================================
    # Other external delivery methods.
    #ifmail unix - n n - - pipe
    # flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    #bsmtp unix - n n - - pipe
    # flags=Fq. user=bsmtp argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
    #scalemail-backend unix - n n - 2 pipe
    # flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
    # ${nexthop} ${user} ${extension}
    #mailman unix - n n - - pipe
    # flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    # ${nexthop} ${user}
    hosts
    ### Hetzner Online AG installimage
    # nameserver config
    # IPv4
    127.0.0.1 aurora.tholden.no aurora
    213.239.218.93 aurora.tholden.no aurora
    # IPv6
    ::1 ip6-localhost ip6-loopback
    fe00::0 ip6-localnet
    ff00::0 ip6-mcastprefix
    ff02::1 ip6-allnodes
    ff02::2 ip6-allrouters
    ff02::3 ip6-allhosts
    2a01:4f8:a0:8030::2 Archlinux-2014-64-minmal
    Here is the output of journalctl
    Apr 19 19:44:27 aurora dovecot[1044]: imap-login: Login: user=<[email protected]>, method=CRAM-MD5, rip=::1, lip=::1, mpid=1050, secured, session=<XaePChkUqgAAAAAAAAAAAAAAAAAAAAAB>
    Apr 19 19:44:27 aurora dovecot[1044]: imap([email protected]): Disconnected: Logged out in=32 out=449
    Apr 19 19:44:27 aurora dovecot[1044]: imap-login: Login: user=<[email protected]>, method=CRAM-MD5, rip=::1, lip=::1, mpid=1053, secured, session=<dcqRChkUqwAAAAAAAAAAAAAAAAAAAAAB>
    Apr 19 19:44:27 aurora dovecot[1044]: imap([email protected]): Disconnected: Logged out in=44 out=526
    Apr 19 19:44:51 aurora postfix/pickup[1041]: 342B0F8033D: uid=33 from=<[email protected]>
    Apr 19 19:44:51 aurora postfix/cleanup[1059]: 342B0F8033D: message-id=<[email protected]>
    Apr 19 19:44:51 aurora dovecot[1044]: imap-login: Login: user=<[email protected]>, method=CRAM-MD5, rip=::1, lip=::1, mpid=1062, secured, session=<3Ov5CxkUrQAAAAAAAAAAAAAAAAAAAAAB>
    Apr 19 19:44:51 aurora postfix/qmgr[1042]: 342B0F8033D: from=<[email protected]>, size=580, nrcpt=1 (queue active)
    Apr 19 19:44:51 aurora postfix/smtp[1063]: 342B0F8033D: to=<[email protected]>, relay=none, delay=0.08, delays=0.07/0.01/0.01/0, dsn=5.4.6, status=bounced (mail for tholden.no loops back to myself)
    Apr 19 19:44:51 aurora postfix/cleanup[1059]: 4BDE7F8033E: message-id=<[email protected]>
    Apr 19 19:44:51 aurora postfix/bounce[1064]: 342B0F8033D: sender non-delivery notification: 4BDE7F8033E
    Apr 19 19:44:51 aurora postfix/qmgr[1042]: 4BDE7F8033E: from=<>, size=2523, nrcpt=1 (queue active)
    Apr 19 19:44:51 aurora postfix/qmgr[1042]: 342B0F8033D: removed
    Apr 19 19:44:51 aurora postfix/virtual[1065]: 4BDE7F8033E: to=<[email protected]>, relay=virtual, delay=0.21, delays=0.13/0.01/0/0.07, dsn=2.0.0, status=sent (delivered to maildir)
    Apr 19 19:44:51 aurora postfix/qmgr[1042]: 4BDE7F8033E: removed
    Last edited by tzomatz (2015-04-19 20:04:18)

    tzomatz wrote:
    srckurs.no have two email accounts. Both working fine, and I can send and recve mail between them, and the outside.
    However, for the tholden.no domain, reciving of emails does not work. I can send them though.
    What can be the problem?
    virtual_mailbox_domains = srckurs.no
    But tholden.no is not configured (except in hostname which is for local @aurora.tholden.no users).

  • [Solved] postfix local mail delivery fails

    Hi Guys,
    on my home pc i use postfix (gmail as a smtp relay) and fetchmail for sending/receiving mails, this works very well, however sending a mail to a local user fails, I'm lost here and need your help guys.
    if i send a mail like :
    $>echo "Test" | mail -s "Test : local mail delivery" "andy"
    The mail stays in the queue for ever...
    $>mailq
    -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
    CC82513BCA* 455 Sun Aug 3 09:53:09 [email protected]
    [email protected]
    Sending to external addresses works without any problems.
    Here some important info/config files :
    $>whoami
    andy
    $>hostname
    box
    $>cat /etc/host.conf
    # /etc/hosts
    #<ip-address> <hostname.domain.org> <hostname>
    127.0.0.1 localhost.localdomain localhost box
    ::1 localhost.localdomain localhost
    192.168.1.3 lbox.localdomain lbox
    $>cat /etc/postfix/main.cf
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # http://www.postfix.org/.
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/bin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/lib/postfix
    # The data_directory parameter specifies the location of Postfix-writable
    # data files (caches, random numbers). This directory must be owned
    # by the mail_owner account (see below).
    data_directory = /var/lib/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    #myhostname = virtual.domain.tld
    #myhostname = mail.example.com
    myhostname = localhost.localdomain
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    #mydomain = domain.tld
    mydomain = localdomain
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    myorigin = $myhostname
    #myorigin = $mydomain
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    #inet_interfaces = all
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    inet_interfaces = localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    #mydestination = localhost, localhost.localdomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $pr/oxy_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see local(8)).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    #local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    unknown_local_recipient_reject_code = 550
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    #mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    #relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    relayhost = [smtp.gmail.com]
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # See the discussion in the ADDRESS_REWRITING_README document.
    # TRANSPORT MAP
    # See the discussion in the ADDRESS_REWRITING_README document.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    alias_maps = hash:/etc/postfix/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    alias_database = $alias_maps
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    #home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    mailbox_command = /usr/bin/procmail
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
    # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
    #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
    # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
    # subsequent line in master.cf.
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see "man header_checks".
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #fast_flush_domains = $relay_domains
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    ddd $daemon_directory/$process_name $process_id & sleep 5
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    # debugger_command =
    # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    # -dmS $process_name gdb $daemon_directory/$process_name
    # $process_id & sleep 1
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/sbin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = postdrop
    # html_directory: The location of the Postfix HTML documentation.
    html_directory = no
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    sample_directory = /etc/postfix/sample
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    inet_protocols = ipv4
    # Enable smtp auth
    smtp_sasl_auth_enable = yes
    smtp_sasl_password_maps = hash:/etc/postfix/saslpass
    smtp_sasl_security_options = noanonymous
    # Enable tls
    smtp_use_tls = yes
    smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
    # Max message size limit
    message_size_limit = 0
    Please help
    Last edited by Rumcajs (2014-08-05 06:16:11)

    I have solved it, and this was the problem (main.cf) message_size_limit = 0 i have set this to unlimited "0" so bigger mails not get rejected by postfix, the defualt value was 10240000 (~10 Mb) after finally checking the postfix log with journalctl -u postfix (because /var/log/mail.log) is not used anymore i found this line : "fatal: main.cf configuration error: mailbox_size_limit is smaller than message_size_limit" after setting mailbox_size_limit to unlimited "0" postfix starts to delivery local mail.
    Last edited by Rumcajs (2014-08-05 06:17:23)

  • [SOLVED]Issue with Postfix sending to external mail addresses

    I'm having a very silly issue with Postfix. I followed the wiki article at [link]https://wiki.archlinux.org/index.php/Postfix[/link], and everything seems to work properly, however I cannot send to emails outside of my domain.
    I get the error:
    550 5.1.1 <[email protected]>: Recipient address rejected: Local delivery only!
    Here is what the logs say:
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: connect from localhost.localdomain[127.0.0.1]
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: 091E011E3C: client=localhost.localdomain[127.0.0.1]
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: 091E011E3C: reject: RCPT from localhost.localdomain[127.0.0.1]: 550 5.1.1 <[email protected]>: Recipient address rejected: Local delivery only!; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<sendingdomain.com>
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: lost connection after RCPT from localhost.localdomain[127.0.0.1]
    May 08 16:05:12 my.dns.stuff.org postfix/smtpd[31464]: disconnect from localhost.localdomain[127.0.0.1]
    May 08 16:05:14 my.dns.stuff.org sudo[31476]: me : TTY=pts/0 ; PWD=/etc/postfix ; USER=root ; COMMAND=/usr/bin/journalctl
    main.cf
    # Global Postfix configuration file. This file lists only a subset
    # of all parameters. For the syntax, and for a complete parameter
    # list, see the postconf(5) manual page (command: "man 5 postconf").
    # For common configuration examples, see BASIC_CONFIGURATION_README
    # and STANDARD_CONFIGURATION_README. To find these documents, use
    # the command "postconf html_directory readme_directory", or go to
    # http://www.postfix.org/BASIC_CONFIGURATION_README.html etc.
    # For best results, change no more than 2-3 parameters at a time,
    # and test if Postfix still works after every change.
    # SOFT BOUNCE
    # The soft_bounce parameter provides a limited safety net for
    # testing. When soft_bounce is enabled, mail will remain queued that
    # would otherwise bounce. This parameter disables locally-generated
    # bounces, and prevents the SMTP server from rejecting mail permanently
    # (by changing 5xx replies into 4xx replies). However, soft_bounce
    # is no cure for address rewriting mistakes or mail routing mistakes.
    #soft_bounce = no
    # LOCAL PATHNAME INFORMATION
    # The queue_directory specifies the location of the Postfix queue.
    # This is also the root directory of Postfix daemons that run chrooted.
    # See the files in examples/chroot-setup for setting up Postfix chroot
    # environments on different UNIX systems.
    queue_directory = /var/spool/postfix
    # The command_directory parameter specifies the location of all
    # postXXX commands.
    command_directory = /usr/bin
    # The daemon_directory parameter specifies the location of all Postfix
    # daemon programs (i.e. programs listed in the master.cf file). This
    # directory must be owned by root.
    daemon_directory = /usr/lib/postfix
    # The data_directory parameter specifies the location of Postfix-writable
    # data files (caches, random numbers). This directory must be owned
    # by the mail_owner account (see below).
    data_directory = /var/lib/postfix
    # QUEUE AND PROCESS OWNERSHIP
    # The mail_owner parameter specifies the owner of the Postfix queue
    # and of most Postfix daemon processes. Specify the name of a user
    # account THAT DOES NOT SHARE ITS USER OR GROUP ID WITH OTHER ACCOUNTS
    # AND THAT OWNS NO OTHER FILES OR PROCESSES ON THE SYSTEM. In
    # particular, don't specify nobody or daemon. PLEASE USE A DEDICATED
    # USER.
    mail_owner = postfix
    # The default_privs parameter specifies the default rights used by
    # the local delivery agent for delivery to external file or command.
    # These rights are used in the absence of a recipient user context.
    # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
    #default_privs = nobody
    # INTERNET HOST AND DOMAIN NAMES
    # The myhostname parameter specifies the internet hostname of this
    # mail system. The default is to use the fully-qualified domain name
    # from gethostname(). $myhostname is used as a default value for many
    # other configuration parameters.
    #myhostname = host.domain.tld
    myhostname = mail.sendingdomain.com
    # The mydomain parameter specifies the local internet domain name.
    # The default is to use $myhostname minus the first component.
    # $mydomain is used as a default value for many other configuration
    # parameters.
    mydomain = www.sendingdomain.com
    # SENDING MAIL
    # The myorigin parameter specifies the domain that locally-posted
    # mail appears to come from. The default is to append $myhostname,
    # which is fine for small sites. If you run a domain with multiple
    # machines, you should (1) change this to $mydomain and (2) set up
    # a domain-wide alias database that aliases each user to
    # [email protected].
    # For the sake of consistency between sender and recipient addresses,
    # myorigin also specifies the default domain name that is appended
    # to recipient addresses that have no @domain part.
    #myorigin = $myhostname
    myorigin = $mydomain
    append_dot_mydomain = no
    # RECEIVING MAIL
    # The inet_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on. By default,
    # the software claims all active interfaces on the machine. The
    # parameter also controls delivery of mail to user@[ip.address].
    # See also the proxy_interfaces parameter, for network addresses that
    # are forwarded to us via a proxy or network address translator.
    # Note: you need to stop/start Postfix when this parameter changes.
    inet_interfaces = all
    #inet_interfaces = loopback-only
    #inet_interfaces = $myhostname
    #inet_interfaces = $myhostname, localhost
    # The proxy_interfaces parameter specifies the network interface
    # addresses that this mail system receives mail on by way of a
    # proxy or network address translation unit. This setting extends
    # the address list specified with the inet_interfaces parameter.
    # You must specify your proxy/NAT addresses when your system is a
    # backup MX host for other domains, otherwise mail delivery loops
    # will happen when the primary MX host is down.
    #proxy_interfaces =
    #proxy_interfaces = 1.2.3.4
    # The mydestination parameter specifies the list of domains that this
    # machine considers itself the final destination for.
    # These domains are routed to the delivery agent specified with the
    # local_transport parameter setting. By default, that is the UNIX
    # compatible delivery agent that lookups all recipients in /etc/passwd
    # and /etc/aliases or their equivalent.
    # The default is $myhostname + localhost.$mydomain. On a mail domain
    # gateway, you should also include $mydomain.
    # Do not specify the names of virtual domains - those domains are
    # specified elsewhere (see VIRTUAL_README).
    # Do not specify the names of domains that this machine is backup MX
