0

I've managed to install postfix, it works, when i am logged into my VPS as root I can send and receive mail fine. But the problem is i cannot connect with thunderbird or outlook. I also cannot telnet to the machine remotely on port 25. But i can telnet to it on port 25 when i am logged into the VPS. I know port 25 is open because sending and receiving email works. Even though it works i still opened port 25 in iptables. I am new to this and thinking this is some kind of DNS issue, but i don't know enough to figure out where the problem is. Can anyone help?

By the way my DNS settings are as follows:

Type=A record host=* Value=server ip address
Type=A record host=@ Value=server ip address
Type=A record host=www Value=server ip address
Type=MX record host=@ value=mail.example.com 10
1
  • 2
    Why are you trying to connect to port 25? Mar 1, 2016 at 4:54

2 Answers 2

2

Make sure the Postfix server is configured to listen on the public or all interfaces by editting /etc/postfix/main.cf

inet_interfaces = all

Also, Thunderbird/Outlook should be using
outgoing: Secure SMTP port 465 or 587
incoming: IMAP port 143 or 993 IMAP/TLS

Regarding the DNS; make sure it doesn't still say mail.example.com

4
  • thanks for replying. I have tried those ports as well and it says connection refused. Does that mean i need to open the port, or is that some kind of TLS, SSL issue? Mar 1, 2016 at 5:14
  • is the postfix server listening on the public interface?
    – Tim Penner
    Mar 1, 2016 at 5:24
  • ok this might be where the problem is. I tried lsof for port 465 and it didn't return anything. Where would i need to open this up, in iptables? Again i am new to this, so trying to solve the problem and understand whats going on at the same time. thanks. Mar 1, 2016 at 5:30
  • I added the following lines to iptables: -A INPUT -p tcp -dport 465 -j ACCEPT -A OUTPUT -p tcp -dport 465 -j ACCEPT But it still gives the same error Mar 1, 2016 at 5:36
0

Outgoing traffic over port 25 is commonly blocked by consumer ISP's, corporate, government and college networks etc. to prevent their users from transmitting unauthorised e-mail and SPAM.

You solve that either by using the outgoing mailserver your ISP offers in your email client or by having postfix listen to a second port in addition to TCP/IP port 25 and configuring your clients such as thunderbird to use that. TCP/IP reserved port for mail submission, 587, is a common choice, as is port 465 for SMTP over SSL.

Uncomment in your master.cf:

#submission inet n - n - - smtpd

And/or

#smtps     inet  n       -       -       -       -       smtpd

And opening those ports in your firewall.

0

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .