mail problem

Discussion in 'Installation/Configuration' started by Mahir, Nov 11, 2005.

  1. Mahir

    Mahir New Member

    Hello i got little problem with my mail, everything on webmail is ok and working
    but when i add the acount to Outlook and fill in the information i can receaive the mail that is no problem but when i wanne send a email i get a error:

    The connection to the server has failed. Account: 'pop3.ermedia.nl', Server: 'smtp.ermedia.nl', Protocol: SMTP, Port: 25, Secure(SSL): No, Socket Error: 10060, Error Number: 0x800CCC0E

    I have no clue where it goes wrong at al anyone has a idea maybe?
     
  2. falko

    falko Super Moderator ISPConfig Developer

    Please post the output of
    Code:
    netstat -tap
    What's the value of inet_interfaces in /etc/postfix/main.cf? Should be all.
     
  3. Mahir

    Mahir New Member

    Output netstat -tap:
    [root@duduk ~]# netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address Stat e PID/Program name
    tcp 0 0 *:imaps *:* LIST EN 1952/xinetd
    tcp 0 0 *:32769 *:* LIST EN 1586/rpc.statd
    tcp 0 0 *:pop3s *:* LIST EN 1952/xinetd
    tcp 0 0 *:mysql *:* LIST EN 2042/mysqld
    tcp 0 0 *:pop3 *:* LIST EN 1952/xinetd
    tcp 0 0 *:imap *:* LIST EN 1952/xinetd
    tcp 0 0 *:sunrpc *:* LIST EN 1568/portmap
    tcp 0 0 *:81 *:* LIST EN 2336/ispconfig_http
    tcp 0 0 *:ftp *:* LIST EN 2504/proftpd: (acce
    tcp 0 0 213.222.12.38:domain *:* LIST EN 2487/named
    tcp 0 0 213.222.12.37:domain *:* LIST EN 2487/named
    tcp 0 0 213.222.12.36:domain *:* LIST EN 2487/named
    tcp 0 0 213.222.12.35:domain *:* LIST EN 2487/named
    tcp 0 0 213.222.12.34:domain *:* LIST EN 2487/named
    tcp 0 0 duduk.ermedia.nl:domain *:* LIST EN 2487/named
    tcp 0 0 duduk.ermedia.nl:ipp *:* LIST EN 1897/cupsd
    tcp 0 0 duduk.ermedia.nl:5335 *:* LIST EN 1881/mDNSResponder
    tcp 0 0 duduk.ermedia.nl:rndc *:* LIST EN 2487/named
    tcp 0 0 *:smtp *:* LIST EN 2461/master
    tcp 0 0 *:http *:* LIST EN 2389/httpd
    tcp 0 0 *:ssh *:* LIST EN 1944/sshd
    tcp 0 0 ::1:rndc *:* LIST EN 2487/named
    tcp 0 0 *:https *:* LIST EN 2389/httpd
    tcp 0 0 ::ffff:213.222.12.34:ssh ermedia.speedxs.nl:1125 ESTA BLISHED 2914/0
    tcp 0 2812 ::ffff:213.222.12.34:ssh ermedia.speedxs.nl:1771 ESTA

    Inet_interfaces says:
    inet_interfaces = all
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Do you have an firewall installed that blocks port 25? If you are in a NAT enviroment, have you forwarded port 25 to your Server. If you use a DSL line, maybe your provider blocks connections on port 25.
     
