Mail problem thru windows

Discussion in 'Installation/Configuration' started by andrusha, Jul 28, 2008.

  1. andrusha

    andrusha New Member

    I followed Perfect Setup OpensSuSE 10.3 and everything works accept one thing....
    I cannot send email thru windows mail program.( i receive email no problem into my windows machine )...i get
    The connection to the server has failed. Subject 'test', Account: 'mail.mydomain.com', Server: 'mail.mydomain.com', Protocol: SMTP, Port: 25, Secure(SSL): No, Socket Error: 10051, Error Number: 0x800CCC0E

    PS I have an Iphone and everything works thru iphone without any problems...
    any i idea how i could setup my server to accept windows request?
     
    Last edited: Jul 28, 2008
  2. falko

    falko Super Moderator Howtoforge Staff

    Are there any errors in your mail log when this happens?
    What's the output of
    Code:
    netstat -tap
    ?
     
  3. andrusha

    andrusha New Member

    No errors in /var/log/mail
    here is ther output

    Code:
    tcp        0      0 *:smpnameres            *:*                     LISTEN      3962/xinetd
    tcp        0      0 *:mysql                 *:*                     LISTEN      3290/mysqld
    tcp        0      0 *:netbios-ssn           *:*                     LISTEN      3958/smbd
    tcp        0      0 *:repscmd               *:*                     LISTEN      3869/rpc.rquotad
    tcp        0      0 localhost:1006          *:*                     LISTEN      3798/famd
    tcp        0      0 *:sunrpc                *:*                     LISTEN      3755/portmap
    tcp        0      0 *:hosts2-ns             *:*                     LISTEN      3468/ispconfig_http
    tcp        0      0 *:ftp                   *:*                     LISTEN      24273/proftpd: (acc
    tcp        0      0 192.168.0.112:domain    *:*                     LISTEN      15924/named
    tcp        0      0 localhost:domain        *:*                     LISTEN      15924/named
    tcp        0      0 localhost:ipp           *:*                     LISTEN      3762/cupsd
    tcp        0      0 *:smtp                  *:*                     LISTEN      24181/master
    tcp        0      0 localhost:953           *:*                     LISTEN      15924/named
    tcp        0      0 *:microsoft-ds          *:*                     LISTEN      3958/smbd
    tcp        0      0 *:imaps                 *:*                     LISTEN      3118/couriertcpd
    tcp        0      0 *:pop3s                 *:*                     LISTEN      3169/couriertcpd
    tcp        0      0 *:trivnet2              *:*                     LISTEN      3959/sshd
    tcp        0      0 *:pop3                  *:*                     LISTEN      3135/couriertcpd
    tcp        0      0 *:imap                  *:*                     LISTEN      3102/couriertcpd
    tcp        0      0 *:www-http              *:*                     LISTEN      3531/httpd2-prefork
    tcp        0      0 localhost:ipp           *:*                     LISTEN      3762/cupsd
    tcp        0      0 *:smtp                  *:*                     LISTEN      24181/master
    tcp        0      0 localhost:953           *:*                     LISTEN      15924/named
    tcp        0      0 *:https                 *:*                     LISTEN      3531/httpd2-prefork
    
     
  4. falko

    falko Super Moderator Howtoforge Staff

    What's the output of
    Code:
    iptables -L
    ? Did you disable AppArmor?

    Does mail.mydomain.com point to the correct server? You can check that by running
    Code:
    dig mail.mydomain.com
     
  5. andrusha

    andrusha New Member

    Code:
    Chain INPUT (policy ACCEPT)
    target     prot opt source               destination
    
    Chain FORWARD (policy ACCEPT)
    target     prot opt source               destination
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination
    
    dig mail.mydomain.com
    points to correct server
    AppArmor is disabled
     
  6. falko

    falko Super Moderator Howtoforge Staff

    And there's nothing in the mail log when you try to connect?
     
  7. andrusha

    andrusha New Member

    nothing in the log...
    when i use my iphone it send out and log appears in the log
    when i use webmail it sends without any problem.....
     
  8. falko

    falko Super Moderator Howtoforge Staff

    Could it maybe be a problem with your Windows firewall blocking coonnections? Because if there's nothing in the logs, this means that the Windows system doesn't even try to connect...
     
  9. andrusha

    andrusha New Member

    No windows firelwall is not blocking, computer still cannot send email.....iPHONE sends without any problems....
    Dunno is there maybe the way my ispconfig only accepts one computer/ip/mac per email? or my isp doing some weird thing?
     
  10. topdog

    topdog Active Member

    That is NOT a problem with your mail server, it is a problem with your windows machine blocking the connection to the mail server, either your windows firewall or some kind of anti virus program that scans out bound email is what is causing the issue.

    I know falko has already told you this and you do not want to believe him if you still do not believe then search google for the meaning of outlook error 0x800CCC0E
     
  11. andrusha

    andrusha New Member

    im relaying my email thru my isp mail server could it be that they are blocking me???
     
  12. topdog

    topdog Active Member

    Is your iphone not going through the same network ?
     
  13. andrusha

    andrusha New Member

    iphone goes thru mobile network...i use 3G signal.....
    I also tried disabling my Anti-Virus and firewall on my pc and still no go for mail sending.....

    Update
    Tried sending thru my WiFi network mail wont send ;( , then used my 3G mobile network and bam my mail send without any problems....
    Guess ATT Dsl is doing something to my connection here....

    Update 2
    Did some research apparently my ISP is blocking outgoing mail....( ATT DSL Bellsouth )
    Sorry to bother you with stupid questions.....

    TOPIC CLOSED
     
    Last edited: Aug 5, 2008
  14. ralic

    ralic New Member

    Who's paying who? Don't let your ISP own you.
    Try this.

    Edit /etc/postfix/master.cf
    copy the line:
    Code:
    smtp      inet  n       -       -       -       -       smtpd
    
    immediately below and change the smtp port on the copied line to some arbitrary high value, such as 25025. It would look like this:
    Code:
    smtp      inet  n       -       -       -       -       smtpd
    25025      inet  n       -       -       -       -       smtpd
    
    Restart postfix and you should have postfix listening on both port 25 (for normal traffic) and 25025 for your special email clients that your ISP is trying to block. In your email client, where you specify the outgoing smtp server, change the port from 25 to your new port number.
     
  15. andrusha

    andrusha New Member

    wow awesome dude that really helped ....for some reason my smtpd server asking me for user name and password only when sending out....any idea? Since im relaying thru my isp host i cant login to my smtpd any fix for that???

    Ok when ever i add this line
    25025 inet n - - - - smtpd
    my server stops sending email....
    is there anyways i could make my smtpd send out on both ports???
     
    Last edited: Aug 6, 2008
  16. ralic

    ralic New Member

    Seems I failed to understand your setup accurately. Sorry about that.
    I had expected that you have set up your server somewhere out on the internet (a vps maybe) and you were trying to send mail from home, but failing due to your ISP blocking outgoing email.

    Rereading the thread I somehow managed to miss that you indicated you are relaying email through your ISP's mail server. If you are successfully relaying from your server through your ISP's mail server, then I'm missing how they are blocking you? This scenario would also possibly put your mail server in the same location as your windows client (at home) and then I am missing how they can be blocking the connection from your windows client to your mail server that's in the same location...:confused:

    To alleviate my confusion, could you clarify the locations of your windows client in relation to your mail server? Also, did your ISP provide you with any connection details (port number & username) that you must use in order to relay through them?

    In addition to what I've asked, feel free to post any other details that may help us understand your setup.
     
  17. andrusha

    andrusha New Member

    well my server is located in another state on OPTONLINE provider which has port 25 open for me and i relay thru their mail server....
    my windows station which im using now is in another state on Bellsouth DSL.....which blocks my outgoing mail to my server.....I hope that could help you....when i setup my mail on diff port as you instructed i was able to connect to my mail server but it kept on telling me to enter username and password and wont accept it......
     
  18. ralic

    ralic New Member

    Ok, so your win client ---> your mailserver:25025 ---> OPTONLINE relay:25 ---> Internet

    That sounds like a setting on your mail client. An option along the lines of "My smtp server requires authentication." What email client are you using?

    What happens if you just telnet to your mailserver on the new port?
    Code:
    telnet yourmailserver 25025
    You should get the same ESMTP prompt as if you were to telnet from the server to itself as localhost. If you do, then I don't think it's the server that's asking for a username and password, but rather the client that's thinking you need one.
     
  19. andrusha

    andrusha New Member

    i could telnet to my mail server no prob

    im using outlook express

    and yes that is correct setup...

    my outlook has that option checked "smtp requires auth"
     
    Last edited: Aug 6, 2008
  20. ralic

    ralic New Member

    If you didn't set up SASL + AUTH on your mail server, then untick it and try to connect, but if you did set up SASL + AUTH on your mailserver you need to supply a valid username and password that the server can authenticate.
     

Share This Page