Score:1

Troubleshooting SMTP and IMAP Configuration for Postfix Email Server on Ubuntu

pr flag

I've recently installed Postfix and dovecot on my linux machine running Zorin OS 16.3(Ubuntu Based Linux Distro) to be able to host my own email server for my website.

The server is port forwarded using the internet providers fiberlink service. So any forwarded ports can be accesed by the provided subdomain. The domain is firecat.go.ro. The mail server I will forward to codrutsoft.com, but after I make sure It actually works.

I have forwarded the following ports:

  • IMAP: 143, 993
  • POP3: 110, 995
  • SMTP: 25, 465

The port forwarding works. All ports are accessible.

The issue is that both IMAP and SMTP do not seem to function properly. I assume It's a configuration issue.

Here is the issue in detail:

In outlook, when I try to connect to the mail server using POP3 and SMTPS

With POP3, the incoming mail server connects successfully, but outgoing (SMTPS) does not. Here are the settings:

  • Email: [email protected]
  • Incoming server: firecat.go.ro
  • Incoming port: 995
  • Outgoing server: firecat.go.ro
  • Outgoing port: 25
  • Outgoing encryption method: None.

The error message is We couldn't connect to the outgoing (SMTP) server. None of the authentication methods supported by Outlook are supported by your server.

I also tried port 465, but the same error message still appears.

I did disable smtpd_sasl_auth_enable, as I got some SSL errors in the log, which I am unaware how t ofix.

To configure the server I followed this guide, the only step I was unable to do was to obtain a signing certificate from Let’s Encrypt.

I want to note that I have never configured a mail server before, I only worked with Apache2 and a few other easier to configure servers.

Here are my configuration files

main.cf file

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/server.crt
smtpd_tls_key_file = /etc/ssl/private/server.key
smtpd_tls_security_level = may

smtp_tls_CApath=/etc/ssl/certs
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = firecat.go.ro
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = firecat.go.ro, firecat.go.ro, codrutsoft.com, Linux-Server, localhost.localdomain, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
smtpd_sasl_type = dovecot
# smtpd_sasl_path = private/auth
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous,noplaintext
smtpd_sasl_tls_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = no
smtpd_recipient_restrictions = \permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes

master.cf file

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp      inet  n       -       y       -       -       smtpd
#smtp      inet  n       -       y       -       1       postscreen
#smtpd     pass  -       -       y       -       -       smtpd
#dnsblog   unix  -       -       y       -       0       dnsblog
#tlsproxy  unix  -       -       y       -       0       tlsproxy
#submission inet n       -       y       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_tls_auth_only=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       y       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
#qmgr     unix  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
        -o syslog_name=postfix/$service_name
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
postlog   unix-dgram n  -       n       -       1       postlogd
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

The logs when attempting to log in

Aug 15 23:19:26 Linux-Server dovecot: pop3-login: Disconnected (auth failed, 1 attempts in 4 secs): user=<[email protected]>, method=PLAIN, rip=MY-IP, lip=192.168.1.104, TLS: Connection closed, session=<qrMC5fsC5MVWe/Vt>
Aug 15 23:19:33 Linux-Server dovecot: pop3-login: Login: user=<codrut>, method=PLAIN, rip=MY-IP, lip=192.168.1.104, mpid=11659, TLS, session=<+A9r5fsC58VWe/Vt>
Aug 15 23:19:33 Linux-Server dovecot: pop3(codrut)<11659><+A9r5fsC58VWe/Vt>: Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Aug 15 23:19:33 Linux-Server postfix/smtpd[11660]: connect from unknown[MY-IP]
Aug 15 23:19:33 Linux-Server postfix/smtpd[11660]: lost connection after EHLO from unknown[MY-IP]
Aug 15 23:19:33 Linux-Server postfix/smtpd[11660]: disconnect from unknown[MY-IP] ehlo=1 commands=1

So, what exactly are the steps to fix this issue?

Nikita Kipriyanov avatar
za flag
*I did disable smtpd_sasl_auth_enable, as I got some SSL errors in the log, which I am unaware how to fix.* -- why? You certainly need to **enable** it (only for `smtps` and/or `submission` services, in `master.cf`) for user authentication to work (on ports 465 and/or 587, respectively). For the list of supported authentication methods, see your SASL configuration; **this is set up not in Postfix configuration files**, but in a library-specific way. I have no experience with Dovecot SASL, but I can help to configure the Cyrus SASL library; this is independent from IMAP server you want to use.
Codex avatar
pr flag
@NikitaKipriyanov I installed Cyrus, but the cyrus service will not start as It can't find the executable for `pop3d`, `httpd` and `nntp`.
Nikita Kipriyanov avatar
za flag
I am not talking about any Cyrus IMAP services. You can use Dovecot IMAP if you want to. I am talking about Cyrus SASL library, which is different software package, `libsasl2-2` and its backend modules in Debian.
Score:1
in flag

At the moment nothing is listening on port 465 or 587.

Port 465 is reserved for the SMTPS protocol. This is the port/protocol that normally gets used by authorised and authenticated clients. SMTPS uses implicit TLS, which means the connection starts immediately with the TLS handshake. You didn't enable support for smtps in the master.cf configuration file.

You didn't enable the mail submission protocol on port 587 in the master.cf configuration file, either. This port utilizes STARTTLS for upgrading a cleartext connection to TLS. However, since January 2018 submission has been considered obsolete (RFC 8314).

Codex avatar
pr flag
I enabled submission, now which ports do I need to use to log in to outlook?
Codex avatar
pr flag
Also IMAP still won't connect on port 993. The error is `The connection to the incoming (IMAP) server was dropped. Please check the incoming (IMAP) server settings and try again.`. And on port 143 It fails outright.
HBruijn avatar
in flag
Postfix doesn’t provide imap support, that something that needs to be configured in dovecot
Codex avatar
pr flag
When using POP3, the incoming server connects, but SMTP on port 587 gives me the following error: `We couldn't connect to the outgoing (SMTP) server. None of the authentication methods supported by Outlook are supported by your server.`
Codex avatar
pr flag
And when using `STARTTLS` encryption I get a even more vague error message: `Something went wrong and Outlook couldn't set up your account.`
jp flag
@HBruijin This was suddenly reversed 5 years ago. I took the liberty of updating this answer while keeping the tone very similar. I hope it's ok for you.
HBruijn avatar
in flag
:facepalm: and thanks @EsaJokinen
Codex avatar
pr flag
Alright, I re-enabled `smtp` and tried connecting both on port `25` and `465`, but now I get the error `We couldn't connect to the outgoing (SMTP) server. None of the authentication methods supported by Outlook are supported by your server.` I have also updated with the log files and new versions of `master.cf` and `main.cf`.
jp flag
As a Q/A site we prefer questions to be limited to a single problem and not to be updated when a new problem arises. Otherwise, the answers become outsync. It is better to ask another question regarding the new problem... although it is obvious that you have the lines commented out that would offer the SASL authentication through Dovecot. Try following some of the many tutorials, first?
I sit in a Tesla and translated this thread with Ai:

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.