hi there;
first of all I want to mention about my system= On virtualmin server ---->such as example1.com , example2.com
inside INTERNAL NETWORK mail.example1.com and mail.example2.com send e-mail between eachother.also these are send e-mails to gmail or other mail servers...now everything is ok....but gmail or others cannot send mail to mail.example1.com and mail.example2.com !!! and there isn't any error mail neither gmail side nor my mail server side...
and then when I attache my laptop outside the network (via 3G adaptor ) (my target was check my mail server from outside) I cannot send mail from mail.example1.com to mail.example2.com....still there isnt any error mail and error logs...
my OS is CentOS5.5
postconf -nalias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 home_mailbox = Maildir/ html_directory = no inet_interfaces = all mail_owner = postfix mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost, nx1.ekstel.com newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sender_bcc_maps = hash:/etc/postfix/bcc sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual
Howdy,
Is your server behind a NAT router of some sort? If so, you'd need to make sure that port 25 is being forwarded from your router into your mail server.
Also, a lot of ISP's have port 25 blocked off from the outside world, preventing access to mail servers running on your system.
Is it possible that your ISP is preventing outside systems from accessing port 25 on your server?
Lastly, you may want to verify that you aren't having DNS issues. One way to do that is go browse to intodns.com, enter your domain there, and have their automated system review your DNS settings.
-Eric
hi Eric;
I ve changed postfix default port number from 25 to 587 and I set my router NAT settings and then I connected to internet and I telneted to mail my mail server like that;
telnet A.B.C.D 587and then I saw it
220 ns1.example.com ESMTP Postfix
everythink is ok ? also I checked my dns server settings from http://www.checkdns.net , all settings show ok
any idea ?
Howdy,
Well, the issue there is that while you and I know your Postfix port is on 587, the other servers on the Internet don't.
So, if Postfix isn't able to accept connections on port 25, it won't be able to receive email from systems on the Internet.
-Eric