Fresh install of Virtualmin 3.82.gpl GPL - Everyting works fine but can't relay outbound mail

31 posts / 0 new
Last post
#1 Fri, 01/21/2011 - 16:41
rduval

Fresh install of Virtualmin 3.82.gpl GPL - Everyting works fine but can't relay outbound mail

I have a fresh install of 3.82.gpl GPL on Centos5. Backed up and restored a few machines from another server (which worked fine, same network, etc).

Everything works , POP3, IMAP, HTTP, etc. but no-one can send outgoing mail from any of the domains. The connections are refused. No ports are blocked, Virtualmin seems to be refusing the connection. Using Outlook Express, Logging in to server using standard auth with same as inbound.

The server receives mail, no prob but won't allow clients to connect for outbound.

Help!

Thanks

Fri, 01/21/2011 - 17:12
andreychek

Howdy,

You may want to verify that saslauthd is running. You can do that by logging into the command line as root, and running this command:

/etc/init.d/saslauthd restart

You may also want to take a look in /var/log/maillog for clues as to what the problem is -- it should show any saslauth errors, as well as all connection attempts.

-Eric

Fri, 01/21/2011 - 17:51
rduval

maillog has this error(s):

Jan 21 16:46:52 vps07 postfix/master[579]: warning: process /usr/libexec/postfix/smtpd pid 20300 exit status 1 Jan 21 16:46:52 vps07 postfix/master[579]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling Jan 21 16:47:52 vps07 postfix/smtpd[20306]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit

Fri, 01/21/2011 - 17:52
rduval

Oh and I did the restart it seems to be ok:

[root@vps07 log]# /etc/init.d/saslauthd restart Stopping saslauthd: [ OK ] Starting saslauthd: [ OK ] [root@vps07 log]#

Fri, 01/21/2011 - 18:01
andreychek

Howdy,

It looks like the relevant error is this:

fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit

It's saying something is awry with your smtpd_recipient_restrictions line in /etc/postfix/main.cf. What does that line look like?

-Eric

Fri, 01/21/2011 - 20:15
rduval

It looks like:

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated

but I don't think that's really the issue. It's not even letting the client connect. What I don't get is this was a fresh install form the Virtualmin site and there were no errors.

Shouldn't it default to allowing mail to be sent by authenticated users on port 25?

Fri, 01/21/2011 - 20:22
andreychek

The error you showed suggests that Postfix wasn't able to launch properly. You'll need to fix the error listed there before things will be working... it could certainly explain why you're unable to send email.

My recommendation would be to edit /etc/postfix/main.cf, and change this line:

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated

To read:

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

After that, restart Postfix with "/etc/init.d/postfix restart", and see if that resolves your issues.

-Eric

Fri, 01/21/2011 - 20:28
rduval

Hi Eric-

I did as you suggested. The error isn't showing up in the log now but I still can't connect. Funny thing is that the connect attempt does not show in maillog. I tried disabling iptables but it didn't make any difference.

Fri, 01/21/2011 - 20:33
andreychek

Howdy,

What port is it that your email client is trying to connect on?

Then, on your server, run "netstat -an | grep LISTEN | grep tcp" -- is that port one of the ones listening on your server?

And then in the email logs -- after restarting Postfix, you don't see any other errors?

-Eric

Fri, 01/21/2011 - 20:43
rduval

Hi:

Result was:

[root@vps07 /]# netstat -an | grep LISTEN | grep tcp
tcp        0      0 74.51.38.170:53             0.0.0.0:*                   LISTEN
tcp        0      0 127.0.0.1:53                0.0.0.0:*                   LISTEN
tcp        0      0 127.0.0.1:11000             0.0.0.0:*                   LISTEN
tcp        0      0 0.0.0.0:25                  0.0.0.0:*                   LISTEN
tcp        0      0 127.0.0.1:953               0.0.0.0:*                   LISTEN
tcp        0      0 0.0.0.0:20000               0.0.0.0:*                   LISTEN
tcp        0      0 0.0.0.0:3306                0.0.0.0:*                   LISTEN
tcp        0      0 127.0.0.1:783               0.0.0.0:*                   LISTEN
tcp        0      0 0.0.0.0:10000               0.0.0.0:*                   LISTEN
tcp        0      0 :::21                       :::*                        LISTEN
tcp        0      0 :::22                       :::*                        LISTEN
tcp        0      0 ::1:953                     :::*                        LISTEN
tcp        0      0 :::443                      :::*                        LISTEN
tcp        0      0 :::993                      :::*                        LISTEN
tcp        0      0 :::995                      :::*                        LISTEN
tcp        0      0 :::110                      :::*                        LISTEN
tcp        0      0 :::143                      :::*                        LISTEN
tcp        0      0 :::80                       :::*                        LISTEN

So I'm guessing 25 isn't listening? How do I fix that?

