Gentoo Archives: gentoo-user

From: Grant <emailgrant@×××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] SSL CUPS and SMTP on port 587
Date: Sun, 17 Feb 2008 20:49:31
Message-Id: 49bf44f10802171248t6e7ec139ie5e832f8fded91f6@mail.gmail.com
In Reply to: Re: [gentoo-user] SSL CUPS and SMTP on port 587 by Grant
1 > > >>> My ISP (Cox) blocks outgoing port 25 so I can't submit mail to my
2 > > >>> remote mail server. From what I understand, port 587 is commonly used
3 > > >>> to get around this. Can I have postfix listen on port 25 and port
4 > > >>> 587? Has anyone set that up?
5 > > >> I do it slightly differently: I leave an SSH connection from my box to
6 > > >> the mail server, which maps some local port to port 25 on the mail
7 > > >> server, and send all my mail to the local port.
8 > > >
9 > > > Yeah I think I'll do that if port 587 doesn't work out. From what I
10 > > > understand, using 587 in this way is somewhat of a standard?
11 > >
12 > > In your master.cf uncomment the following lines and then restart
13 > > Postfix. It should just work if you already have TLS setup.
14 > >
15 > > smtps inet n - n - - smtpd
16 > > -o smtpd_tls_wrappermode=yes
17 > >
18 > > kashani
19 >
20 > I uncommented the above line and added the following to main.cf:
21 >
22 > smtpd_tls_security_level = may
23 >
24 > as instructed here:
25 >
26 > http://www.postfix.org/TLS_README.html#server_enable
27 >
28 > and restarted postfix, but I still can't send. In claws-mail, I tried
29 > specifying 587 and I'm specifying Use SSL for SSMTP. I'm guessing TLS
30 > isn't set up properly?
31 >
32 > - Grant
33
34 Also I can see with nmap that smtps 465 is open and 587 is not. No
35 luck specifying 465 in claws-mail though.
36
37 - Grant
38 --
39 gentoo-user@l.g.o mailing list