On Mon, Jul 18, 2016 at 02:11:38PM -0700, markus79 wrote: > I'm trying to use port 5877 as my SMTP port because 587 is blocked.
Back up here. What? Why? Tell us what ISP blocks port 587. This seems farfetched to me. How did you test and determine that this is so? Also, what does "use X as my SMTP port" mean? There is exactly one port defined as the port for Internet mail exchange, and it's neither 587 nor 5877; it is 25. If your outbound port 25 is blocked (that's rather common), you cannot send mail without a relayhost. > When I try to send email to another domain I get the following > errors in my log: > > Jul 18 21:02:51 wcp-2 postfix/qmgr[17329]: warning: connect to transport > private/smtpd: Connection refused > Jul 18 21:02:51 wcp-2 postfix/error[17378]: EC27841F46: to=, relay=none, > delay=0.09, delays=0.08/0/0/0, dsn=4.3.0, status=deferred (mail transport > unavailable) > > Here is the results of postconf -n: > > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > append_dot_mydomain = no > biff = no > config_directory = /etc/postfix > default_transport = smtpd You seem to be confusing the functions of smtpd(8), the SMTP server which receives mail, and smtp(8), the SMTP client which sends mail. > inet_interfaces = all > inet_protocols = all > mailbox_size_limit = 0 > mydestination = localhost > myhostname = willcountyprogressives.org > mynetworks = > myorigin = /etc/mailname > readme_directory = no > recipient_delimiter = + > relayhost = > smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) > smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, > reject_unauth_destination > smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated > defer_unauth_destination > smtpd_sasl_auth_enable = yes > smtpd_sasl_path = private/auth > smtpd_sasl_type = dovecot > smtpd_tls_CAfile = /etc/ssl/certs/willcountyprogressives.org.ca-bundle > smtpd_tls_auth_only = no > smtpd_tls_cert_file = /etc/ssl/certs/willcountyprogressives.org.crt > smtpd_tls_key_file = /etc/ssl/private/willcountyprogressives.org.key > smtpd_use_tls = yes > tls_random_source = dev:/dev/urandom > virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf > virtual_mailbox_domains = > mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf > virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf > virtual_transport = lmtp:unix:private/dovecot-lmtp > > And here is my master.cnf file: > > # > # Postfix master process configuration file. For details on the format > # of the file, see the master(5) manual page (command: "man 5 master" or > # on-line: http://www.postfix.org/master.5.html). > # > # Do not forget to execute "postfix reload" after editing this file. > # > # ========================================================================== > # service type private unpriv chroot wakeup maxproc command + args > # (yes) (yes) (yes) (never) (100) > # ========================================================================== > smtp inet n - - - - smtpd -v Turn off verbose logging. You do not need it. It will only cause confusion, and hide the important log messages in the noise. [snip] > 5877 inet n - - - - smtpd No other sites will connect to you for mail exchange on this port. You could, potentially, use that port for users' mail submission, but I suspect your initial conclusion about the ISP blocking 587 is not correct. Note that a submission smtpd instance would require more -o option overrides in the master.cf service definition. See the example lines for submission. Please review DEBUG_README.html#mail before you continue. (The same information is in the list welcome message.) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject: