Why port 587 as opposed to 25?

This morning I booted up my computer, and suddenly, while I could receive all my mail on all my mail account, I couldn't SEND anything -- on either my .mac accounts, my comcast accounts, or my domain name account.
While reading another thread here on this topic, someone suggested switching to port 587 instead of 25. I did so, and now my mac account sends perfectly.
I'm glad of this, but why did this work? I always like to know why something works so I can troubleshoot in the future and know if it's a solution I can try for future problems.

You are correct, sir. But something changed.
It helped because while something changed to block connections on port 25, 587, which is also useable for email submission, was not blocked.
Ff we Google "port 587" we find, among other things, the relevant RFC. RFCs are how internet standards are proposed and defined.
http://www.ietf.org/rfc/rfc2476.txt
One relevant section:
"Port 587 is reserved for email message submission as specified in this document. Messages received on this port are defined to be submissions. The protocol used is ESMTP [SMTP-MTA, ESMTP], with additional restrictions as specified here.
"While most email clients and servers can be configured to use port 587 instead of 25, there are cases where this is not possible or convenient. A site MAY choose to use port 25 for message submission, by designating some hosts to be MSAs and others to be MTAs."
That's why.
-Fred

Similar Messages

  • Port 25 works fine for SSL/SMTP, but not port 587?

    So after doing a rather painful migration to new hardware to support 10.5 from a previously working 10.4 config...
    I got SSL working -- web service is fine, mail service is fine for all ports for POP and IMAP...but not port 587.
    - It's open on my firewall
    - There's no software firewall impeding it
    - Trying to telnet to port 587 results in nothing
    It's as if the server isn't even listening to the port...
    And the odd part?
    - Mac OS X desktop clients report they can't connect on 587. Changing the port to 25 and leaving everything else the same (auth type, username, password) -- suddenly it works...BUT
    - The iPhone is configured for port 587 and works every time.
    My guess it that iPhone auto falls back to port 25 if all else fails, I can't explain why it would work. Bigger question, I suspect something got munged in the migration...is it possible it needs to be told to listen on 587 as well?

    I saw that site...it mentions adding port 587 specifically -- or commenting out "the appropriate lines of master.cf"
    I assume that means to uncomment out the submission port in that file -- or would it be better to add 587 specifically?
    Also, I never allow unauth SMTP (even inside my network) -- I would want to continue to impose that on the submission port and the normal port 25; how do I do this?
    Thanks in advance for the help.

  • Comcast Port 587 Not Working

    Comcast contacted me to change to port 587 because my account was sending spam. I've done this and can't send or receive email. I've restarted mail, my computer, I've checked and unchecked SSL. I've contacted Comcast and they say it's a Mac issue. I'm clearly doing something wrong, I just can't figure out what it is. I get mail on my iPhone using 587, but not my iMac. If it were possible to cut and paste on the iPhone, I wouldn't care, but need the iMac for document creation and response.
    Anyone know what little thing I'm not doing that could fix this problem?

    I recieved a similar email from Comcast saying "Comcast has determined that your computer(s) have been used to send unsolicited email ("spam"), which is generally an indicator of a virus."
    I have no idea why I recieved this (waiting for a representative from Comcast Customer Security Assurance to call me back), but I'm sure it's related to the port change from 25 to 587.
    Now I've been using port 465 for secure SMTP connections for... years probably. However, the configuration for server authentication seems to have changed.
    The solution was to change the username under authentication from "userxyz" to "[email protected]". (I use my primary Comcast username, in case that makes a difference.)
    The best part was when I called Comcast and they told me I had to call Apple for help configuring the Mail.app client. Yeah, it's their problem.

  • Cannot send email via Hotmail through port 587 with Secure Connection (SSL) set

