Need An Email Guru or Whisperer

|SYSTEM INFORMATION||

Ubuntu 20.04.2 LTS
Webmin version|1.973|
Usermin version|1.823|
Virtualmin version|6.16|
*Postfix 3.4.13
*Dovecot 2.3.7.2

Hello All,

I am really struggling to get my email server back up and running. I was using a VPS and recently migrated to an internal server. Everything was working before I migrated, and I meticulously tried to copy everything over and have double checked with my old VPS install and things seem to be correct. The only thing that is not working from the migration is the email server. My ISP is blocking port 25, but supposedly the other ports are open and operating. I am new to email servers, and I would probably have ignored this if it wasn’t for the fact my website uses the server to send verification emails and when my ssl needs renewed it is confirmed with a domain controlled email.

Below I have posted a few items to help get the ball rolling. I started with my mail.log, then you will see my main and master config. Any help would be appreciated as I can’t send and can’t receive any email so both postfix and dovecot seem to be incorrectly configured.

Aug  8 07:23:32 vegoplus postfix/postfix-script[145960]: starting the Postfix mail system
Aug  8 07:23:32 vegoplus postfix/master[145962]: daemon started -- version 3.4.13, configuration /etc/postfix
Aug  8 07:23:32 vegoplus postfix/qmgr[145964]: 4B7B25C09D5: from=<webmaster@vegoplus.com>, size=1340, nrcpt=1 (queue active)
Aug  8 07:23:32 vegoplus postfix/qmgr[145964]: BB93E5C0AFE: from=<webmaster@vegoplus.com>, size=869, nrcpt=1 (queue active)
Aug  8 07:23:32 vegoplus postfix/qmgr[145964]: D86775C138F: from=<webmaster@vegoplus.com>, size=646, nrcpt=1 (queue active)
Aug  8 07:23:33 vegoplus postfix/postfix-script[146040]: warning: symlink leaves directory: /etc/postfix/./makedefs.out
Aug  8 07:24:03 vegoplus postfix/smtp[145967]: connect to gmail-smtp-in.l.google.com[173.194.205.27]:25: Connection timed out
Aug  8 07:24:03 vegoplus postfix/smtp[145972]: connect to gmail-smtp-in.l.google.com[173.194.205.27]:25: Connection timed out
Aug  8 07:24:03 vegoplus postfix/smtp[145973]: connect to gmail-smtp-in.l.google.com[173.194.205.27]:25: Connection timed out
Aug  8 07:24:33 vegoplus postfix/smtp[145967]: connect to alt1.gmail-smtp-in.l.google.com[64.233.186.27]:25: Connection timed out
Aug  8 07:24:33 vegoplus postfix/smtp[145973]: connect to alt1.gmail-smtp-in.l.google.com[64.233.186.27]:25: Connection timed out
Aug  8 07:24:33 vegoplus postfix/smtp[145972]: connect to alt1.gmail-smtp-in.l.google.com[64.233.186.27]:25: Connection timed out
Aug  8 07:24:48 vegoplus postfix/smtp[145972]: connect to alt2.gmail-smtp-in.l.google.com[209.85.202.27]:25: No route to host
Aug  8 07:25:03 vegoplus postfix/smtp[145967]: connect to alt2.gmail-smtp-in.l.google.com[209.85.202.27]:25: Connection timed out
Aug  8 07:25:03 vegoplus postfix/smtp[145973]: connect to alt2.gmail-smtp-in.l.google.com[209.85.202.27]:25: Connection timed out

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2



# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_security_level = may

smtp_tls_CApath=/etc/ssl/certs
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = vegoplus.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = $mydomain
mydestination = $myhostname, vegoplus, vps.server.local, vegoplus.com, localhost.com, localhost
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
inet_protocols = ipv4
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_policy_service inet:127.0.0.1:10023
allow_percent_hack = no
tls_server_sni_maps = hash:/etc/postfix/sni_map
mynetworks_style = subnet
smtpd_sasl_auth_enable = yes

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp	inet	n	-	y	-	-	smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_tls_security_level=may
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
#tlsproxy  unix  -       -       y       -       0       tlsproxy
#submission inet n       -       y       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_tls_auth_only=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       y       -       -       smtpd
#  -o syslog_name=postfix/smtps
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
        -o syslog_name=postfix/$service_name
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
postlog   unix-dgram n  -       n       -       1       postlogd
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

submission	inet	n	-	y	-	-	smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_tls_security_level=may
smtps	inet	n	-	y	-	-	smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_tls_security_level=may -o smtpd_tls_wrappermode=yes

I’m not sure what I am missing. I’ve tried everything I can think of and my google fu is failing me.

And:

There’s your answer. You don’t have a server that can act as a mail server. You’ll need to use a relay service, or move to a host that allows you to send email.

But port 587 and 465 are open and I am using an ssl to do secure mailing. Most ISPs have moved to blocking port 25. And supposedly Google and other providers are not using port 25 anymore either. If that is the case, what port should I change to? Most of the articles I was reading seemed to indicate that postfix would default to 587 as the relay port if I had ssl set up. Is that a misunderstanding on my part?

Yes, you’ve misunderstood. You cannot control the rest of the internet. You can only control your own server and your clients. Your Postfix configuration has nothing to do with the rest of the world.

1 Like

This topic was automatically closed 8 days after the last reply. New replies are no longer allowed.