Control Web Panel

WebPanel => Postfix => Topic started by: arihant on April 21, 2020, 03:23:02 PM

Title: unable to change port 25 to 587 in postfix
Post by: arihant on April 21, 2020, 03:23:02 PM
Hi,

I am using CentOS 7 as the base OS with CWP version 0.9.8.956

I have been trying to change the port 25 to 587 or 465 to send emails using Postfix the default program that comes with CWP as port 25 is blocked by the ISP. As per the documentation I edited the Master.cf and added the line as below but did not help.

Code: [Select]
587    inet  n - n - - smtpd
I think tried all possible solutions mentioned in the CWP forum and some other third party sites. Even edited the Main.cf and changed the TLS to enforce but that also did not help. Below is my Master.cf. Please help where I am going wrong.

Code: [Select]
#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ***** Unused items removed *****
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#587    inet  n - n - - smtpd
  -o content_filter=smtp-amavis:127.0.0.1:10024
  -o receive_override_options=no_address_mappings
#
## Enable SMTP on port 587 only for authenticated/TLS clients
submission inet n       -       -       -       -       smtpd
  -o smtpd_enforce_tls=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject

## Enable SMTP on port 465 only for authenticated/SSL clients
smtps     inet  n       -       -       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#
pickup    fifo  n       -       n       60      1       pickup
  -o content_filter=
  -o receive_override_options=no_header_body_checks
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
# ====================================================================
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
#
# spam/virus section
#
smtp-amavis  unix  -    -       y       -       2       smtp
  -o smtp_data_done_timeout=1200
  -o disable_dns_lookups=yes
  -o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n  -       y       -       -       smtpd
  -o content_filter=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_recipient_restrictions=permit_mynetworks,reject
  -o mynetworks=127.0.0.0/8
  -o smtpd_error_sleep_time=0
  -o smtpd_soft_error_limit=1001
  -o smtpd_hard_error_limit=1000
  -o receive_override_options=no_header_body_checks
  -o smtpd_helo_required=no
  -o smtpd_client_restrictions=
  -o smtpd_restriction_classes=
  -o disable_vrfy_command=no
  -o strict_rfc821_envelopes=yes
#
# Dovecot LDA
dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:mail argv=/usr/libexec/dovecot/deliver -d ${recipient}
#
# Vacation mail
vacation    unix  -       n       n       -       -       pipe
  flags=Rq user=vacation argv=/usr/local/cwp/php71/bin/php -q /var/spool/vacation/vacation.php ${sender} ${recipient}
# SPF check
spfpolicy unix - n n - - spawn
 user=nobody argv=/usr/bin/python /usr/libexec/postfix/policyd-spf
Title: Re: unable to change port 25 to 587 in postfix
Post by: arihant on April 21, 2020, 04:34:03 PM
I managed to change the port to 587 to send emails but the error is still the same as mentioned below. Did telnet to check if the port is open. Telnet works and I am able to connect using port 587.

Code: [Select]
Apr 21 22:00:42 web postfix/smtp[55890]: EC3A14116462: to=, relay=none, delay=17292, delays=17291/0.05/0.71/0, dsn=4.4.1, status=deferred (connect to mail-tester.com[94.23.206.89]:587: Connection refused)
Apr 21 22:00:42 web postfix/smtp[55891]: connect to gmail-smtp-in.l.google.com[2404:6800:4003:c01::1b]:587: Network is unreachable

Any help on this will be appreciated.

Title: Re: unable to change port 25 to 587 in postfix
Post by: rcschaff on April 21, 2020, 05:57:32 PM
If port 25 is blocked by your ISP, your mail server will NEVER work properly.  25 is the server to server communication by default.  Hence why you shouldn't try hosting a server on a home network connection.
Title: Re: unable to change port 25 to 587 in postfix
Post by: Sandeep on April 22, 2020, 09:13:02 AM
and hence changing port will not enable mail sending too.
Title: Re: unable to change port 25 to 587 in postfix
Post by: arihant on April 22, 2020, 11:26:44 AM
If port 25 is blocked by your ISP, your mail server will NEVER work properly.  25 is the server to server communication by default.  Hence why you shouldn't try hosting a server on a home network connection.

Understood but what can be the alternate to this problem?
Title: Re: unable to change port 25 to 587 in postfix
Post by: arihant on April 22, 2020, 12:35:47 PM
If port 25 is blocked by your ISP, your mail server will NEVER work properly.  25 is the server to server communication by default.  Hence why you shouldn't try hosting a server on a home network connection.

Understood but what can be the alternate to this problem?

As Port 25 is blocked but the Port 587 is open as I could check it through Telnet. Also, spoke to my ISP and as per them I can use 587. But still the mails are not working even after routing them through 587 port.
Title: Re: unable to change port 25 to 587 in postfix
Post by: arihant on April 22, 2020, 12:40:19 PM
and hence changing port will not enable mail sending too.

thanks for your reply Sandeep however, the port 587 is open and I checked the same using Telnet. I get the response

Code: [Select]
220 <FQDN> ESMTP Postfix
EHLO <FQDN>
250-<FQDN>                                                                                                 
250-PIPELINING                                                                                                         
250-SIZE 204800000                                                                                                     
250-ETRN                                                                                                               
250-STARTTLS                                                                                                           
250-ENHANCEDSTATUSCODES                                                                                                 
250-8BITMIME                                                                                                           
250-DSN                                                                                                                 
250 CHUNKING
Title: Re: unable to change port 25 to 587 in postfix
Post by: pixelpadre on April 22, 2020, 12:57:17 PM
I have reported the same problem at least a year ago.  emails were bouncing back (by gmail I think) that said port 25 was blocked even though I wasnt using port 25, I was using 587.  I had to unblock port 25 in firewall to stop the error messages I was getting from gmail recipients.
Title: Re: unable to change port 25 to 587 in postfix
Post by: Sandeep on April 22, 2020, 04:40:35 PM
who is your server provider ?
Title: Re: unable to change port 25 to 587 in postfix
Post by: rcschaff on April 22, 2020, 06:31:50 PM
Your only option at this point, is an outside provider that accepts port 25 and forwards to your server on a different port.  As for sending, you would have to send to that same outside source and have it forward on port 25.  Iow, you might as well just use a $5 vps for email only.