0

I have a fresh Ubuntu 16.04 server and I have to create mail server on it. I followed this tutorial that uses postfix & dovecot. Now I am able to sent email from server using mail command to my personal email but Thunderbird fails to connect and configure my created email. Email related processes seems working:

tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN

It could be because of my DNS entries. I'm not expert at these concepts. If you can help me, I'll appreciate it a lot.

P.S. ufw is disabled

enter image description here

Mustafa Chelik
  • 143
  • 1
  • 8

3 Answers3

1

Your mail server should listen on port 587 (submission) for user agents. This port should require STARTTLS and Authentication before accepting a message for delivery. Thunderbird works well with this setup.

Thunderbird will try a few subdomains when it auto-configures. For the domain example.com, configure DNS for mail.example.com for the server running postfix and dovecot. (Replace example.com as required for your domain.) This should be an A record. Other names can be used such as imap.example.com, smtp.example.com and pop.example.com, but mail.example.com works for most protocols.

BillThor
  • 27,354
  • 3
  • 35
  • 69
  • dovecot is configured to use port 143 for `imap-login` and 110 for `pop3-login`. Should I change 143 to 587? The tutorial I used was using `let's encrypt` so I think STARTSSL is ok – Mustafa Chelik Apr 23 '18 at 23:26
  • no 143 is imap you want to auth via smtp over ssl which is port 587 – Mike Apr 24 '18 at 00:15
1

turns out I didn't uncomment smtp in /etc/postfix/master.cf file

submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING

smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING
Mustafa Chelik
  • 143
  • 1
  • 8
0

A lot of ISPs block outbound port 25 to stop people from spamming on their network. They only allow it to their own servers.

You'd have to run postfix on a ssl enabled port and connect to that to send outgoing email

Mike
  • 21,910
  • 7
  • 55
  • 79