Long story - but to jump to end.... I changed platforms (Debian etch which I am no comfortable with yet - from SuSE 6.2 system that serverely ate itself with a heat spell)
I followed an ISP online how-to guide to set up the "perfect" debian ISP server (I am NOT an ISP - but I do let family and friends host web stuff) and my kids do their e-mail/aliases to virtual domains. I had to sing up for this g-mail acct because I have been stuck for the last two weeks. I get the following in the log: Jun 10 17:18:42 dns1 postfix/smtpd[30268]: warning: connect #4 to subsystem private/rewrite: Connection refused Jun 10 17:18:46 dns1 postfix/smtpd[30269]: connect to subsystem private/rewrite: Connection refused Jun 10 17:18:46 dns1 postfix/smtpd[30269]: warning: connect #4 to subsystem private/rewrite: Connection refused Jun 10 17:18:48 dns1 postfix/smtpd[30267]: connect to subsystem private/rewrite: Connection refused postfinger says: postfinger - postfix configuration on Wed Jun 10 17:20:27 PDT 2009 version: 1.30 --System Parameters-- mail_version = 2.3.8 hostname = dns1 uname = Linux dns1 2.6.18-6-k7 #1 SMP Tue May 5 01:21:08 UTC 2009 i686 GNU/Linux --Packaging information-- looks like this postfix comes from deb package: postfix-2.3.8-2+etch1 --main.cf non-default parameters-- alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no body_checks = regexp:/etc/postfix/body_checks broken_sasl_auth_clients = yes content_filter = amavis:[127.0.0.1]:10024 debug_peer_level = 5 debug_peer_list = REAL-IP-ADDRESS, REAL-WORK-IP-ADDRESS, myreal-domain.com header_checks = regexp:/etc/postfix/header_checks mailbox_command = /usr/local/bin/maildrop -d ${USER} mailbox_size_limit = 0 mime_header_checks = regexp:/etc/postfix/mime_header_checks mydestination = mail.light-family.com, localhost, localhost.localdomain myhostname = mail.light-family.com mynetworks = REAL-IP-ADDRESS-range, 192.gateway-address, REAL-WORK-IP-range, 127.0.0.0/8 [::1]/128 myorigin = /etc/mailname nested_header_checks = regexp:/etc/postfix/nested_header_checks proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps receive_override_options = no_address_mappings relay_domains = smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/ mysql-virtual_recipient.cf, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/ mysql-virtual_sender.cf smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtpd_use_tls = yes smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf unknown_local_recipient_reject_code = 450 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_gid_maps = static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport = maildrop virtual_uid_maps = static:5000 --master.cf-- smtp inet n - n - - smtpd -v uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap trace unix - - - - 0 bounce verify unix - - - - 1 verify tlsmgr unix - - - 1000? 1 tlsmgr anvil unix - - - - 1 anvil scache unix - - - - 1 scache discard unix - - - - - discard relay unix - - n - - smtp -o fallback_relay= -- end of postfinger output -- Netstat also available but makes message too big...