Unable to receive external incoming emails

Hey,

I have just installed Virtualmin to my VPS and have some problems with incoming emails from external domains.

When i try to send email from external domain it returns message from Mail Delivery System:
"A message that you sent could not be delivered to one or more of its recipients. This is a permanent error.
The following address(es) failed:
pop@open.ee
No Such User Here "

  • DNS records added http://network-tools.com/default.asp?prog=dnsrec&host=open.ee
  • virtual server open.ee added and mail for domain enabled + email account added
  • telnet mail.open.ee 110,26 & login works fine
  • internal emails are ok (ex. test@open.ee -> pop@open.ee )
  • sending emails is ok
  • virus scan, spamassasin turned off

postfix conf

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, ns1.open.ee, $mydomain, mail.$mydomain
mydomain = open.ee
myhostname = mail.open.ee
mynetworks = 192.168.0.0/24, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains =
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

there is also nothing interesting in maillog

I’ve tried a few times reinstalling os and incoming mail works fine on virtulamin brand-new installation,but fails when I “tune it” (after configuring server templates, virtualmin configuration, smtp, ssl and so on)

Can anyone help me figure out what’s the problem?

Howdy,

there is also nothing interesting in maillog

Do you see where the remote server connects, and attempts to deliver the email to your account?

Or doesn’t that delivery attempt show up in your logs?

If you don’t see any connection attempt – is it possible that your ISP is blocking or redirecting port 25, your SMTP port?

You may be seeing some DNS issues, when I run a DNS report on that domain, it’s not able to see all of your nameservers:

http://www.intodns.com/open.ee

thanks for your reply:

  1. sorry,server was down
  2. http://www.intodns.com/open.ee works now, everything ok?
  3. smtp port 26,so it should not be blocked
  4. there are no records in /var/log/maillog when i try to send/receive emails
  5. i’ve just re-installed vmin and still the same error. No Such User Here

q #1:how can it return not such user error? mb there is some sort of rewriting / masquerade problem,however no changes made to postfix configutation since vmin installation

q #2: when i first ordered vps I had hostname in vz like gn187.xxxx.xxx and was able to access server via ip and hostname, but now my vps has default hostname ‘ns1.open.ee’ (and it cannot be resolved untill i create dns) mb that’s the problem?

Ah, I didn’t catch that earlier… but it’s possible that it’s that port 26 that’s causing you problems.

When an external server attempts to deliver an email, it uses port 25 to do so. If you move your server to port 26, email servers won’t be able to find you :slight_smile:

It’d be similar with web pages… if you moved Apache to port 81 rather than 80, and you browsed to a website – the web browser doesn’t have a way of knowing to use port 81.

I suspect that would work if it were running on port 25 – assuming your ISP doesn’t block that port.

-Eric

problem solved, changed port to 25 and it works fine, thanks!

Actually, in a web browser, you at least have the chance to add the port number after the URL, like “:81”. But with email, there is no such mechanism, and SMTP deliveries (between servers) are indeed always made to port 25. :slight_smile: