0

I'm having a problem with my postfix install. I can't seem to get it to open up on any of the SMTP ports. I always get a connection timeout. When I do a nmap scan it shows the IMAP/s and POP3/s ports are open and can be connected to but no port for SMTP. I have no idea what went wrong. I was following this guide on creating The Perfect Server with ISPConfig 3.

http://www.howtoforge.com/perfect-server-debian-squeeze-with-bind-and-courier-ispconfig-3-p4

Below is the master.cf.

UPDATED: code below

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
submission inet n       -       n       -       -       smtpd
465 inet n       -       n       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,accept
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,accept
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
    -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}


amavis unix - - - - 2 smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks=127.0.0.0/8
        -o strict_rfc821_envelopes=yes
        -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
HopelessN00b
  • 53,385
  • 32
  • 133
  • 208
Andrew M
  • 101
  • 1
  • 3
  • 1
    Do the logs show anything relevant? Perhaps something else (exim?) is already bound to port 25? Check `netstat -tnlp`. Share the output if there's nothing obvious there. – fukawi2 Apr 17 '13 at 04:14
  • are you testing from home (residential internet uplink)? did you verify your local provider doesn't block outgoing connections to port 25? – Gryphius Apr 17 '13 at 07:23
  • @Gryphius No, I am not testing it from home. I have a VPS from interserver.net. – Andrew M Apr 17 '13 at 09:40
  • @fukawi2 This is what I got from the output on netstat -tnlp http://pastebin.com/fR961MPb – Andrew M Apr 17 '13 at 09:41
  • I understand you've realized this already, but for the benefit of future Googlers, your netstat output shows that 'master' is listening on port 25, and likely was all along, so that points to a firewall blocking the traffic, either on your host (iptables) or upstream (eg, by your ISP if you were talking about a home connection). – fukawi2 Apr 17 '13 at 23:29
  • @fukawi2 I was able to allow it though iptables as I guess it was blocked. My ISP (suddenlink) does block port 25 outgoing. Since I did the port change to 587 it's worked but now I can't send emails. – Andrew M Apr 18 '13 at 03:41
  • I guess since I had limited knowledge of postfix (newbie to it) i didn't realize that port 587 is reserved for MUA/MSA/MTA. This page help me out a bit as well. So for now problem is resolved. http://wiki.debian.org/PostfixAndSASL – Andrew M Apr 18 '13 at 05:03
  • [Administration panels are off topic](http://serverfault.com/help/on-topic). [Even the presence of an administration panel on a system,](http://meta.serverfault.com/q/6538/118258) because they [take over the systems in strange and non-standard ways, making it difficult or even impossible for actual system administrators to manage the servers normally](http://meta.serverfault.com/a/3924/118258), and tend to indicate low-quality questions from *users* with insufficient knowledge for this site. – HopelessN00b Mar 03 '15 at 07:17

1 Answers1

1

These two commented lines:

#smtp      inet  n       -       n       -       -       smtpd
#smtps     inet  n       -       -       -       -       smtpd

Are what postfix uses to declare a listener. smtp is the default port 25, smtps is the default secured SMTP port, which is 465.

In order to listen on both of those sockets, you would want to uncomment and restart the postfix server. Once you've done so, you can check to see if they're listening locally using telnet (this will make any firewall issues obvious):

telnet localhost 25

and

telnet localhost 465

If you receive connection refused on either of those, try replacing localhost with the IP address 127.0.0.1 and then try confirming the postfix service is actually running.

Andrew Ty.
  • 281
  • 2
  • 5
  • Ty I was able to connect locally with telnet and I was also able to figure out why i wasn't able to connect from the outside, IPTables was enabled so I allowed ports 25, 465, 587. I was able to establish a connection on port 587 but now I cant send email because of an auth problem. I will update my post with the new config. – Andrew M Apr 17 '13 at 09:45