Fri, 01/21/2011 - 20:46
andreychek

One other thought -- you had mentioned seeing a connection attempt to port 587.

On CentOS, Postfix/Saslauthd doesn't listen to port 587 by default, as that requires some additional setup.

If I remember correctly, I believe port 465 does indeed work by default. You may want to try configuring your client to connect on port 465.

Alternatively, if you disable SSL/TLS altogether for outgoing SMTP, it should be able to connect to port 25 without a problem. That should at least get things up and running.

-Eric

Fri, 01/21/2011 - 20:50
andreychek

Howdy,

This line here is your port 25:

tcp        0      0 0.0.0.0:25                  0.0.0.0:*                   LISTEN

So port 25 is indeed listening.

It doesn't look like port 587 or 465 are listening, however, so you'd need to either setup an SSL certificate in Postfix to get those working -- or you could always temporarily set your desktop client to just use port 25 without SSL.

To setup an SSL cert, you'd need to add an SSL cert to one of your Virtual Servers... then go into Server Configuration -> Manage SSL Certs, and click the "Copy to Postfix" button.

-Eric

Fri, 01/21/2011 - 20:55 (Reply to #12)
rduval

Sorry, yes I see 25 there. I don't want SSL, just normal auth.

So why is it rejecting connection attempts?

Fri, 01/21/2011 - 21:05
rduval

The log is now giving me:

Jan 21 20:04:33 vps07 postfix/postfix-script: starting the Postfix mail system
Jan 21 20:04:33 vps07 postfix/master[31517]: daemon started -- version 2.3.3, configuration /etc/postfix
Jan 21 20:04:33 vps07 postfix/qmgr[31520]: 888EEF32898: from=<rick@duvals.ca>, size=1470, nrcpt=1 (queue active)
Jan 21 20:04:33 vps07 postfix/qmgr[31520]: warning: connect to transport smtp: Connection refused
Fri, 01/21/2011 - 21:19
andreychek

Hrm, it seems like something odd is going on... did you perform this installation yourself? It wasn't done by your ISP (or some other third party)? And you're sure no configuration changes were made? :-)

It's just all a bit strange, I've never seen those issues arise in a fresh install.

What output do you receive when typing:

postconf -n

Also, what does your /etc/postfix/master.cf file look like?

-Eric

Sat, 01/22/2011 - 08:17 (Reply to #15)
rduval

Hi Eric:

I did the install myself and made no changes at all. Just ran your script, backed up my virtual servers from an older virtualmin, restored and that was it.

However, I think I'm on the right track, i got it working for a small time then screwed it up (since I don't REALLY know what I'm doing. So here goes...

I went to webmin->postfix->server processes looking to find out what ports were enabled in postfix or something to that effect. I found a process called stmp and one called smtps. I looked at the smtp and noticed that un the box "servername/port" it said smtp. I thought that since it said port I'd give it a try by changin it to 25. Restarted postfix with "service postfix restart" and it made no difference. I repeated the above and made the port 587 and bingo! I could send mail.

So, in a somewhat foolish attempt to understand what was going on I edited the process I had labeled 587 and changed it back but accidentally named it smtpS (S capitalized just for exaggeration purposes here) instead of smtp. Restarted and it was broken again, so reopened the processes to put it back to 587 BUT now I have 3 processes all called smtps and they're all identical when I open them and I'm 99.9% sure that the one I was editing was much shorter in the "Process Command Line" field than these 3 smtps one are.

So, I'm going to need someone to please tell me what is supposed to be in the "Process Command Line" of the smtp labeled process if I'm to look at this again but it still seems to me the for some reason Postfix wasn't looking at port 25 or maybe "smtp" wasn't defined as port 25 for some reason.

