Configure Postfix to Relay and Login From External Machine

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP





.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty margin-bottom:0;








1















I have a Crunchbang Debian LAMP server which I use to host some Mailing list applications.
I also use it at a mail server running Dovecot and Postfix.



Postfix is configured to relay to my Pro SMTP server account. Any email sent via application internally is sent perfectly via relay and any email sent to a user on my machine is received and Dovecot functions well as an IMAP Server. I can log into my machine from outside the LAN and read IMAP mails for any user.



However, when I try to use Postfix from outside my network to send email via my relay the application trying to authenticate to Postfix as an SMTP just stalls or fails ..



I am presuming that Postfix requires the same authentication as in via a Unix User and their associated password .. and have tried several different configs to now avail.



Do I have to use another Port to relay via my Postfix config?



My main.cf reads :-



# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_scache
smtp_tls_session_cache_database = btree:$data_directory/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = italchemists.twilightparadox.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = italchemists.twilightparadox.com, italchemists-server, localhost.localdomain, localhost
relayhost = [pro.turbo-smtp.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_password_map
smtp_sasl_security_options = noanonymous
smtp_use_tls = yes
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/
smtpd_recipient_restrictions = permit_sasl_authenticated

smtpd_tls_security_level = may
smtpd_delay_reject = no









share|improve this question
























  • you want to use a mail client to send a mail via your SMTP server, do I get this right?

    – Thorsten Staerk
    Jan 6 '14 at 14:14

















1















I have a Crunchbang Debian LAMP server which I use to host some Mailing list applications.
I also use it at a mail server running Dovecot and Postfix.



Postfix is configured to relay to my Pro SMTP server account. Any email sent via application internally is sent perfectly via relay and any email sent to a user on my machine is received and Dovecot functions well as an IMAP Server. I can log into my machine from outside the LAN and read IMAP mails for any user.



However, when I try to use Postfix from outside my network to send email via my relay the application trying to authenticate to Postfix as an SMTP just stalls or fails ..



I am presuming that Postfix requires the same authentication as in via a Unix User and their associated password .. and have tried several different configs to now avail.



Do I have to use another Port to relay via my Postfix config?



My main.cf reads :-



# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_scache
smtp_tls_session_cache_database = btree:$data_directory/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = italchemists.twilightparadox.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = italchemists.twilightparadox.com, italchemists-server, localhost.localdomain, localhost
relayhost = [pro.turbo-smtp.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_password_map
smtp_sasl_security_options = noanonymous
smtp_use_tls = yes
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/
smtpd_recipient_restrictions = permit_sasl_authenticated

smtpd_tls_security_level = may
smtpd_delay_reject = no









share|improve this question
























  • you want to use a mail client to send a mail via your SMTP server, do I get this right?

    – Thorsten Staerk
    Jan 6 '14 at 14:14













1












1








1








I have a Crunchbang Debian LAMP server which I use to host some Mailing list applications.
I also use it at a mail server running Dovecot and Postfix.



Postfix is configured to relay to my Pro SMTP server account. Any email sent via application internally is sent perfectly via relay and any email sent to a user on my machine is received and Dovecot functions well as an IMAP Server. I can log into my machine from outside the LAN and read IMAP mails for any user.



However, when I try to use Postfix from outside my network to send email via my relay the application trying to authenticate to Postfix as an SMTP just stalls or fails ..



I am presuming that Postfix requires the same authentication as in via a Unix User and their associated password .. and have tried several different configs to now avail.



Do I have to use another Port to relay via my Postfix config?



My main.cf reads :-



# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_scache
smtp_tls_session_cache_database = btree:$data_directory/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = italchemists.twilightparadox.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = italchemists.twilightparadox.com, italchemists-server, localhost.localdomain, localhost
relayhost = [pro.turbo-smtp.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_password_map
smtp_sasl_security_options = noanonymous
smtp_use_tls = yes
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/
smtpd_recipient_restrictions = permit_sasl_authenticated

smtpd_tls_security_level = may
smtpd_delay_reject = no









share|improve this question
















I have a Crunchbang Debian LAMP server which I use to host some Mailing list applications.
I also use it at a mail server running Dovecot and Postfix.



Postfix is configured to relay to my Pro SMTP server account. Any email sent via application internally is sent perfectly via relay and any email sent to a user on my machine is received and Dovecot functions well as an IMAP Server. I can log into my machine from outside the LAN and read IMAP mails for any user.



However, when I try to use Postfix from outside my network to send email via my relay the application trying to authenticate to Postfix as an SMTP just stalls or fails ..



I am presuming that Postfix requires the same authentication as in via a Unix User and their associated password .. and have tried several different configs to now avail.



Do I have to use another Port to relay via my Postfix config?



My main.cf reads :-



# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_scache
smtp_tls_session_cache_database = btree:$data_directory/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = italchemists.twilightparadox.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = italchemists.twilightparadox.com, italchemists-server, localhost.localdomain, localhost
relayhost = [pro.turbo-smtp.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_password_map
smtp_sasl_security_options = noanonymous
smtp_use_tls = yes
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/
smtpd_recipient_restrictions = permit_sasl_authenticated

smtpd_tls_security_level = may
smtpd_delay_reject = no






linux postfix






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Mar 18 at 3:59









Rui F Ribeiro

42.1k1484142




42.1k1484142










asked Jan 6 '14 at 12:22









user3161143user3161143

62




62












  • you want to use a mail client to send a mail via your SMTP server, do I get this right?

    – Thorsten Staerk
    Jan 6 '14 at 14:14

















  • you want to use a mail client to send a mail via your SMTP server, do I get this right?

    – Thorsten Staerk
    Jan 6 '14 at 14:14
















you want to use a mail client to send a mail via your SMTP server, do I get this right?

– Thorsten Staerk
Jan 6 '14 at 14:14





you want to use a mail client to send a mail via your SMTP server, do I get this right?

– Thorsten Staerk
Jan 6 '14 at 14:14










2 Answers
2






active

oldest

votes


















2














I had the same problem. Many internet providers are blocking port 25, also mine was. Verify it like this:



Connect to your mail server (in this example linuxintro.org) from home:



# telnet ''linuxintro.org'' 25


The server responds:



Trying ''108.166.126.74''...
Connected to ''linuxintro.org''.
Escape character is '^]'.
220 ''mail.linuxintro.org'' ESMTP Postfix


If you are missing the response "Connected to...", your internet provider is probably blocking port 25.



In this case set up a mail server on port 587






share|improve this answer

























  • slm, I did that

    – Thorsten Staerk
    Jan 6 '14 at 18:02











  • I think I am also confusing smptd sasauthd and TLS I am unable to verify if Cyrus SASauthd is running on my system but associated libraries appear installed. I will check port 25...And thanks for your help!

    – user3161143
    Jan 6 '14 at 19:24












  • smtpd is the mail transfer service responsible for sending and receiving mails. To read your mail, your mail client, e.g. thunderbird, will talk with an IMAP or POP service that accesses (not transfers) the mails. saslauthd is needed to authenticate towards your SMTP service (mostly postfix) so you can give it mails for sending. tls has something to do with cryptography.

    – Thorsten Staerk
    Jan 6 '14 at 20:40












  • How to find out if saslauthd is running depends on your distribution. Try /etc/init.d/saslauthd status.

    – Thorsten Staerk
    Jan 6 '14 at 20:43


















0














First things first, MAILLOG.
The mail log is the first place you must go whenever you suspect problems with emailling.
(you can also enable more verbose if you want). It would tell you if your remote is actually reaching the postfix smtp. And whatever issue Postfix is having.



A nice trick to troubleshoot remote connections is to use linux's command to observe in realtime your mail log while you make attemps to connect.



Without the maillog most answers would simply be speculation.



One last note. You might consider using the master.cf to configure both smtp and smtps individual processes, instead of main.cf



Hope that helps.






share|improve this answer























    Your Answer








    StackExchange.ready(function()
    var channelOptions =
    tags: "".split(" "),
    id: "106"
    ;
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function()
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled)
    StackExchange.using("snippets", function()
    createEditor();
    );

    else
    createEditor();

    );

    function createEditor()
    StackExchange.prepareEditor(
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: false,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: null,
    bindNavPrevention: true,
    postfix: "",
    imageUploader:
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    ,
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    );



    );













    draft saved

    draft discarded


















    StackExchange.ready(
    function ()
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f108061%2fconfigure-postfix-to-relay-and-login-from-external-machine%23new-answer', 'question_page');

    );

    Post as a guest















    Required, but never shown

























    2 Answers
    2






    active

    oldest

    votes








    2 Answers
    2






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    2














    I had the same problem. Many internet providers are blocking port 25, also mine was. Verify it like this:



    Connect to your mail server (in this example linuxintro.org) from home:



    # telnet ''linuxintro.org'' 25


    The server responds:



    Trying ''108.166.126.74''...
    Connected to ''linuxintro.org''.
    Escape character is '^]'.
    220 ''mail.linuxintro.org'' ESMTP Postfix


    If you are missing the response "Connected to...", your internet provider is probably blocking port 25.



    In this case set up a mail server on port 587






    share|improve this answer

























    • slm, I did that

      – Thorsten Staerk
      Jan 6 '14 at 18:02











    • I think I am also confusing smptd sasauthd and TLS I am unable to verify if Cyrus SASauthd is running on my system but associated libraries appear installed. I will check port 25...And thanks for your help!

