[CentOS] SMTP Port 465 - Postfix

Jonathan Vomacka juvix88 at gmail.com
Sat Mar 31 12:23:34 UTC 2012


On 3/31/2012 8:16 AM, Tilman Schmidt wrote:
> Am 31.03.2012 13:36, schrieb Jonathan Vomacka:
>> On 3/31/2012 7:11 AM, Prabhpal S. Mavi wrote:
>
>>> But when i telnet 587, i can see 220 in response.
>>> [root at jet postfix]# telnet localhost 587
>>> Trying ::1...
>>> Connected to localhost.
>>> Escape character is '^]'.
>>> 220 mail.digital-infotech.com ESMTP Postfix (2.6.6)
>>>
>>> But when i telnet to 465, i do not see 220 in response. is it normal?
>>> [root at jet postfix]# telnet localhost 465
>>> Trying ::1...
>>> Connected to localhost.
>>> Escape character is '^]'.
>
> Expected behaviour. Bear in mind that 465 is the old deprecated
> SMTPS (SMTP over SSL) port which just runs SMTP over an SSL session.
> Postfix cannot send a greeting on that port without completing the
> SSL handshake first, but Telnet doesn't speak SSL. So Postfix is
> just waiting in vain for the SSL handshake.
>
>> I thought port 465 SSL was deprecated
>
> Correct.
>
>> and replaced with port 587 TLS?
>
> Not quite. It's replaced with STARTTLS which works over port 25
> (SMTP) as well as 587 (MSP).
>
> HTH
> T.
> _______________________________________________
> CentOS mailing list
> CentOS at centos.org
> http://lists.centos.org/mailman/listinfo/centos

Tilman,

Thanks for the correction. I wanted the mailing list to be aware that 
smtps (465) is deprecated and replaced with (as you said) SMARTTLS. 
Anyone creating a brand new mail server should use this method.



More information about the CentOS mailing list