    # host for. Specify those names via the relay_domains settings for
    # the SMTP server, or use permit_mx_backup if you are lazy (see
    # STANDARD_CONFIGURATION_README).
    # The local machine is always the final destination for mail addressed
    # to user@[the.net.work.address] of an interface that the mail system
    # receives mail on (see the inet_interfaces parameter).
    # Specify a list of host or domain names, /file/name or type:table
    # patterns, separated by commas and/or whitespace. A /file/name
    # pattern is replaced by its contents; a type:table is matched when
    # a name matches a lookup key (the right-hand side is ignored).
    # Continue long lines by starting the next line with whitespace.
    # See also below, section "REJECTING MAIL FOR UNKNOWN LOCAL USERS".
    #mydestination = $myhostname, localhost.$mydomain, localhost
    #mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
    #mydestination = localhost
    # mail.$mydomain, www.$mydomain, ftp.$mydomain
    # REJECTING MAIL FOR UNKNOWN LOCAL USERS
    # The local_recipient_maps parameter specifies optional lookup tables
    # with all names or addresses of users that are local with respect
    # to $mydestination, $inet_interfaces or $proxy_interfaces.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown local users. This parameter is defined by default.
    # To turn off local recipient checking in the SMTP server, specify
    # local_recipient_maps = (i.e. empty).
    # The default setting assumes that you use the default Postfix local
    # delivery agent for local delivery. You need to update the
    # local_recipient_maps setting if:
    # - You define $mydestination domain recipients in files other than
    # /etc/passwd, /etc/aliases, or the $virtual_alias_maps files.
    # For example, you define $mydestination domain recipients in
    # the $virtual_mailbox_maps files.
    # - You redefine the local delivery agent in master.cf.
    # - You redefine the "local_transport" setting in main.cf.
    # - You use the "luser_relay", "mailbox_transport", or "fallback_transport"
    # feature of the Postfix local delivery agent (see local(8)).
    # Details are described in the LOCAL_RECIPIENT_README file.
    # Beware: if the Postfix SMTP server runs chrooted, you probably have
    # to access the passwd file via the proxymap service, in order to
    # overcome chroot restrictions. The alternative, having a copy of
    # the system passwd file in the chroot jail is just not practical.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify a bare username, an @domain.tld
    # wild-card, or specify a [email protected] address.
    #local_recipient_maps = unix:passwd.byname $alias_maps
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    #local_recipient_maps =
    # The unknown_local_recipient_reject_code specifies the SMTP server
    # response code when a recipient domain matches $mydestination or
    # ${proxy,inet}_interfaces, while $local_recipient_maps is non-empty
    # and the recipient address or address local-part is not found.
    # The default setting is 550 (reject mail) but it is safer to start
    # with 450 (try again later) until you are certain that your
    # local_recipient_maps settings are OK.
    unknown_local_recipient_reject_code = 550
    # TRUST AND RELAY CONTROL
    # The mynetworks parameter specifies the list of "trusted" SMTP
    # clients that have more privileges than "strangers".
    # In particular, "trusted" SMTP clients are allowed to relay mail
    # through Postfix. See the smtpd_recipient_restrictions parameter
    # in postconf(5).
    # You can specify the list of "trusted" network addresses by hand
    # or you can let Postfix do it for you (which is the default).
    # By default (mynetworks_style = subnet), Postfix "trusts" SMTP
    # clients in the same IP subnetworks as the local machine.
    # On Linux, this does works correctly only with interfaces specified
    # with the "ifconfig" command.
    # Specify "mynetworks_style = class" when Postfix should "trust" SMTP
    # clients in the same IP class A/B/C networks as the local machine.
    # Don't do this with a dialup site - it would cause Postfix to "trust"
    # your entire provider's network. Instead, specify an explicit
    # mynetworks list by hand, as described below.
    # Specify "mynetworks_style = host" when Postfix should "trust"
    # only the local machine.
    #mynetworks_style = class
    #mynetworks_style = subnet
    mynetworks_style = host
    # Alternatively, you can specify the mynetworks list by hand, in
    # which case Postfix ignores the mynetworks_style setting.
    # Specify an explicit list of network/netmask patterns, where the
    # mask specifies the number of bits in the network part of a host
    # address.
    # You can also specify the absolute pathname of a pattern file instead
    # of listing the patterns here. Specify type:table for table-based lookups
    # (the value on the table right-hand side is not used).
    #mynetworks = 168.100.189.0/28, 127.0.0.0/8
    #mynetworks = $config_directory/mynetworks
    #mynetworks = hash:/etc/postfix/network_table
    # The relay_domains parameter restricts what destinations this system will
    # relay mail to. See the smtpd_recipient_restrictions description in
    # postconf(5) for detailed information.
    # By default, Postfix relays mail
    # - from "trusted" clients (IP address matches $mynetworks) to any destination,
    # - from "untrusted" clients to destinations that match $relay_domains or
    # subdomains thereof, except addresses with sender-specified routing.
    # The default relay_domains value is $mydestination.
    # In addition to the above, the Postfix SMTP server by default accepts mail
    # that Postfix is final destination for:
    # - destinations that match $inet_interfaces or $proxy_interfaces,
    # - destinations that match $mydestination
    # - destinations that match $virtual_alias_domains,
    # - destinations that match $virtual_mailbox_domains.
    # These destinations do not need to be listed in $relay_domains.
    # Specify a list of hosts or domains, /file/name patterns or type:name
    # lookup tables, separated by commas and/or whitespace. Continue
    # long lines by starting the next line with whitespace. A file name
    # is replaced by its contents; a type:name table is matched when a
    # (parent) domain appears as lookup key.
    # NOTE: Postfix will not automatically forward mail for domains that
    # list this system as their primary or backup MX host. See the
    # permit_mx_backup restriction description in postconf(5).
    relay_domains = $mydestination
    # INTERNET OR INTRANET
    # The relayhost parameter specifies the default host to send mail to
    # when no entry is matched in the optional transport(5) table. When
    # no relayhost is given, mail is routed directly to the destination.
    # On an intranet, specify the organizational domain name. If your
    # internal DNS uses no MX records, specify the name of the intranet
    # gateway host instead.
    # In the case of SMTP, specify a domain, host, host:port, [host]:port,
