Unable to use port 587 for Incoming mails on Postfix /Ubuntu












0















I need to understand..
I am trying to put on mail service on my Postfix/Ubuntu station using .
Provided that my ISP has blocked port 25, I targeted to use port 587 instead.
So, I made changes in main.cf as recommended:



relayhost = [smtp.gmail.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_use_tls = yes


So far, I was able to send Emails through my Google account. But I could not receive any!
To investigate about this issue, I monitored the listening activity on different ports, and I noticed that Postfix has initiated its listening process “master” on port 25 only!



I am a bit confused, since nothing stayed in the configuration files referring to port 25.
To be sure about the usability of the port 587 by Postfix, I issued the command to Firewall:



ufw allow any to any port 587 app Postfix


fw answered me that it would not repeat adding an already existing rule.
But when I list active rules, the rule I emphasized does not appear in the list!



I realy confused : Postfix only listens on 25, fw does not figure out a rule I issued, mails does not reach my station!
Help, clarifications !










share|improve this question

























  • Did you change the port in /etc/postfix/master.cf?

    – davidbaumann
    Feb 11 at 16:40
















0















I need to understand..
I am trying to put on mail service on my Postfix/Ubuntu station using .
Provided that my ISP has blocked port 25, I targeted to use port 587 instead.
So, I made changes in main.cf as recommended:



relayhost = [smtp.gmail.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_use_tls = yes


So far, I was able to send Emails through my Google account. But I could not receive any!
To investigate about this issue, I monitored the listening activity on different ports, and I noticed that Postfix has initiated its listening process “master” on port 25 only!



I am a bit confused, since nothing stayed in the configuration files referring to port 25.
To be sure about the usability of the port 587 by Postfix, I issued the command to Firewall:



ufw allow any to any port 587 app Postfix


fw answered me that it would not repeat adding an already existing rule.
But when I list active rules, the rule I emphasized does not appear in the list!



I realy confused : Postfix only listens on 25, fw does not figure out a rule I issued, mails does not reach my station!
Help, clarifications !










share|improve this question

























  • Did you change the port in /etc/postfix/master.cf?

    – davidbaumann
    Feb 11 at 16:40














0












0








0








I need to understand..
I am trying to put on mail service on my Postfix/Ubuntu station using .
Provided that my ISP has blocked port 25, I targeted to use port 587 instead.
So, I made changes in main.cf as recommended:



relayhost = [smtp.gmail.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_use_tls = yes


So far, I was able to send Emails through my Google account. But I could not receive any!
To investigate about this issue, I monitored the listening activity on different ports, and I noticed that Postfix has initiated its listening process “master” on port 25 only!



I am a bit confused, since nothing stayed in the configuration files referring to port 25.
To be sure about the usability of the port 587 by Postfix, I issued the command to Firewall:



ufw allow any to any port 587 app Postfix


fw answered me that it would not repeat adding an already existing rule.
But when I list active rules, the rule I emphasized does not appear in the list!



I realy confused : Postfix only listens on 25, fw does not figure out a rule I issued, mails does not reach my station!
Help, clarifications !










share|improve this question
















I need to understand..
I am trying to put on mail service on my Postfix/Ubuntu station using .
Provided that my ISP has blocked port 25, I targeted to use port 587 instead.
So, I made changes in main.cf as recommended:



relayhost = [smtp.gmail.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtp_use_tls = yes


So far, I was able to send Emails through my Google account. But I could not receive any!
To investigate about this issue, I monitored the listening activity on different ports, and I noticed that Postfix has initiated its listening process “master” on port 25 only!



I am a bit confused, since nothing stayed in the configuration files referring to port 25.
To be sure about the usability of the port 587 by Postfix, I issued the command to Firewall:



ufw allow any to any port 587 app Postfix


fw answered me that it would not repeat adding an already existing rule.
But when I list active rules, the rule I emphasized does not appear in the list!



I realy confused : Postfix only listens on 25, fw does not figure out a rule I issued, mails does not reach my station!
Help, clarifications !







ubuntu firewall postfix






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Feb 11 at 17:12









AnFi

69939




69939










asked Feb 11 at 16:25









FarazdakFarazdak

1




1













  • Did you change the port in /etc/postfix/master.cf?

    – davidbaumann
    Feb 11 at 16:40



















  • Did you change the port in /etc/postfix/master.cf?

    – davidbaumann
    Feb 11 at 16:40

















Did you change the port in /etc/postfix/master.cf?

– davidbaumann
Feb 11 at 16:40





Did you change the port in /etc/postfix/master.cf?

– davidbaumann
Feb 11 at 16:40










1 Answer
1






active

oldest

votes


















1














First, the shown configuration has absolutely nothing to do with what ports Postfix listens on. All settings that you show – relayhost and all smtp_* parameters – apply to Postfix acting as client, i.e. when it sends outgoing mail to external domains. (As you've said, this part works fine.)