To answer your other questions:

[root@vps07 README_FILES]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, vps07.manitres.net
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual
[root@vps07 README_FILES]#

And Master CF:

[root@vps07 postfix]# cat master.cf
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
587     inet    n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#submission inet n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
smtps   inet    n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtps   inet    n       -       n       -       -       smtpd -o smtpd_sasl_auth_enable=yes
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
Sat, 01/22/2011 - 09:49
andreychek

I'm comparing your configs to a clean CentOS install I have here... here's a few changes I'd recommend making --

In your /etc/postfix/main.cf, I'd suggest commenting out this line:

smtpd_tls_security_level = may

And then add this line:

smtpd_sasl_security_options = noanonymous

Your master.cf file has a few oddities in it, including no "smtp" line. That would definitely cause some problems :-)

This is a copy of a clean master.cf file for CentOS:

smtp    inet    n       -       n       -       -       smtpd -o smtpd_sasl_auth_enable=yes
#submission inet n       -       n       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       n       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient

I'd suggest making backups of your current configs before making any changes. And then once you make the changes, you'd need to restart Postfix.

-Eric

Sat, 01/22/2011 - 15:38
rduval

Hi Eric:

I did as you suggested, no difference. Still can't connect.

I can't understand why a clean install would have so many problems? Well maybe it's just one but it sure seems like a lot!

Sat, 01/22/2011 - 15:41
rduval

Eric:

I tried what I did before, changed the process that said smtp to 587 and it is working now. Is "smtp" in the process definitions some kind of definition in a table that tells it that smtp should be on port 25 or something like that? Maybe that's what's corrupt? The definition?

Sat, 01/22/2011 - 16:07
andreychek

Howdy,

The issue appears to be that your client is attempting to connect to port 587, when port 587 doesn't actually listen by default. On a fresh install of CentOS, you have to setup SSL certificates in order to get ports 465 and 587 online. Otherwise, all Outgoing SMTP connections need to be directed at port 25.

I wouldn't recommend changing "smtp" to 587, as that would just cause a different kind of problem.

My recommendation would be to either have your desktop client not connect to port 587 -- you can disable SSL/TLS in your desktop client, and have it instead connect to port 25. Or, you can always follow the instructions I mentioned above for setting up SSL certificates in Postfix. Once you've done that, then you can uncomment the "Submission" section of the master.cf, which would properly enable port 587 for your client.

However, if things are actually working for you now, great -- perhaps you have a combination of settings there that ended up working for you :-)

Have a good weekend!

-Eric

Sun, 01/23/2011 - 08:39 (Reply to #20)
rduval

Thing is that the client IS setup to connect to port 25. It even says so in the error message BUT it also shows that it was rejected by 587 which is totally weird. I have tried on a number of machines and clients and it's the same. Could something like IPtables be re-directing port 25 inquiries to port 587?

Sun, 01/23/2011 - 10:19
rduval

I just did another virgin install on Centos 5.3, ran yum update -y, downloaded and ran the GPL install script from the virtualmin download page on the virtualmin site, ran it, install went fine. Only error was about quotas and having to reboot, etc.

I rebooted, restored a domain. Same problem. Can receive but can't send mail on port 25. This HAS to be a bug in the install file or something?

I used MXtool to scan the ports:

 
scan:74.51.38.174     scan   

9 open ports:

21 ftp Success 62 ms
22 ssh Success 62 ms
25 smtp Success 62 ms
53 dns Success 62 ms
80 http Success 62 ms
110 pop3 Success 62 ms
143 imap Success 62 ms
443 https Success 62 ms
3306 my sql Success 62 ms

So 25 is open but still can't send mail!

Sun, 01/23/2011 - 10:29
andreychek

Howdy,

I appreciate that this is all frustrating, but I have a suspicion that the issue is due to an issue with your email client :-)

There's a lot of folks who do CentOS installs, and none of them have described what you're seeing :-)

I'd be happy to try a test, if you like.

That is, given an email username and password on your server, I can give it a try with an email client of my own, and see if I'm able to send an email through your server. How does that sound?

If that's okay, what you can do is email me an email username, password, and the hostname or IP address of your server to eric@virtualmin.com.

I'll test it out, and let you know what I find. If it is indeed a setup problem, we'll figure that out and get that corrected, both on your server and for future installations. OTOH, if I'm able to send an email, that may mean something in your email client isn't working as expected.

-Eric

Sun, 01/23/2011 - 14:43 (Reply to #23)
rduval

I've emailed you a test account and info...

Sun, 01/23/2011 - 10:29
helpmin

I don' think it is a bug in the installer - at least not for Centos 5.5. I installed 3.82 twice on Centos 5.5 recently and did not have any problems. Are you able to try this on Centos 5.5?

Sun, 01/23/2011 - 12:43 (Reply to #25)
rduval

I just d/l 5.5. Did a full install, same problem!?!?!

I'm going nuts!

What I don't understand is how Outlook Expresses message says that 587 was rejected as well as 25 in the message??