    # [address] or [address]:port; the form [host] turns off MX lookups.
    # If you're connected via UUCP, see also the default_transport parameter.
    #relayhost = $mydomain
    #relayhost = [gateway.my.domain]
    #relayhost = [mailserver.isp.tld]
    #relayhost = uucphost
    #relayhost = [an.ip.add.ress]
    default_transport = error: Local delivery only!
    # REJECTING UNKNOWN RELAY USERS
    # The relay_recipient_maps parameter specifies optional lookup tables
    # with all addresses in the domains that match $relay_domains.
    # If this parameter is defined, then the SMTP server will reject
    # mail for unknown relay users. This feature is off by default.
    # The right-hand side of the lookup tables is conveniently ignored.
    # In the left-hand side, specify an @domain.tld wild-card, or specify
    # a [email protected] address.
    #relay_recipient_maps = hash:/etc/postfix/relay_recipients
    # INPUT RATE CONTROL
    # The in_flow_delay configuration parameter implements mail input
    # flow control. This feature is turned on by default, although it
    # still needs further development (it's disabled on SCO UNIX due
    # to an SCO bug).
    # A Postfix process will pause for $in_flow_delay seconds before
    # accepting a new message, when the message arrival rate exceeds the
    # message delivery rate. With the default 100 SMTP server process
    # limit, this limits the mail inflow to 100 messages a second more
    # than the number of messages delivered per second.
    # Specify 0 to disable the feature. Valid delays are 0..10.
    #in_flow_delay = 1s
    # ADDRESS REWRITING
    # The ADDRESS_REWRITING_README document gives information about
    # address masquerading or other forms of address rewriting including
    # username->Firstname.Lastname mapping.
    # ADDRESS REDIRECTION (VIRTUAL DOMAIN)
    # The VIRTUAL_README document gives information about the many forms
    # of domain hosting that Postfix supports.
    # "USER HAS MOVED" BOUNCE MESSAGES
    # See the discussion in the ADDRESS_REWRITING_README document.
    # TRANSPORT MAP
    # See the discussion in the ADDRESS_REWRITING_README document.
    # ALIAS DATABASE
    # The alias_maps parameter specifies the list of alias databases used
    # by the local delivery agent. The default list is system dependent.
    # On systems with NIS, the default is to search the local alias
    # database, then the NIS alias database. See aliases(5) for syntax
    # details.
    # If you change the alias database, run "postalias /etc/aliases" (or
    # wherever your system stores the mail alias file), or simply run
    # "newaliases" to build the necessary DBM or DB file.
    # It will take a minute or so before changes become visible. Use
    # "postfix reload" to eliminate the delay.
    #alias_maps = dbm:/etc/aliases
    #alias_maps = hash:/etc/aliases
    #alias_maps = hash:/etc/aliases, nis:mail.aliases
    #alias_maps = netinfo:/aliases
    alias_maps = hash:/etc/postfix/aliases
    # The alias_database parameter specifies the alias database(s) that
    # are built with "newaliases" or "sendmail -bi". This is a separate
    # configuration parameter, because alias_maps (see above) may specify
    # tables that are not necessarily all under control by Postfix.
    #alias_database = dbm:/etc/aliases
    #alias_database = dbm:/etc/mail/aliases
    #alias_database = hash:/etc/aliases
    #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
    alias_database = $alias_maps
    # ADDRESS EXTENSIONS (e.g., user+foo)
    # The recipient_delimiter parameter specifies the separator between
    # user names and address extensions (user+foo). See canonical(5),
    # local(8), relocated(5) and virtual(5) for the effects this has on
    # aliases, canonical, virtual, relocated and .forward file lookups.
    # Basically, the software tries user+foo and .forward+foo before
    # trying user and .forward.
    #recipient_delimiter = +
    # DELIVERY TO MAILBOX
    # The home_mailbox parameter specifies the optional pathname of a
    # mailbox file relative to a user's home directory. The default
    # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
    # "Maildir/" for qmail-style delivery (the / is required).
    #home_mailbox = Mailbox
    home_mailbox = Maildir/
    # The mail_spool_directory parameter specifies the directory where
    # UNIX-style mailboxes are kept. The default setting depends on the
    # system type.
    #mail_spool_directory = /var/mail
    #mail_spool_directory = /var/spool/mail
    # The mailbox_command parameter specifies the optional external
    # command to use instead of mailbox delivery. The command is run as
    # the recipient with proper HOME, SHELL and LOGNAME environment settings.
    # Exception: delivery for root is done as $default_user.
    # Other environment variables of interest: USER (recipient username),
    # EXTENSION (address extension), DOMAIN (domain part of address),
    # and LOCAL (the address localpart).
    # Unlike other Postfix configuration parameters, the mailbox_command
    # parameter is not subjected to $parameter substitutions. This is to
    # make it easier to specify shell syntax (see example below).
    # Avoid shell meta characters because they will force Postfix to run
    # an expensive shell process. Procmail alone is expensive enough.
    # IF YOU USE THIS TO DELIVER MAIL SYSTEM-WIDE, YOU MUST SET UP AN
    # ALIAS THAT FORWARDS MAIL FOR ROOT TO A REAL USER.
    #mailbox_command = /some/where/procmail
    #mailbox_command = /some/where/procmail -a "$EXTENSION"
    # The mailbox_transport specifies the optional transport in master.cf
    # to use after processing aliases and .forward files. This parameter
    # has precedence over the mailbox_command, fallback_transport and
    # luser_relay parameters.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    # Cyrus IMAP over LMTP. Specify ``lmtpunix cmd="lmtpd"
    # listen="/var/imap/socket/lmtp" prefork=0'' in cyrus.conf.
    #mailbox_transport = lmtp:unix:/var/imap/socket/lmtp
    # Cyrus IMAP via command line. Uncomment the "cyrus...pipe" and
    # subsequent line in master.cf.
    #mailbox_transport = cyrus
    # The fallback_transport specifies the optional transport in master.cf
    # to use for recipients that are not found in the UNIX passwd database.
    # This parameter has precedence over the luser_relay parameter.
    # Specify a string of the form transport:nexthop, where transport is
    # the name of a mail delivery transport defined in master.cf. The
    # :nexthop part is optional. For more details see the sample transport
    # configuration file.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must update the "local_recipient_maps" setting in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #fallback_transport = lmtp:unix:/file/name
    #fallback_transport = cyrus
    #fallback_transport =
    # The luser_relay parameter specifies an optional destination address
    # for unknown recipients. By default, mail for unknown@$mydestination,
    # unknown@[$inet_interfaces] or unknown@[$proxy_interfaces] is returned
    # as undeliverable.
    # The following expansions are done on luser_relay: $user (recipient