For incoming mail, the ports to listen on are configured in master.cf – 587 is titled "submission" there, as in, it's the port which clients use to submit new messages. (Note that it requires authentication by default, so it'll take some more configuration to make it suitable for accepting inbound mail from servers. In fact, it might be better to add a new port entry, e.g. port 26, for inbound mail.)



However, in the end that won't do anything useful, because other mail servers do not magically know what ports your system is listening on for SMTP. There is no way to tell Gmail or other domains to deliver you mail on a nonstandard port – they will always attempt to connect to TCP port 25. (The only exception is systems which you administer.)






share|improve this answer
























    Your Answer








    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "3"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: true,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: 10,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1404498%2funable-to-use-port-587-for-incoming-mails-on-postfix-ubuntu%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    1














    First, the shown configuration has absolutely nothing to do with what ports Postfix listens on. All settings that you show – relayhost and all smtp_* parameters – apply to Postfix acting as client, i.e. when it sends outgoing mail to external domains. (As you've said, this part works fine.)



    For incoming mail, the ports to listen on are configured in master.cf – 587 is titled "submission" there, as in, it's the port which clients use to submit new messages. (Note that it requires authentication by default, so it'll take some more configuration to make it suitable for accepting inbound mail from servers. In fact, it might be better to add a new port entry, e.g. port 26, for inbound mail.)



    However, in the end that won't do anything useful, because other mail servers do not magically know what ports your system is listening on for SMTP. There is no way to tell Gmail or other domains to deliver you mail on a nonstandard port – they will always attempt to connect to TCP port 25. (The only exception is systems which you administer.)






    share|improve this answer




























      1














      First, the shown configuration has absolutely nothing to do with what ports Postfix listens on. All settings that you show – relayhost and all smtp_* parameters – apply to Postfix acting as client, i.e. when it sends outgoing mail to external domains. (As you've said, this part works fine.)



      For incoming mail, the ports to listen on are configured in master.cf – 587 is titled "submission" there, as in, it's the port which clients use to submit new messages. (Note that it requires authentication by default, so it'll take some more configuration to make it suitable for accepting inbound mail from servers. In fact, it might be better to add a new port entry, e.g. port 26, for inbound mail.)



      However, in the end that won't do anything useful, because other mail servers do not magically know what ports your system is listening on for SMTP. There is no way to tell Gmail or other domains to deliver you mail on a nonstandard port – they will always attempt to connect to TCP port 25. (The only exception is systems which you administer.)






      share|improve this answer


























        1












        1








        1







        First, the shown configuration has absolutely nothing to do with what ports Postfix listens on. All settings that you show – relayhost and all smtp_* parameters – apply to Postfix acting as client, i.e. when it sends outgoing mail to external domains. (As you've said, this part works fine.)



        For incoming mail, the ports to listen on are configured in master.cf – 587 is titled "submission" there, as in, it's the port which clients use to submit new messages. (Note that it requires authentication by default, so it'll take some more configuration to make it suitable for accepting inbound mail from servers. In fact, it might be better to add a new port entry, e.g. port 26, for inbound mail.)



        However, in the end that won't do anything useful, because other mail servers do not magically know what ports your system is listening on for SMTP. There is no way to tell Gmail or other domains to deliver you mail on a nonstandard port – they will always attempt to connect to TCP port 25. (The only exception is systems which you administer.)






        share|improve this answer













        First, the shown configuration has absolutely nothing to do with what ports Postfix listens on. All settings that you show – relayhost and all smtp_* parameters – apply to Postfix acting as client, i.e. when it sends outgoing mail to external domains. (As you've said, this part works fine.)



        For incoming mail, the ports to listen on are configured in master.cf – 587 is titled "submission" there, as in, it's the port which clients use to submit new messages. (Note that it requires authentication by default, so it'll take some more configuration to make it suitable for accepting inbound mail from servers. In fact, it might be better to add a new port entry, e.g. port 26, for inbound mail.)



        However, in the end that won't do anything useful, because other mail servers do not magically know what ports your system is listening on for SMTP. There is no way to tell Gmail or other domains to deliver you mail on a nonstandard port – they will always attempt to connect to TCP port 25. (The only exception is systems which you administer.)







        share|improve this answer












        share|improve this answer



        share|improve this answer










        answered Feb 11 at 17:47









        grawitygrawity

        242k37510567




        242k37510567






























            draft saved

            draft discarded




















































            Thanks for contributing an answer to Super User!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1404498%2funable-to-use-port-587-for-incoming-mails-on-postfix-ubuntu%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            How to reconfigure Docker Trusted Registry 2.x.x to use CEPH FS mount instead of NFS and other traditional...

            is 'sed' thread safe

            How to make a Squid Proxy server?