      – user3161143
      Jan 6 '14 at 19:24












    • smtpd is the mail transfer service responsible for sending and receiving mails. To read your mail, your mail client, e.g. thunderbird, will talk with an IMAP or POP service that accesses (not transfers) the mails. saslauthd is needed to authenticate towards your SMTP service (mostly postfix) so you can give it mails for sending. tls has something to do with cryptography.

      – Thorsten Staerk
      Jan 6 '14 at 20:40












    • How to find out if saslauthd is running depends on your distribution. Try /etc/init.d/saslauthd status.

      – Thorsten Staerk
      Jan 6 '14 at 20:43















    2














    I had the same problem. Many internet providers are blocking port 25, also mine was. Verify it like this:



    Connect to your mail server (in this example linuxintro.org) from home:



    # telnet ''linuxintro.org'' 25


    The server responds:



    Trying ''108.166.126.74''...
    Connected to ''linuxintro.org''.
    Escape character is '^]'.
    220 ''mail.linuxintro.org'' ESMTP Postfix


    If you are missing the response "Connected to...", your internet provider is probably blocking port 25.



    In this case set up a mail server on port 587






    share|improve this answer

























    • slm, I did that

      – Thorsten Staerk
      Jan 6 '14 at 18:02











    • I think I am also confusing smptd sasauthd and TLS I am unable to verify if Cyrus SASauthd is running on my system but associated libraries appear installed. I will check port 25...And thanks for your help!

      – user3161143
      Jan 6 '14 at 19:24












    • smtpd is the mail transfer service responsible for sending and receiving mails. To read your mail, your mail client, e.g. thunderbird, will talk with an IMAP or POP service that accesses (not transfers) the mails. saslauthd is needed to authenticate towards your SMTP service (mostly postfix) so you can give it mails for sending. tls has something to do with cryptography.

      – Thorsten Staerk
      Jan 6 '14 at 20:40












    • How to find out if saslauthd is running depends on your distribution. Try /etc/init.d/saslauthd status.

      – Thorsten Staerk
      Jan 6 '14 at 20:43













    2












    2








    2







    I had the same problem. Many internet providers are blocking port 25, also mine was. Verify it like this:



    Connect to your mail server (in this example linuxintro.org) from home:



    # telnet ''linuxintro.org'' 25


    The server responds:



    Trying ''108.166.126.74''...
    Connected to ''linuxintro.org''.
    Escape character is '^]'.
    220 ''mail.linuxintro.org'' ESMTP Postfix


    If you are missing the response "Connected to...", your internet provider is probably blocking port 25.



    In this case set up a mail server on port 587






    share|improve this answer















    I had the same problem. Many internet providers are blocking port 25, also mine was. Verify it like this:



    Connect to your mail server (in this example linuxintro.org) from home:



    # telnet ''linuxintro.org'' 25


    The server responds:



    Trying ''108.166.126.74''...
    Connected to ''linuxintro.org''.
    Escape character is '^]'.
    220 ''mail.linuxintro.org'' ESMTP Postfix


    If you are missing the response "Connected to...", your internet provider is probably blocking port 25.



    In this case set up a mail server on port 587







    share|improve this answer














    share|improve this answer



    share|improve this answer








    edited Jan 6 '14 at 18:01

























    answered Jan 6 '14 at 14:31









    Thorsten StaerkThorsten Staerk

    2,29411323




    2,29411323












    • slm, I did that

      – Thorsten Staerk
      Jan 6 '14 at 18:02











    • I think I am also confusing smptd sasauthd and TLS I am unable to verify if Cyrus SASauthd is running on my system but associated libraries appear installed. I will check port 25...And thanks for your help!

      – user3161143
      Jan 6 '14 at 19:24












    • smtpd is the mail transfer service responsible for sending and receiving mails. To read your mail, your mail client, e.g. thunderbird, will talk with an IMAP or POP service that accesses (not transfers) the mails. saslauthd is needed to authenticate towards your SMTP service (mostly postfix) so you can give it mails for sending. tls has something to do with cryptography.

      – Thorsten Staerk
      Jan 6 '14 at 20:40












    • How to find out if saslauthd is running depends on your distribution. Try /etc/init.d/saslauthd status.

      – Thorsten Staerk
      Jan 6 '14 at 20:43

















    • slm, I did that

      – Thorsten Staerk
      Jan 6 '14 at 18:02











    • I think I am also confusing smptd sasauthd and TLS I am unable to verify if Cyrus SASauthd is running on my system but associated libraries appear installed. I will check port 25...And thanks for your help!

      – user3161143
      Jan 6 '14 at 19:24












    • smtpd is the mail transfer service responsible for sending and receiving mails. To read your mail, your mail client, e.g. thunderbird, will talk with an IMAP or POP service that accesses (not transfers) the mails. saslauthd is needed to authenticate towards your SMTP service (mostly postfix) so you can give it mails for sending. tls has something to do with cryptography.