  5. Mahir

    Mahir New Member

    No the server is in a Datacenter everything is open to my server. (the ispconfig firewall is running but there is seems 25 is open)
     
  6. falko

    falko Super Moderator ISPConfig Developer

    Please post the output of
    Code:
     iptables -L
     
  7. Mahir

    Mahir New Member

    (if i disable firewall it also doesnt work)

    The output is:
    [root@duduk ~]# iptables -L
    Chain FORWARD (policy DROP)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED
    DROP all -- anywhere anywhere

    Chain INPUT (policy DROP)
    target prot opt source destination
    DROP tcp -- anywhere 127.0.0.0/8
    ACCEPT all -- anywhere anywhere state RELATED,ESTABLISHED
    ACCEPT all -- anywhere anywhere
    DROP all -- BASE-ADDRESS.MCAST.NET/4 anywhere
    PUB_IN all -- anywhere anywhere
    PUB_IN all -- anywhere anywhere
    PUB_IN all -- anywhere anywhere
    DROP all -- anywhere anywhere

    Chain INT_IN (0 references)
    target prot opt source destination
    ACCEPT icmp -- anywhere anywhere
    DROP all -- anywhere anywhere

    Chain INT_OUT (0 references)
    target prot opt source destination
    ACCEPT icmp -- anywhere anywhere
    ACCEPT all -- anywhere anywhere

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination
    PUB_OUT all -- anywhere anywhere
    PUB_OUT all -- anywhere anywhere
    PUB_OUT all -- anywhere anywhere

    Chain PAROLE (9 references)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere

    Chain PUB_IN (3 references)
    target prot opt source destination
    ACCEPT icmp -- anywhere anywhere icmp destination-unreachable
    ACCEPT icmp -- anywhere anywhere icmp echo-reply
    ACCEPT icmp -- anywhere anywhere icmp time-exceeded
    ACCEPT icmp -- anywhere anywhere icmp echo-request
    PAROLE tcp -- anywhere anywhere tcp dpt:ftp
    PAROLE tcp -- anywhere anywhere tcp dpt:ssh
    PAROLE tcp -- anywhere anywhere tcp dpt:smtp
    PAROLE tcp -- anywhere anywhere tcp dpt:domain
    PAROLE tcp -- anywhere anywhere tcp dpt:http
    PAROLE tcp -- anywhere anywhere tcp dpt:81
    PAROLE tcp -- anywhere anywhere tcp dpt:pop3
    PAROLE tcp -- anywhere anywhere tcp dpt:https
    PAROLE tcp -- anywhere anywhere tcp dpt:10000
    ACCEPT udp -- anywhere anywhere udp dpt:domain
    DROP icmp -- anywhere anywhere
    DROP all -- anywhere anywhere

    Chain PUB_OUT (3 references)
    target prot opt source destination
    ACCEPT all -- anywhere anywhere
     
    Last edited: Nov 11, 2005
  8. falko

    falko Super Moderator ISPConfig Developer

    That's ok. Do you maybe have a firewall at home/in your office that doesn't allow to connect to your server on port 25?
     
  9. Mahir

    Mahir New Member

    no this computer is directly connected to internet without firewall etc i disabled windows firewall also i tryed also at my friends house he gets the same error message.