    Something is blocking my attempts to send email (with Outlook Express) via my hotmail.com account. The error I receive is as follows:
    Your server has unexpectedly terminated the connection. Possible causes for this include server problems, network problems, or a long period of inactivity. Account: 'Hotmail', Server: 'smtp.live.com', Protocol: SMTP, Port: 587, Secure(SSL): Yes, Error Number: 0x800CCC0F
    When Hotmail.com first changed over to a POP3 server (Sept 2009), I could send emails through them using port 587, which they require. But then something happened, with no changes on my part, to disable my ability to send.
    I have checked and rechecked my Outlook Express account settings. I can send email through another third-party mail account (at 1&1 Internet.com) using port 587, which does not require setting SSL to yes. I can also ping the Hotmail SMTP server via port 587 and receive a response from it.
    I connect to Verizon DSL via a Westell 327W modem/router. Clearly it is not blocking port 587 without SSL. Does it have the capability to block SSL traffic? Or is the Verizon server the culprit, not allowing emails to be sent via Hotmail.com?
    Two different computers on my LAN have the same problem sending emails via Hotmail.com. I have tried everything the Hotmail people have suggested; at this point they think it is an ISP problem, hence this post. This problem doesn't make sense to me and is driving me crazy. Can anyone help me with this?
    Thanks.

    You can still have your reply address set to your hotmail address. And you don't have to really remember to do anything. Configure your client for the HOTMAIL account with Verizon's outgoing server. It will automatically send via Verizon. You don't reveal your verizon.net address, you are just using their server to transmit.
    If a forum member gives an answer you like, give them the Kudos they deserve. If a member gives you the answer to your question, mark the answer as Accepted Solution so others can see the solution to the problem.
    "All knowledge is worth having."

  • Sending email using IMAP through SMTP Port 587

    Hi,
    I have been sending Mail Merged email to people in organizations that I am active in, using IMAP embedded in StarOffice 5.2 (on Windows 98 Second Edition). This worked fine until a few weeks ago when I received an error message stating that AOL, as part of their anti-spam efforts, was no longer accepting third-party emails on default port 25. All third-party email must now use port 587. I looked in the IMAP dialog and in the Tools -> Options dialog, but did not see any place to change the SMTP port. The AOL error message information page had instructions for changing the port in other applications (Outlook, Eudora, etc.), but not for StarOffice. So, I have some questions:
    1.Is it possible to change the port in StarOffice 5.2?
    2.If not, how does StarOffice 8 send Mail Merged email? Does it use IMAP, and if so, can the port be changed?
    3.Also, I like the integrated configuration in StarOffice 5.2, where database fields can be directly accessed in the Insert -> Fields -> Other dialog. In looking at the Mail Merge section in "SO8_What's New.pdf", it appears that Mail Merge in StarOffice 8 is restricted to predefined fields. Could I still access fields from my existing databases?
    These is a lot of questions, but right now I am blocked from sending Mail Merged emails which is imparing communications with volunteers who are running educational programs. I appreciate any and all help that anyone can provide.

    Please try this out!!!!!!!!!
    You can send emails using Outlook also. You can send email over Microsoft Exchange with this object (or another email server, using IMAP/POP).
    Sub SendMailOutlook(aTo, Subject, TextBody, aFrom)
    'Create an Outlook object
    Dim Outlook 'As New Outlook.Application
    Set Outlook = CreateObject("Outlook.Application")
    'Create e new message
    Dim Message 'As Outlook.MailItem
    Set Message = Outlook.CreateItem(olMailItem)
    With Message
    'You can display the message To debug And see state
    '.Display
    .Subject = Subject
    .Body = TextBody
    'Set destination email address
    .Recipients.Add (aTo)
    'Set sender address If specified.
    Const olOriginator = 0
    If Len(aFrom) > 0 Then .Recipients.Add(aFrom).Type = olOriginator
    'Send the message
    .Send
    End With
    End Sub

  • Leopoard / Mail 3.1 and port 587

    Hello,
    I am starting with leopard and mail 3.1.
    I have to change the port to go to port 587.
    I canot find where to do it.
    Help please.

    Hello and thank you.
    However, I knew how to do it in previous release of Mail.
    As you said : there was a place called "réglages des serveurs" (tune the s"erveurs")
    Mail, preferences,account, advanced ...... but the "reglages des serveurs " does not exist anymore
    in Mail in the new release Mail 3.1
    Therefore I dont know how to change (SMTP) PORT from 25 to 587.

