Vmware NAT service is not working with port 25

Discussion in 'Server Operation' started by mio, Jan 6, 2010.

  1. mio

    mio New Member

    Dear Sir;

    i have already installed the system at the below from on your perfect topics on howtoforge and in local placement system works great with bridged vnet1 virtual adapter

    4----isp config 3 (included programs also)
    3----debian lenny 5 guest (called marryjane)
    2----vmware v2
    1 ---debian lenny5 host (called blackboy)

    but the time comes to give up my little server to the server park and now blackboy has got satatic ip address and via nat (vnet8) sharing his interface with marryjane.
    when i began to configure port by port in nat.conf every things work well except receiving mail and i stucked the problem on vmware2.
    first of all i stoped the vmware and added port 25 for postfix in the nat configuration file but after the command:

    Code:
    /etc/init.d/vmware status
    blackboy gives me:
    Code:
    vnet8 service is not working gives me
    and i try to find the reason, i called my isp provider for asking "maybe spam blocking on port 25" but answer was no

    blackboy`s interface :


    Code:
    eth0      Link encap:Ethernet  HWaddr 00:24:1d:8f:ca:b1
              inet addr:212.113.35.49  Bcast:212.113.35.63  Mask:255.255.255.224
              inet6 addr: fe80::224:1dff:fe8f:cab1/64 Scope:Link
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              RX packets:1996357 errors:0 dropped:0 overruns:0 frame:0
              TX packets:855453 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:1000
              RX bytes:407933527 (389.0 MiB)  TX bytes:235750012 (224.8 MiB)
              Interrupt:26 Base address:0xc000
    
    lo        Link encap:Local Loopback
              inet addr:127.0.0.1  Mask:255.0.0.0
              inet6 addr: ::1/128 Scope:Host
              UP LOOPBACK RUNNING  MTU:16436  Metric:1
              RX packets:180398 errors:0 dropped:0 overruns:0 frame:0
              TX packets:180398 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:0
              RX bytes:112081612 (106.8 MiB)  TX bytes:112081612 (106.8 MiB)
    
    vmnet1    Link encap:Ethernet  HWaddr 00:50:56:c0:00:01
              inet addr:192.168.44.1  Bcast:192.168.44.255  Mask:255.255.255.0
              inet6 addr: fe80::250:56ff:fec0:1/64 Scope:Link
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              RX packets:0 errors:0 dropped:0 overruns:0 frame:0
              TX packets:64 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:1000
              RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)
    
    vmnet8    Link encap:Ethernet  HWaddr 00:50:56:c0:00:08
              inet addr:192.168.120.1  Bcast:192.168.120.255  Mask:255.255.255.0
              inet6 addr: fe80::250:56ff:fec0:8/64 Scope:Link
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              RX packets:1304 errors:0 dropped:0 overruns:0 frame:0
              TX packets:260 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:1000
              RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)
    
    /etc/vmware/vmnat8/nat/nat.conf

    Code:
    [host]
    # NAT gateway address
    ip = 192.168.120.2
    netmask = 255.255.255.0
    # or ip = 192.168.120.2/24
    
    # enable configuration; disabled by default for security reasons
    #configport = 33445
    
    # VMnet device if not specified on command line
    device = /dev/vmnet8
    
    # Allow PORT/EPRT FTP commands (they need incoming TCP stream...)
    activeFTP = 1
    
    # Allows the source to have any OUI.  Turn this one if you change the OUI
    # in the MAC address of your virtual machines.
    allowAnyOUI = 1
    
    [udp]
    # Timeout in seconds, 0 = no timeout, default = 60; real value might
    # be up to 100% longer
    timeout = 60
    
    [incomingtcp]
    # Use these with care - anyone can enter into your VM through these...
    # FTP (both active and passive FTP is always enabled)
    #      ftp localhost 8887
    21 = 192.168.120.130:21
    # WEB (make sure that if you are using named webhosting, names point to
    #     your host, not to guest... And if you are forwarding port other
    #     than 80 make sure that your server copes with mismatched port 
    #     number in Host: header)
    # lynx http://localhost:8888
    80 = 192.168.120.130:80
    8080 =192.168.120.130:8080
    # SSH
    # ssh -p 8889 root@localhost
    8889 = 192.168.120.130:22
    # SMTP
    #465 = 192.168.120.130:465
    [U]26 = 192.168.120.130:25 here when 26 turns to 25 vnet8 is not wrk[/U]
    #POP3
    110 = 192.168.120.130:110
    # IMAP
    #993 = 192.168.120.130:993
     143 = 192.168.120.130:143
    [incomingudp]
    # UDP port forwarding example
    #6000 = 192.168.120.128:6001
    53 = 192.168.120.130:53


    marryjane interface:

    Code:
    # The primary network interface
    #allow-hotplug eth0
    #iface eth0 inet dhcp
    auto eth0
    iface eth0 inet static
            address 192.168.120.130
            netmask 255.255.255.0
            network 192.168.120.0
            broadcast 192.168.120.255
            gateway 192.168.120.1
    
    postfix main.cf
    
    [CODE]# Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = /usr/share/doc/postfix
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = marryjane.nextandnextstar.com.ua
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination =  marryjane.nextandnextstar.com.ua, localhost, localhost.localdomain
    relayhost = 
    mynetworks = 127.0.0.0/8 192.168.120.0/24
    #mynetworks = 192.168.120.0/24
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_tls_security_level = may
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = maildrop
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    and also i checked DNS records everything was normally works in local placement

    "i can not recieve mail"

    could you help me to handle this problem ?

    thanks
    mio.
     

Share This Page