An unknown error has occurred. Account: 'rduval@csm-ltd.com', Server: 'csm-ltd.com', Protocol: SMTP, Server Response: '421 Cannot connect to SMTP server 74.51.38.170 (74.51.38.170:587), connect error 10061', Port: 25, Secure(SSL): No, Server Error: 421, Error Number: 0x800CCC67

But MX toolbox seems to indicate that it can connect?

smtp:74.51.38.170     smtp   
220 vps09.manitres.net ESMTP Postfix


OK - 74.51.38.170 resolves to 74-51-38-170.voicenetwork.ca
Warning - Reverse DNS does not match SMTP Banner
0 seconds - Good on Connection time
Not an open relay.
0.749 seconds - Good on Transaction time

Session Transcript:
HELO please-read-policy.mxtoolbox.com
250 vps09.manitres.net [62 ms]
MAIL FROM: <supertool@mxtoolbox.com>
250 2.1.0 Ok [78 ms]
RCPT TO: <test@example.com>
554 5.7.1 <test@example.com>: Relay access denied [62 ms]
QUIT
221 2.0.0 Bye [62 ms]
Sun, 01/23/2011 - 12:53
andreychek

I think your issue is either with your email client, or with your ISP blocking port 25 (as many do these days).

Perhaps you could try a different email client... for example, you could try the free Thunderbird as a test:

http://www.mozillamessaging.com/en-US/thunderbird/

Whenever you setup your email account in Thunderbird, just make sure outgoing messages are going over port 25 and not using SSL or TLS.

However, you could also just setup SSL as described above, and that would get port 587 and 465 working just fine for you. You could then use SSL and TLS.

-Eric

Sun, 01/23/2011 - 14:06 (Reply to #27)
rduval

Same machine on same server was working on same IP until I update machine to new version (full reinstall) so it can't be the ISP or the client (which was working before and for other users on this server).

Sun, 01/23/2011 - 14:42
rduval

BTW. there's gotta be something strange here because I just installed the Analytics plugin and at the very end it says nothing was installed!

Now updating wbm-virtualmin-google-analytics ..
Installing package(s) with command yum -y install wbm-virtualmin-google-analytics ..
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
* addons: centos.mirror.netelligent.ca
* base: centos.mirror.netelligent.ca
* extras: centos.mirror.netelligent.ca
* updates: centos.mirror.netelligent.ca
Setting up Install Process
Resolving Dependencies
--> Running transaction check
---> Package wbm-virtualmin-google-analytics.noarch 2:2.4-1 set to be updated
--> Finished Dependency Resolution

Dependencies Resolved

================================================================================
Package                          Arch    Version   Repository             Size
================================================================================
Installing:
wbm-virtualmin-google-analytics  noarch  2:2.4-1   virtualmin-universal   18 k

Transaction Summary
================================================================================
Install       1 Package(s)
Upgrade       0 Package(s)

Total download size: 18 k
Downloading Packages:
Running rpm_check_debug
Running Transaction Test
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
  Installing     : wbm-virtualmin-google-analytics                          1/1virtualmin-google-analytics


Installed:

Complete!
.. install complete.

No packages were installed. Check the messages above for the cause of the error
Sun, 01/23/2011 - 15:11
andreychek

Howdy,

Using the account information you provided, I was indeed able to send an email through your server. You should see the email in your Gmail account shortly.

Sorry, but it doesn't look like it's a server configuration problem :-)

When sending an email via port 25, it's definitely capable of working. I don't know if the issue is with the email client you're using, or the ISP in front of your desktop where you're sending the test email... but one of those two appears to be the culprit.

I suspect it would work just fine for you if you were to setup SSL in Postfix as described above, which would allow you to send email via ports 587 and 465.

-Eric

Sun, 01/23/2011 - 19:44 (Reply to #30)
rduval

So I have the (or a) solution. I have a feeling that my ISP is forwarding port 25 traffic to 587 (even though they are denying it) and other clients ISP is blocking 25 altogether.

Anyway, I opened port 587 by adding it to IPtables with:

iptables -A INPUT -p tcp --dport 587 -j ACCEPT

Then told Postfix to accept traffic from 587 by editing the /etc/postfix/master.cf file and adding:

587       inet  n       -       n       -       -       smtpd

Then restarting postfix with: service postfix restart

Now I'm telling everyone to use 587 if 25 doesn't work but mine works either way since the ISP forwarded 25 requests are sent to 587 anyway.

Thanks to all for the help, hope this helps someone else with the same problem.

BTW, Virtualmin is awesome!

Topic locked