    # username), $shell (recipient shell), $home (recipient home directory),
    # $recipient (full recipient address), $extension (recipient address
    # extension), $domain (recipient domain), $local (entire recipient
    # localpart), $recipient_delimiter. Specify ${name?value} or
    # ${name:value} to expand value only when $name does (does not) exist.
    # luser_relay works only for the default Postfix local delivery agent.
    # NOTE: if you use this feature for accounts not in the UNIX password
    # file, then you must specify "local_recipient_maps =" (i.e. empty) in
    # the main.cf file, otherwise the SMTP server will reject mail for
    # non-UNIX accounts with "User unknown in local recipient table".
    #luser_relay = [email protected]
    #luser_relay = [email protected]
    #luser_relay = admin+$local
    # JUNK MAIL CONTROLS
    # The controls listed here are only a very small subset. The file
    # SMTPD_ACCESS_README provides an overview.
    # The header_checks parameter specifies an optional table with patterns
    # that each logical message header is matched against, including
    # headers that span multiple physical lines.
    # By default, these patterns also apply to MIME headers and to the
    # headers of attached messages. With older Postfix versions, MIME and
    # attached message headers were treated as body text.
    # For details, see "man header_checks".
    #header_checks = regexp:/etc/postfix/header_checks
    # FAST ETRN SERVICE
    # Postfix maintains per-destination logfiles with information about
    # deferred mail, so that mail can be flushed quickly with the SMTP
    # "ETRN domain.tld" command, or by executing "sendmail -qRdomain.tld".
    # See the ETRN_README document for a detailed description.
    # The fast_flush_domains parameter controls what destinations are
    # eligible for this service. By default, they are all domains that
    # this server is willing to relay mail to.
    #fast_flush_domains = $relay_domains
    # SHOW SOFTWARE VERSION OR NOT
    # The smtpd_banner parameter specifies the text that follows the 220
    # code in the SMTP server's greeting banner. Some people like to see
    # the mail version advertised. By default, Postfix shows no version.
    # You MUST specify $myhostname at the start of the text. That is an
    # RFC requirement. Postfix itself does not care.
    #smtpd_banner = $myhostname ESMTP $mail_name
    #smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
    # PARALLEL DELIVERY TO THE SAME DESTINATION
    # How many parallel deliveries to the same user or domain? With local
    # delivery, it does not make sense to do massively parallel delivery
    # to the same user, because mailbox updates must happen sequentially,
    # and expensive pipelines in .forward files can cause disasters when
    # too many are run at the same time. With SMTP deliveries, 10
    # simultaneous connections to the same domain could be sufficient to
    # raise eyebrows.
    # Each message delivery transport has its XXX_destination_concurrency_limit
    # parameter. The default is $default_destination_concurrency_limit for
    # most delivery transports. For the local delivery agent the default is 2.
    #local_destination_concurrency_limit = 2
    #default_destination_concurrency_limit = 20
    # DEBUGGING CONTROL
    # The debug_peer_level parameter specifies the increment in verbose
    # logging level when an SMTP client or server host name or address
    # matches a pattern in the debug_peer_list parameter.
    debug_peer_level = 2
    # The debug_peer_list parameter specifies an optional list of domain
    # or network patterns, /file/name patterns or type:name tables. When
    # an SMTP client or server host name or address matches a pattern,
    # increase the verbose logging level by the amount specified in the
    # debug_peer_level parameter.
    #debug_peer_list = 127.0.0.1
    #debug_peer_list = some.domain
    # The debugger_command specifies the external command that is executed
    # when a Postfix daemon program is run with the -D option.
    # Use "command .. & sleep 5" so that the debugger can attach before
    # the process marches on. If you use an X-based debugger, be sure to
    # set up your XAUTHORITY environment variable before starting Postfix.
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    ddd $daemon_directory/$process_name $process_id & sleep 5
    # If you can't use X, use this to capture the call stack when a
    # daemon crashes. The result is in a file in the configuration
    # directory, and is named after the process name and the process ID.
    # debugger_command =
    # PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
    # echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
    # >$config_directory/$process_name.$process_id.log & sleep 5
    # Another possibility is to run gdb under a detached screen session.
    # To attach to the screen sesssion, su root and run "screen -r
    # <id_string>" where <id_string> uniquely matches one of the detached
    # sessions (from "screen -list").
    # debugger_command =
    # PATH=/bin:/usr/bin:/sbin:/usr/sbin; export PATH; screen
    # -dmS $process_name gdb $daemon_directory/$process_name
    # $process_id & sleep 1
    # INSTALL-TIME CONFIGURATION INFORMATION
    # The following parameters are used when installing a new Postfix version.
    # sendmail_path: The full pathname of the Postfix sendmail command.
    # This is the Sendmail-compatible mail posting interface.
    sendmail_path = /usr/bin/sendmail
    # newaliases_path: The full pathname of the Postfix newaliases command.
    # This is the Sendmail-compatible command to build alias databases.
    newaliases_path = /usr/bin/newaliases
    # mailq_path: The full pathname of the Postfix mailq command. This
    # is the Sendmail-compatible mail queue listing command.
    mailq_path = /usr/bin/mailq
    # setgid_group: The group for mail submission and queue management
    # commands. This must be a group name with a numerical group ID that
    # is not shared with other accounts, not even with the Postfix account.
    setgid_group = postdrop
    # html_directory: The location of the Postfix HTML documentation.
    html_directory = no
    # manpage_directory: The location of the Postfix on-line manual pages.
    manpage_directory = /usr/share/man
    # sample_directory: The location of the Postfix sample configuration files.
    # This parameter is obsolete as of Postfix 2.1.
    sample_directory = /etc/postfix/sample
    # readme_directory: The location of the Postfix README files.
    readme_directory = /usr/share/doc/postfix
    inet_protocols = ipv4
    #virtual_mailbox_domains = sendingdomain.com
    virtual_alias_maps = hash:/etc/postfix/virtual_alias, mysql:/etc/postfix/mysql_virtual_forwards.cf
    virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmailer
    virtual_uid_maps = static:5003
    virtual_gid_maps = static:5003
    virtual_minimum_uid = 5003
    virtual_mailbox_limit = 51200000
    Any help would be appreciated. Thank you.
    Last edited by nadman10 (2014-05-14 14:36:10)

    Your main.cf seems redundant.
    For example:
    if you specify:
    virtual_alias_maps = hash:/etc/postfix/virtual_alias, mysql:/etc/postfix/mysql_virtual_forwards.cf
    you don't need this:
    alias_maps = hash:/etc/postfix/aliases
    and i think you have a lot of more options you don't need.
    This is my main.cf on my vps and everything works great (sending and receiving emails from/to most common mail server: gmail, hotmail etc etc)
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    readme_directory = no
    # TLS parameters
    smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
    smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
    smtpd_use_tls=yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    message_size_limit = 4194304
    virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
    virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
    virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf
    virtual_transport = dovecot
    dovecot_destination_recipient_limit = 1
    it is very simple (no dkim, no forced tls, no mailbox limits and so on) and it can be improved but it works..
    as I suggested you just try spending some hour wiping postfix installation and giving a look to this guide

  • NO SMSTS.LOG file after OSD

    Single Primary Site SCCM 2012 R2 CU4.
    Deploying BareMetal machines using basic task sequence.
    The machine joins the domain however the sccm client install failed and I cannot locate the SMSTS.log anywhere.
    In C:\windows we have ccmsetup with ccmsetup.log, client.msi.log and MicrosoftPolicyPlatformSetup.msi.
    There is no c:\_SMSTaskSequence or C:\WIndows\CCM folder.
    CCMSETUP.log
    <![LOG[Deleted file C:\Windows\ccmsetup\ccmsetup.cab.download]LOG]!><time="13:41:10.611+300" date="02-20-2015" component="ccmsetup" context="" type="1" thread="984" file="ccmsetup.cpp:9497">
    <![LOG[Deleted file C:\Windows\ccmsetup\ccmsetup.xml]LOG]!><time="13:41:10.611+300" date="02-20-2015" component="ccmsetup" context="" type="1" thread="984" file="ccmsetup.cpp:9497">
    <![LOG[Deleted file C:\Windows\ccmsetup\vcredist_x86.exe.download]LOG]!><time="13:41:10.611+300" date="02-20-2015" component="ccmsetup" context="" type="1" thread="984" file="ccmsetup.cpp:9497">
    <![LOG[Deleted file C:\Windows\ccmsetup\vc50727_x64.exe.download]LOG]!><time="13:41:10.611+300" date="02-20-2015" component="ccmsetup" context="" type="1" thread="984" file="ccmsetup.cpp:9497">
    <![LOG[Deleted file C:\Windows\ccmsetup\MicrosoftPolicyPlatformSetup.msi.download]LOG]!><time="13:41:10.611+300" date="02-20-2015" component="ccmsetup" context="" type="1" thread="984"
    file="ccmsetup.cpp:9497">
    <![LOG[Deleted file C:\Windows\ccmsetup\WindowsFirewallConfigurationProvider.msi.download]LOG]!><time="13:41:10.611+300" date="02-20-2015" component="ccmsetup" context="" type="1" thread="984"
    file="ccmsetup.cpp:9497">
    <![LOG[Deleted file C:\Windows\ccmsetup\SCEPInstall.exe.download]LOG]!><time="13:41:10.611+300" date="02-20-2015" component="ccmsetup" context="" type="1" thread="984" file="ccmsetup.cpp:9497">
    <![LOG[Deleted file C:\Windows\ccmsetup\client.msi.download]LOG]!><time="13:41:10.627+300" date="02-20-2015" component="ccmsetup" context="" type="1" thread="984" file="ccmsetup.cpp:9497">
    <![LOG[CcmSetup failed with error code 0x80070663]LOG]!><time="13:41:10.627+300" date="02-20-2015" component="ccmsetup" context="" type="1" thread="984" file="ccmsetup.cpp:10883">
    CLIENT.MSI
    MSI (s) (A4:64) [13:41:10:003]: Note: 1: 1402 2: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer 3: 2
    MSI (s) (A4:64) [13:41:10:003]: File will have security applied from OpCode.
    MSI (s) (A4:64) [13:41:10:050]: SOFTWARE RESTRICTION POLICY: Verifying package --> 'C:\Windows\ccmsetup\{181D79D7-1115-4D96-8E9B-5833DF92FBB4}\client.msi' against software restriction policy
    MSI (s) (A4:64) [13:41:10:050]: SOFTWARE RESTRICTION POLICY: C:\Windows\ccmsetup\{181D79D7-1115-4D96-8E9B-5833DF92FBB4}\client.msi has a digital signature
    MSI (s) (A4:64) [13:41:10:050]: SOFTWARE RESTRICTION POLICY: C:\Windows\ccmsetup\{181D79D7-1115-4D96-8E9B-5833DF92FBB4}\client.msi is permitted to run because the user token authorizes execution (system or service token).
    MSI (s) (A4:64) [13:41:10:050]: End dialog not enabled
    MSI (s) (A4:64) [13:41:10:050]: Original package ==> C:\Windows\ccmsetup\{181D79D7-1115-4D96-8E9B-5833DF92FBB4}\client.msi
    MSI (s) (A4:64) [13:41:10:050]: Package we're running from ==> C:\Windows\Installer\5159e.msi
    MSI (s) (A4:64) [13:41:10:050]: APPCOMPAT: Compatibility mode property overrides found.
    MSI (s) (A4:64) [13:41:10:050]: APPCOMPAT: looking for appcompat database entry with ProductCode '{8864FB91-94EE-4F16-A144-0D82A232049D}'.
    MSI (s) (A4:64) [13:41:10:050]: APPCOMPAT: no matching ProductCode found in database.
    MSI (s) (A4:64) [13:41:10:050]: Machine policy value 'TransformsSecure' is 0
    MSI (s) (A4:64) [13:41:10:050]: User policy value 'TransformsAtSource' is 0
    MSI (s) (A4:64) [13:41:10:050]: Note: 1: 2262 2: MsiFileHash 3: -2147287038
    MSI (s) (A4:64) [13:41:10:050]: Unable to create a temp copy of patch 'C:\WINDOWS\TEMP\KB2994331_X64.MSP'.
    MSI (s) (A4:64) [13:41:10:050]: Note: 1: 1708
    MSI (s) (A4:64) [13:41:10:050]: Product: Configuration Manager Client -- Installation failed.
    MSI (s) (A4:64) [13:41:10:050]: Windows Installer installed the product. Product Name: Configuration Manager Client. Product Version: 5.00.7958.1000. Product Language: 1033. Manufacturer: Microsoft Corporation. Installation success or error status: 1635.
    MSI (s) (A4:64) [13:41:10:112]: MainEngineThread is returning 1635
    MSI (s) (A4:74) [13:41:10:112]: No System Restore sequence number for this installation.
    This update package could not be opened. Verify that the update package exists and that you can access it, or contact the application vendor to verify that this is a valid Windows Installer update package.
    C:\Windows\ccmsetup\{181D79D7-1115-4D96-8E9B-5833DF92FBB4}\client.msi
    MSI (s) (A4:74) [13:41:10:112]: User policy value 'DisableRollback' is 0
    MSI (s) (A4:74) [13:41:10:112]: Machine policy value 'DisableRollback' is 0
    MSI (s) (A4:74) [13:41:10:112]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (A4:74) [13:41:10:112]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2
    MSI (s) (A4:74) [13:41:10:112]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2
    MSI (s) (A4:74) [13:41:10:112]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\InProgress 3: 2
    MSI (s) (A4:74) [13:41:10:112]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\InProgress 3: 2
    MSI (s) (A4:74) [13:41:10:112]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (s) (A4:74) [13:41:10:112]: Restoring environment variables
    MSI (c) (54:70) [13:41:10:112]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (c) (54:70) [13:41:10:112]: MainEngineThread is returning 1635
    === Verbose logging stopped: 2/20/2015  13:41:10 ===

    Until the client agent is installed, smsts.log will be in C:\Windows\Temp.
    That won't help you troubleshoot the client agent installation failure though. For Windows Installer installations, 1603 is a generic error code that means you needs to examine the verbose msi log file (client.msi.log in this case) in depth. Searching
    for the string "return code 3" and then scanning the lines above this will lead you to exact item that failed.
    Jason | http://blog.configmgrftw.com | @jasonsandys

  • Configuring postfix on Mountain Lion Server

    I'm trying to upgrade from Snow Leopard Server to Mountain Lion Server and did an install of Mountain Lion Server on top of a working instance of Snow Leopard Server.  The "crippled" GUI on Mountain Lion Server is forcing me into using terminal to configure Postfix to handle incoming email.
    I would like to configure Postfix to only accept email that is forwarded from a gmail business account.  The public email address is [email protected] which is received by Google Mail, goes through their spam filters and then is auto-forwarded to  [email protected]
    The server WAN domain is nonpublic.com  The ip address is 96.231.165.126
    The server LAN is nonpublic.local  The ip address is 10.6.18.201
    The server is a MacMini running Mountain Lion Server 10.6.8 hostname server so the FQDN is server.public.com.
    The network on the MacMini is configured to handle both LAN and WAN traffic through the 1GB physical ethernet port which plugs into a CISCO 3750 switch.  The external traffic to the WAN flows through the switch as tagged packets.  The LAN traffic is not tagged.  The VLAN connection is running 802.1q
    When an email is sent through the WAN to [email protected] the Postfix SMTP log shows:
    Jun  7 19:29:22 server.public.com postfix/smtpd[42181]: connect from cisco.public.com[96.231.165.123]
    Jun  7 19:29:22 server.public.com postfix/smtpd[42181]: disconnect from cisco.public.com[96.231.165.123]
    I can send emails from a client on the LAN through this server with no problems.  The incoming mail server can connect to the machine via the Cisco router/switch but Postfix just shows "cisco" as the connection (that's the router's DNS name) and provides no more info.  I suspect Postfix possibly doesn't like the 802.1q connection and drops the SMTP request to connect on port 25.
    I have turned on "debug" logging in Postfix, but that is all that appears in the SMTP log file
    I've spent most of the week reading through everything I can find on how to install and configure postfix on Mountain Lion Server and work around the cripled GUI in the "server" application.  I'm barely OK using Terminal and not familiar at all with configuring Postfix directling editing the config file.
    What is the best approach to configure Postfix to allow SMTP connections from the outside to deliver incoming email that is forwarded from gmail.com?
    I did find an "aliases" file in /etc/postfix/aliases but I'm not sure how to add the aliases and if adding aliases with a text editor is going to cause the "server" app problems and if the changes will be lost when the machine is restarted.
    Any help would be appreciated.