  • I need to modify Postfix to listen to port 587

    Mountain Lion Server OS X 10.8.4
    Running Mail service with Postfix and Dovecot. In production with several mailboxes.
    I need to modify Postfix to listen to port 587. I should be able to telnet to port 587, and finally send mail via 587.
    587 already redirects to 25 via the firewall, but external devices need to visit the internal subnet without modifications to the mail app.
    At this stage I just want to get it working with password authentication.   SSL is a project for another day.
    Here's my understanding of the OS X Postfix config:
    /etc/services file:
    Maps service names to port numbers.  Port 25 is  "smtp" and port 587 is "submission".
    /etc/postfix/master.cf file:
    Loads Postfix preferences. Service configurations for "smtp" and "submission" are listed at the top of the file. Each service configuration can be modified with parameters (-o variable_name_here=value_here).
    I found many discussion boards with instructions for enabling 587. They suggest removing the comment syntax for the existing "submission" line:
    # submission inet n - - n - smtpd
    My server didn't have a comment, the line was already enabled:
    submission inet n - - n - smtpd
    I restarted services and 587 didn't work.
    Then I tried a more direct approach:
    587 inet n - - n - smtpd
    This had no effect.
    After each attempt to enable 587 I test with:
    telnet 127.0.0.1 587
    And I get: Connection Refused
    I used the Server app and turned Mail off and on. This stops and starts Postfix.
    I also used commands to restart Postfix:
    postfix stop
    postfix start
    sudo postfix stop
    sudo postfix start
    postfix reload
    sudo postfix reload
    Nothing opens 587.  Any ideas? Thanks in advance for your insights.
    -SE30Emulation

    @Kraftwerk: You cannot change the TCP port used for SMTP.  Well, technically, you can, but then no other mail servers on the Internet will find and communicate with your mail server.  So... forget that.
    The ISP controls the terms and conditions for the network connection, and particularly controls the network and network access.  There's just no way 'round that either, as the ISP has the network position to implement port blocks and firewalls, and usually the contractual authority to allow or deny access.
    With the proper (static) network connection and proper DNS, there is nothing to struggle with; this stuff works. 
    Which implies your ISP does not offer static connections, or there's an ISP error, or you're attempting to operate a mail server on a dynamic address.  None of this works.
    You might try mailhop service — if that's permitted within the limits of the terms of service — but it'll be easier and cheaper to host your mail elsewhere.  Or to get a static IP address and proper public DNS, if your ISP offers that. 
    SMTP services are also tied to DNS, as well; other mail servers use DNS checks to detect rogue (spam) servers, and a mail server erroneously configured on a dynamic IP address will have mismatched DNS, and other mail servers will detect that and drop mail from and often to that mail server; that server is indistinguishable from a spam engine.
    There's rather more the ISP can do as part of best-practices networking, too.  TCP port 25 connections both inbound and outbound are usually spam engines operating on malware-infested, so it's common to block that traffic to reduce the volume of spam.  Various ISPs will further blacklist dynamic IP address blocks, which means other SMTP servers using these blacklist services will ignore servers in these address ranges.
    Get static IP.  Or host elsewhere.  Or (if permitted) mail hop. 

  • SMTP does not start on port 587

    I just activated IMAP and SMTP on an old G5 Server running the latest version of Leopard.
    Everything, but for one thing, runs fine.  IMAP works correctly from both the local network and any distant network I could try it.  SMTP runs fine on the local network but only on port 25.  Nothing is listening on port 587, or 465.  Hence, SMTP does not work from a distant network. 
    The firewall is off, but even from the localhost, or any machine for that matter, telneting to port 587 does not get an answer :
    telnet 127.0.0.1 587
    Trying 127.0.0.1...
    telnet: connect to address 127.0.0.1: Connection refused
    telnet: Unable to connect to remote host
    I did activate ssl for smtp in the Advance>Security tab.  It uses the same selfsigned certificate as IMAP, which works fine.  I can also tunnel in from a distant machine and SMTP will work. 
    I tried to uncomment the following four lines in master.cf
    #smtps     inet  n       -       n       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    but I only lost connection on port 25 and got nothing on port 587.  This feels good, but I have no idea where to go from here.
    Any one has any suggestion ?

    I understand well that this is exactly SMTP, but just running on a different port, port 587, for submission, while port 25 is for relaying between server
    That's pretty much it, except that port 587 should be configured to accept mail from authenticated users only (as determined by the line:
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    This enables authenticated users (e.g. users who have accounts on the server) to send mail through the server without restriction (e.g. they can be remote) while unauthenticated users (including remote mail servers sending mail to your domain) use the standard port 25
    should I uncomment the lines for smtps in order to use SSL ?
    smtps is still different from SMTP (25) and submission (587). Both SMTP and Submission can use SSL if you enable tls support - tls enables a connection to start off insecure/unencrypted and switch to encrypted if both the client and server acknowledge they support it. It's generally not recommended to require SSL/TLS unless you're sure every client that's going to use that service can support (and is configured to use) encryption.
    smtps (which requires SSL) is now deprecated in favor of TLS (which allows the server to support both encrypted and unencrypted connections on the same port number).

  • Fatal: bind 0.0.0.0 port 587: Address already in use

    Help! Anyone know what this means and how to fix it? Our mail is down.
    Thanks!

    Well, I looked at the log and tried to remember what I was doing at the time this error happened.
    It turns out that I decided no one uses POP, so I disabled POP and removed ports 25, 110 and 995 from the router. When I opened these ports back up on the router, mail went back to normal.
    What do these ports have to do with port 587?

  • Server not contacted on Port 587

    Hello--This problem relates to the update of 10.4.7. Mail just fine before, repaired permissions before and after update. Used Mail and was not able to first send, error message (could not contact server on Port 25. Came to this forum and saw topics on possible problem with 10.4.7 update. Repaired permissions, reinstalled combo update, repaired permissions again, and now was able to receive email but could not send, was now getting error message that server could not be contacted on port 587. Have tried most of the solutions talked about here. Socks proxy off, moving Mail folder from Home Library to desktop, trashing plist. etc. We are able to send and receive mail using Netscape and my wife's school server. So the problem lies somewhere with Mail. Any new ideas on this problem with port 587. We count on Mail very much and getting it up and running would be great. Thanks for the help.
    John

    Sorry, This problem is with the iBook, have held off for the moment on updating the iMac.
    John

  • RVS 4000 on Port 587

    hi
    I just bought RVS 4000 a week ago. My previous router can send email through port 587,
    Ever since i bought RVS 4000, it stop sending emails. I opened port 25 and I have tried all my best to do port forwarding to port 587 but still it cannot send email.
    My ISP is using port 587.
    Please help help me on this. What should i do to be able to send email on port 587?

    Hi Lui,
    When you say send mail on port 587, are you referring to sending mail from the LAN to the WAN on port 587?  Or a port forward translation from 25 on the WAN to 587 on the LAN?
    On the RVS4000, you can perform port translation by going to the Firewall Page, then Single Port Forwarding.  Create an application name (text based, will not affect config) and then you can choose an external port to internal port.  Lastly point to the internal IP address of the mail server.
    If you are referring to sending mail on port 587, the router is by default going to allow all outbound traffic out and will not block or filter ports.
    Please let me know if this resolves your issue.
    Thanks!
    Dave

  • Come on, honestly: ESMTP (port 587) - possible or not?

