16 votes

Postfix smtps and submission confusion

TL;DR The new recommendation is to support both submissions/smtps and submission with STARTTLS for the time being, phasing out the later once it's not used anymore. (The same recommendations also ...
ntninja's user avatar
  • 261
11 votes
Accepted

Send test mail using telnet via smtps (465) port

SMTP session to smtps(465) port using telnet Connections to smtp (25) start as unencrypted. Connections to smtps (465) start/negotiate encryption before any SMTP protocol level communication. You ...
AnFi's user avatar
  • 6,278
10 votes
Accepted

RFC for "Received: With ESMTPS"

How about RFC3848 Abstract This registers seven new mail transmission types (ESMTPA, ESMTPS, ESMTPSA, LMTP, LMTPA, LMTPS, LMTPSA) for use in the "with" clause of a Received header in an ...
user9517's user avatar
  • 116k
4 votes
Accepted

How to set up DKIM using Let's Encrypt?

The answer to this question is: you’re not supposed to. According to the RFC: Signature applications require some level of assurance that the verification public key is associated with the claimed ...
notStan's user avatar
  • 323
4 votes

Redirect OR warn (during initial negotiation) SMTP submitters to use TLS on port 587 - leave 25 explicitly blocked by firewall for better security

Is there a way to indicate that to a requesting client/scanner/MTS server that SMTP requires TLS on port 587 Assuming MTS is a typographic error and you meant MTA. 587 is not secure SMTP, 587 is ...
Jasen's user avatar
  • 946
3 votes
Accepted

Postfix is not responding on port 465 (SMTPS)

I'll do my best to give you some ideas, things to try... Perhaps referring to the port numerically rather than by service name will help From http://www.postfix.org/master.5.html Service name ...
Ryan Babchishin's user avatar
2 votes

nmap vulnerability scan reports " smtps on port 465 ssl-dh-params" vulnerability, on Ubuntu 20.04 webserver. How to close the vulnerabilty?

Anonymous TLS is the kind of configuration is also known as "TLS without certificates". There is no chain of trust for server's keypair, therefore absolutely no protection from MitM attacks. ...
Nikita Kipriyanov's user avatar
1 vote

Self-signed certificate error with exim: CA is unknown

This is Exim showing that the client is complaining about a self-signed cert. More details here. Specifically, "A TLS fatal alert has been received" is followed by the message that the client sent ...
Alastair Irvine's user avatar
1 vote

Send test mail using telnet via smtps (465) port

The other answers are correct. You can use either gnutls-cli or openssl s_client to do a STARTTLS on port 465. I just want to point out that some servers may still refuse to talk to you if your line ...
chutz's user avatar
  • 8,000
1 vote

Send test mail using telnet via smtps (465) port

Since this Q&A came up again on the front page The canonical tool (almost always already installed as well) is OpenSSL The relevant sub command to test both explicit TLS / SSL as well as ...
HBruijn's user avatar
  • 80.3k
1 vote

How can i redirect smtp port 25 to port 465

You need to use a mail hop service if port 25 is blocked by your ISP. This could also be a third party spam filtering service that is able to deliver email to another port. The rest of the internet ...
Sembee's user avatar
  • 2,884
1 vote
Accepted

Do any reputable mail servers require STARTTLS encryption for SMTP delivery?

No. Generally they can't do this since still very large majority of mail addresses are handled by non-TLS capable servers. However some large providers (and the first was Gmail I believe) started "...
grin's user avatar
  • 304

Only top scored, non community-wiki answers of a minimum length are eligible