Cannot connect to Postfix SMTP (Port 25 or 587)

Discussion in 'Server Operation' started by Mod, Aug 22, 2013.

  1. Mod

    Mod New Member

    Hi guys.

    Been scratching my head a lot recently because my Postfix server on Ubuntu Server 10.04 with Courier, ClamAV, Amavis etc won't let my email client (Thunderbird) send any emails through ports 25 or 587. It simply says that it has timed out or cannot connect. I have also tried with telnet which also does not work.

    I have been reading on various forums and most say that it is either the ISP who is blocking the ports or a problem with the firewall/iptables.

    Below are my config files with the host-name redacted for security reasons:

    main.cf
    Code:
    myorigin = /etc/mailname
    smtpd_banner = $myhostname ESMTP $mail_name
    biff = no
    append_dot_mydomain = no
    readme_directory = no
    mydestination =
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mynetworks_style = host
    mailbox_size_limit = 0
    virtual_mailbox_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    message_size_limit = 0
    
    # SMTP Authentication (SASL)
    
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_security_options = noanonymous
    smtpd_sasl_local_domain =
    
    # Encrypted transfer (SSL/TLS)
    
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtpd_tls_cert_file = /etc/ssl/private/mail.#########.###.crt
    smtpd_tls_key_file = /etc/ssl/private/mail.#########.###.key
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # Basic SPAM prevention
    
    smtpd_helo_required = yes
    smtpd_delay_reject = yes
    disable_vrfy_command = yes
    smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, permit
    smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
    
    # Force incoming mail to go through Amavis
    
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    
    # Virtual user mappings
    
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    virtual_mailbox_base = /var/spool/mail/virtual
    virtual_mailbox_maps = mysql:/etc/postfix/maps/user.cf
    virtual_uid_maps = static:5000
    virtual_gid_maps =  static:5000
    virtual_alias_maps = mysql:/etc/postfix/maps/alias.cf
    virtual_mailbox_domains = mysql:/etc/postfix/maps/domain.cf
    
    master.cf
    Code:
    #
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    smtps     inet  n       -       -       -       -       smtpd
      -o smtpd_tls_wrappermode=yes
    submission inet n       -       -       -       -       smtpd
    pickup    fifo  n       -       -       60      1       pickup
      -o content_filter=
      -o receive_override_options=no_header_body_checks
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
            -o smtp_fallback_relay=
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache    unix  -       -       -       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    amavis    unix -        -       -       -       2       smtp
      -o smtp_data_done_timeout=1200
      -o smtp_send_xforward_command=yes
      -o disable_dns_lookups=yes
      -o max_use=20
    127.0.0.1:10025 inet n  -       -       -       -       smtpd
      -o content_filter=
      -o local_recipient_maps=
      -o relay_recipient_maps=
      -o smtpd_restriction_classes=
      -o smtpd_delay_reject=no
      -o smtpd_client_restrictions=permit_mynetworks,reject
      -o smtpd_helo_restrictions=
      -o smtpd_sender_restrictions=
      -o smtpd_recipient_restrictions=permit_mynetworks,reject
      -o smtpd_data_restrictions=reject_unauth_pipelining
      -o smtpd_end_of_data_restrictions=
      -o mynetworks=127.0.0.0/8
      -o smtpd_error_sleep_time=0
      -o smtpd_soft_error_limit=1001
      -o smtpd_hard_error_limit=1000
      -o smtpd_client_connection_count_limit=0
      -o smtpd_client_connection_rate_limit=0
      -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
    
    
    Output from EHLO (Localhost - Port 25)
    Code:
    telnet mail.#########.### 25
    Trying ###.###.###.###...
    Connected to mail.#########.###.
    Escape character is '^]'.
    220 server.localdomain ESMTP Postfix
    EHLO mail.#########.###
    250-server.localdomain
    250-PIPELINING
    250-SIZE
    250-ETRN
    250-STARTTLS
    250-AUTH PLAIN LOGIN
    250-AUTH=PLAIN LOGIN
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
    
    
    NOTE: Here I have noticed that the hostname is 'server.localdomain' which might be part of the issue but I did change it earlier when amaris complained about it so I don't understand.

    If there is anything else I should provide, just ask. I would appreciate anyone's help right now as I am about to put my fist though my monitor D;
     

Share This Page