    Hi all,
    a special question to the ones invoked into JavaMail:
    Is a connection to a ESMTP-server (port 587) possible with JavaMail? (And if yes - how?)
    Certainly this is about sending mails via Gmail. And yes, I read http://java.sun.com/products/javamail/FAQ.html#gmail - and tested the demo-program. It works, but it turned out to use port 465. The problem is that Google advises its users to use port 587 und if you offer a webmail-client (which allows people to set a custom SMTP-port), these users will choose 587.
    I read tons of howtos und code-examples and tried out dozens combinations of properties-settings and SMTPTransport-Connects, but I didn't succeed to send a message to Gmails server on port 587. The "best" I got was a "javax.net.ssl.SSLException: Unrecognized SSL message, plaintext connection?". Most of the time JavaMail tried to fallback and failured on port 25.
    I feel like "shetline2" on this thread:
    http://forum.java.sun.com/thread.jspa?forumID=43&threadID=706550
    He faced exactly the same experiences like me. Unfortunately this thread ended without a solution.
    And one more bonus-question:
    Is it possible to determine "on-the-fly" which kind of "secure connection" the server expects? In my Thunderbird I found "TLS - if possible"!??
    Thanks a lot for all hints and stuff!
    Best regards
    Stephan
    This is to show that I wasn't to lazy to try out (all the commented lines were one      unsuccessful shot):
    public static Session assembleJavaxMailSession(SmtpConnectionBean
    smtpConnection) {
    // Welches Protokoll?
    String proto = smtpConnection.isSslConnection() ?
    MailTransportProtocolEnum.SMTP_SSL.getProtocolId() :
    MailTransportProtocolEnum.SMTP.getProtocolId();
    // Properties holen und Werte aus der Bean setzen
    Properties props = getProperties();
    // props.setProperty("mail.transport.protocol", proto);
    // props.setProperty("mail." + proto + ".host", smtpConnection.getSmtpHost());
    // props.setProperty("mail." + proto + ".port", smtpConnection.getSmtpPort());
    // props.setProperty("mail." + proto + ".quitwait", "false");
    // // Bei SSL noch ein paar mehr Properties...
    // if(smtpConnection.isSslConnection()) {
    // props.setProperty("mail.smtps.socketFactory.class",
    // "javax.net.ssl.SSLSocketFactory");
    // props.setProperty("mail.smtps.socketFactory.port",
    // smtpConnection.getSmtpPort());
    // props.setProperty("mail.smtps.socketFactory.fallback", "false");
    // props.setProperty("mail.smtps.starttls.enable","true");
    props.setProperty("mail.smtp.host", smtpConnection.getSmtpHost());
    props.setProperty("mail.smtp.port", smtpConnection.getSmtpPort());
    // // SMTP-Auth?
    // SmtpAuthenticator smtpAuthenticator = null;
    // String smtpAuthUser = smtpConnection.getSmtpAuthUser();
    // String smtpAuthPass = smtpConnection.getSmtpAuthPass();
    // if((smtpAuthUser != null) && (smtpAuthPass.length() >= 1) &&
    // (smtpAuthPass != null) && (smtpAuthPass.length() >= 1)) {
    // smtpAuthenticator = new SmtpAuthenticator(smtpAuthUser, smtpAuthPass);
    // // Authentifizierung erzwingen
    // props.setProperty("mail." + proto + ".auth" , "true");
    // Session session = Session.getInstance(props, smtpAuthenticator);
    Session session = Session.getInstance(props, null);
    // Just in case...
    session.setDebug(true);
    return(session);
    // javax.mail.Session und MimeMessage erstellen
    Session jms = JavamailUtils.assembleJavaxMailSession(smtpConnection);
    MimeMessage mm = this.assembleMimeMessage(mailBasis, jms,
    facesContext.getViewRoot().getLocale());
    // Mail versenden
    // // Der einfache Weg
    // Transport.send(mm);
    // // Der komplizierte Weg
    // SMTPTransport transport =
    // (SMTPTransport)jms.getTransport(smtpConnection.isSslConnection() ?
    // MailTransportProtocolEnum.SMTP_SSL.getProtocolId() :
    // MailTransportProtocolEnum.SMTP.getProtocolId());
    // transport.setStartTLS(true);
    // transport.connect(smtpConnection.getSmtpHost(),
    // smtpConnection.getSmtpPortAsInt(),
    // smtpConnection.getSmtpAuthUser(),
    // smtpConnection.getSmtpAuthPass());
    // transport.sendMessage(mm, mm.getAllRecipients());
    // transport.close();
    // Welches Protokoll?
    String protocol = smtpConnection.isSslConnection() ?
    MailTransportProtocolEnum.SMTP_SSL.getProtocolId() :
    MailTransportProtocolEnum.SMTP.getProtocolId();
    SMTPTransport transport = (SMTPTransport)jms.getTransport(protocol);
    // SMTP-Auth?
    String smtpAuthUser = smtpConnection.getSmtpAuthUser();
    String smtpAuthPass = smtpConnection.getSmtpAuthPass();
    if((smtpAuthUser != null) && (smtpAuthPass.length() >= 1) &&
    (smtpAuthPass != null) && (smtpAuthPass.length() >= 1)) {
    jms.getProperties().setProperty("mail." + protocol + ".auth", "true");
    transport.connect(smtpConnection.getSmtpHost(),
    smtpConnection.getSmtpPortAsInt(),
    smtpConnection.getSmtpAuthUser(),
    smtpConnection.getSmtpAuthPass());
    else {
    transport.connect();
    transport.sendMessage(mm, mm.getAllRecipients());
    transport.close();

    I haven't evaluated all the details of the RFC 2476, but it works fine for me.
    Use:
    java -Dmail.smtp.starttls.enable=true -Dmail.smtp.port=587 smtpsend -A -d -M smtp.gmail.com -U user -P password ...You can't directly find out which type of connection the server expects,
    but you can try the different connection types until one works.