    log file on server say's:
    Nov 11 13:58:30 duduk ipop3d[5263]: pop3 service init from 127.0.0.1
    Nov 11 13:58:30 duduk ipop3d[5263]: Command stream end of file while reading line user=??? host=UNKNOWN
    Nov 11 13:58:30 duduk postfix/smtpd[5262]: connect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 13:58:30 duduk postfix/smtpd[5262]: lost connection after CONNECT from duduk.ermedia.nl[127.0.0.1]
    Nov 11 13:58:30 duduk postfix/smtpd[5262]: disconnect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 13:58:48 duduk postfix/smtpd[5262]: table hash:/etc/postfix/virtusertable(0,100) has changed -- restarting
    Nov 11 13:58:48 duduk ipop3d[5593]: pop3 service init from 127.0.0.1
    Nov 11 13:58:48 duduk ipop3d[5593]: Command stream end of file while reading line user=??? host=UNKNOWN
    Nov 11 13:58:48 duduk postfix/smtpd[5592]: connect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 13:58:48 duduk postfix/smtpd[5592]: lost connection after CONNECT from duduk.ermedia.nl[127.0.0.1]
    Nov 11 13:58:48 duduk postfix/smtpd[5592]: disconnect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 13:59:35 duduk postfix/smtpd[5592]: connect from heyena.veritate.net[217.194.106.72]
    Nov 11 13:59:35 duduk postfix/smtpd[5592]: D03C32E763C: client=heyena.veritate.net[217.194.106.72]
    Nov 11 13:59:35 duduk postfix/cleanup[5617]: D03C32E763C: message-id=<[email protected]>
    Nov 11 13:59:35 duduk postfix/qmgr[2466]: D03C32E763C: from=<[email protected]>, size=17526, nrcpt=1 (queue active)
    Nov 11 13:59:35 duduk postfix/smtpd[5592]: disconnect from heyena.veritate.net[217.194.106.72]
    Nov 11 13:59:36 duduk sendmail[5625]: jABCxau6005625: from=web1_ersen, size=106, class=0, nrcpts=1, msgid=<[email protected]>,$
    Nov 11 13:59:36 duduk postfix/smtpd[5592]: connect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 13:59:36 duduk postfix/smtpd[5592]: setting up TLS connection from duduk.ermedia.nl[127.0.0.1]
    Nov 11 13:59:36 duduk postfix/smtpd[5592]: TLS connection established from duduk.ermedia.nl[127.0.0.1]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bit$
    Nov 11 13:59:36 duduk sendmail[5625]: STARTTLS=client, relay=[127.0.0.1], version=TLSv1/SSLv3, verify=FAIL, cipher=DHE-RSA-AES256-SHA, bits=256/256
    Nov 11 13:59:36 duduk postfix/smtpd[5592]: 54FF32E763D: client=duduk.ermedia.nl[127.0.0.1], [email protected]
    Nov 11 13:59:36 duduk postfix/cleanup[5617]: 54FF32E763D: message-id=<[email protected]>
    Nov 11 13:59:36 duduk postfix/qmgr[2466]: 54FF32E763D: from=<[email protected]>, size=712, nrcpt=1 (queue active)
    Nov 11 13:59:36 duduk sendmail[5625]: jABCxau6005625: to=admispconfig@localhost, ctladdr=web1_ersen (10001/10001), delay=00:00:00, xdelay=00:00:00, maile$
    Nov 11 13:59:36 duduk postfix/local[5642]: 54FF32E763D: to=<[email protected]>, relay=local, delay=0, status=sent (delivered to command: /usr$
    Nov 11 13:59:36 duduk postfix/qmgr[2466]: 54FF32E763D: removed
    Nov 11 13:59:36 duduk postfix/smtpd[5592]: disconnect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 13:59:38 duduk postfix/local[5618]: D03C32E763C: to=<[email protected]>, orig_to=<[email protected]>, relay=local, delay=3, status=sent ($
    Nov 11 13:59:38 duduk postfix/qmgr[2466]: D03C32E763C: removed
    Nov 11 14:01:03 duduk postfix/smtpd[5592]: connect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 14:01:03 duduk postfix/smtpd[5592]: lost connection after CONNECT from duduk.ermedia.nl[127.0.0.1]
    Nov 11 14:01:03 duduk postfix/smtpd[5592]: disconnect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 14:01:03 duduk ipop3d[5705]: pop3 service init from 127.0.0.1
    Nov 11 14:01:03 duduk ipop3d[5705]: Command stream end of file while reading line user=??? host=UNKNOWN
    Nov 11 14:01:09 duduk postfix/smtpd[5592]: connect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 14:01:09 duduk postfix/smtpd[5592]: lost connection after CONNECT from duduk.ermedia.nl[127.0.0.1]
    Nov 11 14:01:09 duduk postfix/smtpd[5592]: disconnect from duduk.ermedia.nl[127.0.0.1]
    Nov 11 14:01:09 duduk ipop3d[5718]: pop3 service init from 127.0.0.1
    Nov 11 14:01:09 duduk ipop3d[5718]: Command stream end of file while reading line user=??? host=UNKNOWN
    Nov 11 14:02:41 duduk ipop3d[5750]: pop3 service init from 83.98.249.83
