Postfix is not responding on port 465 (SMTPS) [closed]

Solution 1:

I'll do my best to give you some ideas, things to try...

Perhaps referring to the port numerically rather than by service name will help

From http://www.postfix.org/master.5.html

Service name
              The service name syntax depends on the service type as described
              next.

Service type
              Specify one of the following service types:

              inet   The  service listens on a TCP/IP socket and is accessible
                     via the network.

                     The service name is specified as host:port, denoting  the
                     host   and  port  on  which  new  connections  should  be
                     accepted. The host  part  (and  colon)  may  be  omitted.
                     Either  host  or port may be given in symbolic form (host
                     or service name) or in numeric form (IP address  or  port
                     number).   Host  information may be enclosed inside "[]";
                     this form is necessary only with IPv6 addresses.

                     Examples: a  service  named  127.0.0.1:smtp  or  ::1:smtp
                     receives mail via the loopback interface only; and a ser-
                     vice named 10025 accepts connections on  TCP  port  10025
                     via  all  interfaces  configured with the inet_interfaces
                     parameter.

So create a section like this

465     inet  n       -       y       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_reject_unlisted_recipient=no
  -o smtpd_client_restrictions=$mua_client_restrictions
  -o smtpd_helo_restrictions=$mua_helo_restrictions
  -o smtpd_sender_restrictions=$mua_sender_restrictions
  -o smtpd_recipient_restrictions=
  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject

I added this line to my Postfix server to see what would happen and it worked. Have you tried without all the options?

smtps       inet  n       -       y       -       -       smtpd

You can check what ports Postfix is actually listening on with lsof (urd is port 465 as defined in /etc/services)

$ lsof -iTCP -sTCP:LISTEN | grep master
master   10387     root   12u  IPv4 1303420      0t0  TCP *:smtp (LISTEN)
master   10387     root   13u  IPv6 1303421      0t0  TCP *:smtp (LISTEN)
master   10387     root   17u  IPv4 1303426      0t0  TCP *:urd (LISTEN)
master   10387     root   18u  IPv6 1303427      0t0  TCP *:urd (LISTEN)

Checkout this option. It could be causing connections to be rejected.

-o smtpd_client_restrictions

From http://www.postfix.org/postconf.5.html

smtpd_client_restrictions (default: empty) Optional restrictions that the Postfix SMTP server applies in the context of a client connection request. See SMTPD_ACCESS_README, section "Delayed evaluation of SMTP access restriction lists" for a discussion of evaluation context and time.

The default is to allow all connection requests.

Specify a list of restrictions, separated by commas and/or whitespace. Continue long lines by starting the next line with whitespace. Restrictions are applied in the order as specified; the first restriction that matches wins.

If none of this helps, can you please post your Postfix log from when it starts up?