      – Thorsten Staerk
      Jan 6 '14 at 20:40












    • How to find out if saslauthd is running depends on your distribution. Try /etc/init.d/saslauthd status.

      – Thorsten Staerk
      Jan 6 '14 at 20:43
















    slm, I did that

    – Thorsten Staerk
    Jan 6 '14 at 18:02





    slm, I did that

    – Thorsten Staerk
    Jan 6 '14 at 18:02













    I think I am also confusing smptd sasauthd and TLS I am unable to verify if Cyrus SASauthd is running on my system but associated libraries appear installed. I will check port 25...And thanks for your help!

    – user3161143
    Jan 6 '14 at 19:24






    I think I am also confusing smptd sasauthd and TLS I am unable to verify if Cyrus SASauthd is running on my system but associated libraries appear installed. I will check port 25...And thanks for your help!

    – user3161143
    Jan 6 '14 at 19:24














    smtpd is the mail transfer service responsible for sending and receiving mails. To read your mail, your mail client, e.g. thunderbird, will talk with an IMAP or POP service that accesses (not transfers) the mails. saslauthd is needed to authenticate towards your SMTP service (mostly postfix) so you can give it mails for sending. tls has something to do with cryptography.

    – Thorsten Staerk
    Jan 6 '14 at 20:40






    smtpd is the mail transfer service responsible for sending and receiving mails. To read your mail, your mail client, e.g. thunderbird, will talk with an IMAP or POP service that accesses (not transfers) the mails. saslauthd is needed to authenticate towards your SMTP service (mostly postfix) so you can give it mails for sending. tls has something to do with cryptography.

    – Thorsten Staerk
    Jan 6 '14 at 20:40














    How to find out if saslauthd is running depends on your distribution. Try /etc/init.d/saslauthd status.

    – Thorsten Staerk
    Jan 6 '14 at 20:43





    How to find out if saslauthd is running depends on your distribution. Try /etc/init.d/saslauthd status.

    – Thorsten Staerk
    Jan 6 '14 at 20:43













    0














    First things first, MAILLOG.
    The mail log is the first place you must go whenever you suspect problems with emailling.
    (you can also enable more verbose if you want). It would tell you if your remote is actually reaching the postfix smtp. And whatever issue Postfix is having.



    A nice trick to troubleshoot remote connections is to use linux's command to observe in realtime your mail log while you make attemps to connect.



    Without the maillog most answers would simply be speculation.



    One last note. You might consider using the master.cf to configure both smtp and smtps individual processes, instead of main.cf



    Hope that helps.






    share|improve this answer



























      0














      First things first, MAILLOG.
      The mail log is the first place you must go whenever you suspect problems with emailling.
      (you can also enable more verbose if you want). It would tell you if your remote is actually reaching the postfix smtp. And whatever issue Postfix is having.



      A nice trick to troubleshoot remote connections is to use linux's command to observe in realtime your mail log while you make attemps to connect.



      Without the maillog most answers would simply be speculation.



      One last note. You might consider using the master.cf to configure both smtp and smtps individual processes, instead of main.cf



      Hope that helps.






      share|improve this answer

























        0












        0








        0







        First things first, MAILLOG.
        The mail log is the first place you must go whenever you suspect problems with emailling.
        (you can also enable more verbose if you want). It would tell you if your remote is actually reaching the postfix smtp. And whatever issue Postfix is having.



        A nice trick to troubleshoot remote connections is to use linux's command to observe in realtime your mail log while you make attemps to connect.



        Without the maillog most answers would simply be speculation.



        One last note. You might consider using the master.cf to configure both smtp and smtps individual processes, instead of main.cf



        Hope that helps.






        share|improve this answer













        First things first, MAILLOG.
        The mail log is the first place you must go whenever you suspect problems with emailling.
        (you can also enable more verbose if you want). It would tell you if your remote is actually reaching the postfix smtp. And whatever issue Postfix is having.



        A nice trick to troubleshoot remote connections is to use linux's command to observe in realtime your mail log while you make attemps to connect.



        Without the maillog most answers would simply be speculation.



        One last note. You might consider using the master.cf to configure both smtp and smtps individual processes, instead of main.cf



        Hope that helps.







        share|improve this answer












        share|improve this answer



        share|improve this answer










        answered Jan 6 '14 at 22:06









        user2725438user2725438

        1




        1



























            draft saved

            draft discarded
















































            Thanks for contributing an answer to Unix & Linux Stack Exchange!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid


            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.

            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function ()
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f108061%2fconfigure-postfix-to-relay-and-login-from-external-machine%23new-answer', 'question_page');

            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown






            Popular posts from this blog

            How to check contact read email or not when send email to Individual?

            Bahrain

            Postfix configuration issue with fips on centos 7; mailgun relay