    MrHoffman, thank you for your response to my challenge to get the new test server working.  This is a migration from Snow Leopard Server to Mountain Lion Server.
    Here is the "checkhostname" test results:
    blue:~ admin$ sudo changeip -checkhostname
    Password:
    Primary address     = 96.231.165.211
    Current HostName    = blue.pderby.com
    DNS HostName        = blue.pderby.com
    The names match. There is nothing to change.
    dirserv:success = "success"
    blue:~ admin$
    Here is the response from postconf -n
    blue:~ admin$ postconf -n
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5
    dovecot_destination_recipient_limit = 1
    html_directory = /usr/share/doc/postfix/html
    imap_submit_cred_file = /Library/Server/Mail/Config/postfix/submit.cred
    inet_interfaces = loopback-only
    inet_protocols = all
    mail_owner = _postfix
    mailbox_size_limit = 0
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    message_size_limit = 10485760
    mydomain_fallback = localhost
    newaliases_path = /usr/bin/newaliases
    queue_directory = /Library/Server/Mail/Data/spool
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpd_tls_ciphers = medium
    smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
    use_sacl_cache = yes
    blue:~ admin$
    I agree that I should change the LAN domain from .local to something like .internal or whatever.   I've been running with .local for 5 years  on snow leopard server and never had any problems so that was a low priority.
    I hope I'm just not seeing some obvious setting in main.cf

  • Error in sql_engine_core_inst_Cpu64_1.log file for SQL Server 2012

    I was running SQL Server 2012 in Win 7 64 bit OS. Some how I found SQLSERVER server is not running and I was not able to run the service. Then I tried to unisntall and install again. And I found that some of the SQL Server
    features got failed,  like: Reporting Services - Native, Database Engine Services, Data Quality Services, Full-Text and Semantic Extractions for Search and SQL Server Replication. I checked the Summary.txt
    file from location C:\Program Files\Microsoft SQL Server\110\Setup Bootstrap\Log. It thsi logs referes to another log file location like: 
    Feature:                       Database Engine Services
      Status:                        Failed: see logs for details
      Reason for failure:            An error occurred during the setup process of the feature.
      Next Step:                     Use the following information to resolve the error, and then try the setup process again.
      Component name:                SQL Server Database Engine Services Instance Features
      Component error code:          1639
      Component log file:            C:\Program Files\Microsoft SQL Server\110\Setup Bootstrap\Log\20140127_151409\sql_engine_core_inst_Cpu64_1.log
      Error help link:               http://go.microsoft.com/fwlink?LinkId=20476&ProdName=Microsoft+SQL+Server&EvtSrc=setup.rll&EvtID=50000&ProdVer=11.0.3128.0&EvtType=sql_engine_core_inst.msi%400x162A16FE%400x1639
    I did unisntall/install multipel times. But fhw to fix the issue that saying in sql_engine_core_inst_Cpu64_1.log file.: 
    === Verbose logging started: 1/27/2014  15:45:04  Build type: SHIP UNICODE 5.00.7601.00  Calling process: C:\Program Files\Microsoft SQL Server\110\Setup Bootstrap\SQLServer2012\x64\ScenarioEngine.exe ===
    MSI (c) (C4:BC) [15:45:04:321]: Resetting cached policy values
    MSI (c) (C4:BC) [15:45:04:321]: Machine policy value 'Debug' is 0
    MSI (c) (C4:BC) [15:45:04:321]: ******* RunEngine:
               ******* Product: E:\Software\SQL Full Installation\x64\setup\sql_engine_core_inst_msi\sql_engine_core_inst.msi
               ******* Action: 
               ******* CommandLine: **********
    MSI (c) (C4:BC) [15:45:04:322]: Client-side and UI is none or basic: Running entire install on the server.
    MSI (c) (C4:BC) [15:45:04:322]: Grabbed execution mutex.
    MSI (c) (C4:BC) [15:45:04:323]: Cloaking enabled.
    MSI (c) (C4:BC) [15:45:04:323]: Attempting to enable all disabled privileges before calling Install on Server
    MSI (c) (C4:BC) [15:45:04:323]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (38:8C) [15:45:04:327]: Running installation inside multi-package transaction E:\Software\SQL Full Installation\x64\setup\sql_engine_core_inst_msi\sql_engine_core_inst.msi
    MSI (s) (38:8C) [15:45:04:327]: Grabbed execution mutex.
    MSI (s) (38:A0) [15:45:04:327]: Resetting cached policy values
    MSI (s) (38:A0) [15:45:04:327]: Machine policy value 'Debug' is 0
    MSI (s) (38:A0) [15:45:04:327]: ******* RunEngine:
               ******* Product: E:\Software\SQL Full Installation\x64\setup\sql_engine_core_inst_msi\sql_engine_core_inst.msi
               ******* Action: 
               ******* CommandLine: **********
    MSI (s) (38:A0) [15:45:04:452]: Machine policy value 'TransformsSecure' is 0
    MSI (s) (38:A0) [15:45:04:452]: User policy value 'TransformsAtSource' is 0
    MSI (s) (38:A0) [15:45:04:475]: Machine policy value 'DisableUserInstalls' is 0
    MSI (s) (38:A0) [15:45:04:475]: Specified instance {18B2A97C-92C3-4AC7-BE72-F823E0BC895B} via transform :InstID01.mst;:InstName02.mst is already installed. MSINEWINSTANCE requires a new instance that is not installed.
    MSI (s) (38:A0) [15:45:04:475]: MainEngineThread is returning 1639
    MSI (s) (38:8C) [15:45:04:477]: User policy value 'DisableRollback' is 0
    MSI (s) (38:8C) [15:45:04:477]: Machine policy value 'DisableRollback' is 0
    MSI (s) (38:8C) [15:45:04:477]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (38:8C) [15:45:04:478]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\InProgress 3: 2 
    MSI (s) (38:8C) [15:45:04:478]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\InProgress 3: 2 
    MSI (s) (38:8C) [15:45:04:478]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (s) (38:8C) [15:45:04:478]: Restoring environment variables
    MSI (c) (C4:BC) [15:45:04:481]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (c) (C4:BC) [15:45:04:481]: MainEngineThread is returning 1639
    === Verbose logging stopped: 1/27/2014  15:45:04 ===
    Please advice. I searched many places and did not get actual solution that will resolve my case.
    Nusrat Akhter

    Hi Nusrat Akhter,
    According to your description, when installing the first install failed, and it looks like the instance did not uninstall completely. To solve the issue I recommend you changed the instance name in re-installing SQL Server, and check if it can work fine.
    There is a similar issue that the SQL engine will not start, and there is no method of uninstalling either it, or any of the components etc. You can review the following post.
    https://connect.microsoft.com/SQLServer/feedback/details/710892/sql-server-2012-rc0-install-fails-citing-invalid-drivers
    Thanks,
    Sofiya Li
    Sofiya Li
    TechNet Community Support

  • HealthCheck operation fails on mcsmgr.log and Error sending DAV request. HTTP code 600, status on Data transferservice.log

    Hi,
    I have a CAS, primary site and a DP.  On Site properties I have set client communication : HTTP or HTTPS  and PKI. on management point properties as well I have set Client communication as HTTPS PKI.
    1. On primary site Multicast_servicepoint status is "error": I checked the mcsmgr.log and found below details:
    Failed to send http request /SMS_MCS/.sms_mcs?op=healthcheck. Error 12030
    Call to HttpSendRequestSync failed for port 443 with 12030 error code.
    Health check operation failed, error code is 12030
    Health check operation failed, error code is 12030
    2. When I deploy any package to client it stuck in software center as "Downloading the information". no content has been getting copied.  I checked the log 'datatransferservice.log'  and found below error :
    "Successfully sent location services HTTPS failure message.
    Error sending DAV request. HTTP code 600, status ''
    GetDirectoryList_HTTP mapping original error 0x80072efe to 0x800704cf.
    GetDirectoryList_HTTP('https://myDPaddress.com:443/NOCERT_SMS_DP_SMSPKG$/CAS00028') failed with code 0x800704cf.
    Job {CFD64352-918B-4C1D-A9C4-9C52ABAC6524} reverted impersonation.
    Error retrieving manifest (0x800704cf).  Will attempt retry 1 in 30 seconds.
    Failed to send request to /NOCERT_SMS_DP_SMSPKG$/CAS00028 at host Mydpaddress, error 0x2efe
    [CCMHTTP] ERROR: URL=https://mydpaddress.com:443/NOCERT_SMS_DP_SMSPKG$/CAS00028, Port=443, Options=480, Code=12030, Text=ERROR_WINHTTP_CONNECTION_ERROR
    Raising event:
    instance of CCM_CcmHttp_Status
    ClientID = "GUID:41932A1A-ADDE-450F-8F16-22DC875D2E39";
    DateTime = "20141225182459.543000+000";
    HostName = "mydpaddress.comt";
    HRESULT = "0x80072efe";
    ProcessID = 7356;
    StatusCode = 600;
    ThreadID = 6936;
    Successfully sent location services HTTPS failure message.
    Error sending DAV request. HTTP code 600, status ''
    I think there is some issue with IIS configuration on site server or DP or on both. Please let me know a solution..
    Regards

    I have corrected the PKI certificate. still Issue not resolved.
    I checked further and found sms_mp_control_manager was stopped and was offline, Unable to communicate with component (error below)
    Unable to query the component.
    This is a child primary server. not on production yet.  Removing and adding MP will resolve the issue ? if yes what are the prerequesite you suggest. pls share any link .
    or any quick resolution you have ? please share...
    Log: mpmsi.lasterror
    Property(S): SMSCWSADSPATH = IIS://LocalHost/W3SVC/1
    Property(S): CCMSHAREMODE = 1
    MSI (s) (5C:EC) [08:22:19:157]: Note: 1: 1729 
    MSI (s) (5C:EC) [08:22:19:157]: Product: ConfigMgr Management Point -- Configuration failed.
    MSI (s) (5C:EC) [08:22:19:157]: Windows Installer reconfigured the product. Product Name: ConfigMgr Management Point. Product Version: 5.00.7804.1000. Product Language: 1033. Manufacturer: Microsoft Corporation. Reconfiguration success or error status:
    1603.
    MSI (s) (5C:EC) [08:22:19:368]: Deferring clean up of packages/files, if any exist
    MSI (s) (5C:EC) [08:22:19:368]: MainEngineThread is returning 1603
    MSI (s) (5C:B0) [08:22:19:372]: RESTART MANAGER: Session closed.
    MSI (s) (5C:B0) [08:22:19:372]: No System Restore sequence number for this installation.
    === Logging stopped: 12/26/2014  8:22:19 ===
    MSI (s) (5C:B0) [08:22:19:375]: User policy value 'DisableRollback' is 0
    MSI (s) (5C:B0) [08:22:19:375]: Machine policy value 'DisableRollback' is 0
    MSI (s) (5C:B0) [08:22:19:375]: Incrementing counter to disable shutdown. Counter after increment: 0
    MSI (s) (5C:B0) [08:22:19:375]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 
    MSI (s) (5C:B0) [08:22:19:376]: Note: 1: 1402 2: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts 3: 2 
    MSI (s) (5C:B0) [08:22:19:376]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (s) (5C:B0) [08:22:19:377]: Destroying RemoteAPI object.
    MSI (s) (5C:00) [08:22:19:377]: Custom Action Manager thread ending.
    MSI (c) (30:B0) [08:22:19:378]: Decrementing counter to disable shutdown. If counter >= 0, shutdown will be denied.  Counter after decrement: -1
    MSI (c) (30:B0) [08:22:19:379]: MainEngineThread is returning 1603
    === Verbose logging stopped: 12/26/2014  8:22:19 ===

  • [SOLVED] Help needed to configure postfix

    I aim to be able to manage myself my mailserver.
    For now i just need help in order to configure postfix so i can send an email from my postfix configured mail to my gmail account.
    I've read the following wiki pages :
    https://wiki.archlinux.org/index.php/postfix
    https://wiki.archlinux.org/index.php/Si … ail_System
    Wich are really not informative.
    I've my own domain name, wich can be pinged, i will call it : domain.free.fr
    Here is what i've done so far :
    Install postfix :
    sudo pacman -S postfix
    Configure myhostname in /etc/postfix/main.cf
    myhostname = domain.free.fr
    Configure the username in  /etc/postfix/aliases
    root: glow
    Reload aliases and postfix
    newaliases
    postfix reload
    postfix status
    postfix/postfix-script: the Postfix mail system is running: PID: 11706
    Then i've tried to use sendmail to send an email to my gmail adress :
    sendmail [email protected]
    Test
    Nothing coming in my mail.
    What do i do wrong ?
    Ican't find any log about postfix, /var/log/mail.log do not exist, is this normal ?
    Last edited by GloW_on_dub (2014-03-31 15:45:54)

    mailq
    -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
    CCD29FF253 262 Mon Mar 31 16:58:37 [email protected]
    (delivery temporarily suspended: connect to alt4.gmail-smtp-in.l.google.com[74.125.25.27]:25: Connection timed out)
    [email protected]
    -- 0 Kbytes in 1 Request.
    My mail is in the queue, but cannot be delivered
    Last edited by GloW_on_dub (2014-03-31 15:03:51)

Maybe you are looking for

  • Airprint not working with HP printer after updating to IOS5

    Hi, I have an HP airprint printer (photosmart B210) that worked fine with my ipad2 and iphone 4 all running ios 4. Now I have a iphone 4s as well as the iphone 4 and ipad. After upgrading to ios 5, I can no longer airprint from any of my ios devices.

  • Inserting images in reports

    Hi, I am trying to dynamically insert icons in my template. The icon paths are provided by the XML data definition via the <?Item_icon> field. It doesn’t work if I write a syntax like: <fo:external-graphic src="url(Item_icon)" /> However, the syntax

  • Import Data - slow, on error there is no way to stop

    I just tried to import a CSV using SQL Developer. The UI didn't catch this error before starting: Error report: SQL Error: ORA-00972: identifier is too long 00972. 00000 - "identifier is too long" *Cause:    An identifier with more than 30 characters

  • Accidentally deleted several FCP Projects

    I'm using FCP X 10.1.1. I've been making simple (uncomplicated) videos and have used a lot of space on my HD. I'm new to the program and I inadvertenly deleted 4 large projects in my FCP library bc I was looking for more disc space. I realized my err

  • SOLUTION MANAGER- alert doesn't exist or not accesible now

    I execute transaction solution_manager and I chose productive system in the User defined Alert I created alert "Erroneous Fax & e-Mail (client 300)" and I copy in the Alert long name MTE name which I obtained form rz20 source monitoring system and ..