  • Is SMTP SSL on port 587 possible ?

    Hi,
    I read that TLS is fully supported but is SMTP/S submission on port 587 possible ?
    Thx for your help
    Emmanuel

    Have you specifically configured your mail server to use port 465?
    By default, Mac OS X Server doesn't use this port.
    Port 465 is used by SSMTP but Mac OS X Server doesn't implement this. It uses the more common SMTPS (SMTP w/ TLS).
    The main difference is that SSMTP encrypts the entire connection (like HTTPS vs HTTP) whereas SMTPS starts off unencrypted and then switches to SSL when both the client and the server recognize that each other support it. SMTPS is far more widely implemented (and it's what Mail.app, amongst others, uses).

  • Smtp port 587 not working

    after upgrading from 10.5.2 to 10.5.4 we are no longer able to use port 587 for smtp... only port 25 no SSL works.
    we have followed the suggestions in the the below posts....
    http://discussions.apple.com/thread.jspa?messageID=7291740&#7291740
    (recommenting smtps inet n - n - - smtpd in /etc/postfix/master.cf to enable smtp to run in the first place)
    http://discussions.apple.com/thread.jspa?messageID=7513032&#7513032
    (enabling port 587 in /etc/postfix/master.cf)
    we are also getting the following warnings in mail.log
    Jul 19 14:04:07 xserve postfix/smtpd[5658]: warning: connect to private/tlsmgr: No such file or directory
    Jul 19 14:04:08: --- last message repeated 1 time ---
    Jul 19 14:04:08 xserve postfix/smtpd[5658]: warning: problem talking to server private/tlsmgr: No such file or directory
    Jul 19 14:04:08 xserve postfix/smtpd[5658]: warning: no entropy for TLS key generation: disabling TLS support
    however not sure if that is really related - as we are only using SSL certificates not requiring... so presumably smtp should still work?
    any help appreciated.

    btw. if we do a telnet test, it first establishes a connection but then we get the following instantly:
    "Connection closed by foreign host."
    also checked that the firewall is configured correctly and lets traffic on port 587 in...
    ds.

  • Need to relay to ISP through port 587

    Hello,
    We need to set up relay through ISP smart host, but use the 587 port.
    What Postfix file needs to be changed for that?
    Regards
    Kostas

    Do I need to regenerate sasl_maps?
    I can't imagine sasl_maps has any connection/bearing on relayhost
    What to do with Server Admin GUI? Do I set it there, too?
    For the most part all Server Admin does is view the current config file (in this case main.cf) and writes certain parameters (ones it knows about), so in this case when you open Server Admin and look at the mail settings for 'relay all messages through:' it just reads the relayhost setting from main.cf. If you change the setting in Server Admin, it just writes the value back to main.cf... in other words, Server Admin is just a GUI front end to the same file.
    Therefore I'd expect whatever value you set manually in main.cf to appear when you look at the settings in Server Admin (and vice versa)

Maybe you are looking for

  • Webdynpro and eventing from team viewer

    Hi. We are trying to add new fields to the MSS "General Data" iView (com.sap.pct.hcm.eeprofilegeneraldata.par) and are considering the following approaches: 1.) Write additional java code to retrieve the data we need and display it on the iview. 2.)

  • Adding multiple states in state machine

    Hi all, I have a state machine with many states.  I am using an enum to select state.  I didn't add all the state in the enum at the beginning, so I am adding more statess to the enum and to the state machine as I go.  I found the following pretty tr

  • Script and burn tool

    Hello all !! How can the burn tool parameter : range, exposure, size, be place in a script ??  Thanks. Janou.

  • No wikipedia results on Spotlight search

    Yosemite issue here: In all the demos made for the Yosemite presentation of the its new features it's shown the ability of getting wikipedia results via the spotlight search. In my case i just get a lot of results relatives to my local files but no l

  • Field symbol assign problem

    Hi , Please find below code when I tried in version 4.6 code works correctly . but in 6.0 it gives short dump.. Here.   FIELD-SYMBOLS : <fs_table> TYPE ANY TABLE. FIELD-SYMBOLS : <fs_work_area> TYPE yatsdzz00. ASSIGN pr_data_changed->mp_mod_rows->* T