    Nov 11 14:02:41 duduk ipop3d[5750]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:02:41 duduk ipop3d[5750]: Login user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8/8
    Nov 11 14:02:42 duduk ipop3d[5750]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:02:42 duduk ipop3d[5750]: Logout user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8 ndele=0
    Nov 11 14:03:42 duduk ipop3d[5771]: pop3 service init from 83.98.249.83
    Nov 11 14:03:42 duduk ipop3d[5771]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:03:42 duduk ipop3d[5771]: Login user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8/8
    Nov 11 14:03:42 duduk ipop3d[5771]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:03:42 duduk ipop3d[5771]: Logout user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8 ndele=0
    Nov 11 14:04:29 duduk postfix/anvil[5615]: statistics: max connection rate 1/60s for (smtp:217.194.106.72) at Nov 11 13:59:35
    Nov 11 14:04:29 duduk postfix/anvil[5615]: statistics: max connection count 1 for (smtp:217.194.106.72) at Nov 11 13:59:35
    Nov 11 14:04:29 duduk postfix/anvil[5615]: statistics: max cache size 1 at Nov 11 13:59:35
    Nov 11 14:04:51 duduk ipop3d[5795]: pop3 service init from 83.98.249.83
    Nov 11 14:04:51 duduk ipop3d[5795]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:04:51 duduk ipop3d[5795]: Login user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8/8
    Nov 11 14:04:51 duduk ipop3d[5795]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:04:51 duduk ipop3d[5795]: Logout user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8 ndele=0
    Nov 11 14:06:33 duduk ipop3d[5830]: pop3 service init from 83.98.249.83
    Nov 11 14:06:33 duduk ipop3d[5830]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:06:33 duduk ipop3d[5830]: Login user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8/8
    Nov 11 14:06:33 duduk ipop3d[5830]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:06:33 duduk ipop3d[5830]: Logout user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8 ndele=0
    Nov 11 14:06:55 duduk ipop3d[5839]: pop3 service init from 83.98.249.83
    Nov 11 14:06:55 duduk ipop3d[5839]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:06:55 duduk ipop3d[5839]: Login user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8/8
    Nov 11 14:06:55 duduk ipop3d[5839]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:06:55 duduk ipop3d[5839]: Logout user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8 ndele=0
    Nov 11 14:12:16 duduk ipop3d[5949]: pop3 service init from 83.98.249.83
    Nov 11 14:12:17 duduk ipop3d[5949]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:12:17 duduk ipop3d[5949]: Login user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8/8
    Nov 11 14:12:17 duduk ipop3d[5949]: Mailbox vulnerable - directory /var/spool/mail must have 1777 protection
    Nov 11 14:12:17 duduk ipop3d[5949]: Logout user=web1_ersen host=ermedia.speedxs.nl [83.98.249.83] nmsgs=8 ndele=0
     
    Last edited: Nov 11, 2005
  10. falko

    falko Super Moderator ISPConfig Developer

    I tried to connect to your server with telnet:

    It's working, but it took some time (~30 seconds) until I got connected... Might be a firewall problem, might be a problem with your setup, though I can't see anything wrong in what you posted...

    Run
    Code:
    chmod 1777 /var/spool/mail
     
  11. Mahir

    Mahir New Member

    Falk i really don't understand i tryed everything,
    also i did the guide of mail and copy and pasted eveything again to check if it was correct and checked if everything was running wel.
    But i can't send mail it doesn't want to connect to my smtp server if i do in Outlook 2003 a test it says pop3 is ok it also read the mail but at sending it is not ok :( isn't there anything else u maybe think it could be wrong?:eek:
     
  12. maroonworks

    maroonworks New Member

    Mahir i'm facing the same problem too...

    what distrubution of linux ur using?

    Falko .. it's really annoying ...

    anyway i'm thankful for your support
     
  13. falko

    falko Super Moderator ISPConfig Developer

    What's in your mail log? Does it also happen when you use other email clients (Thunderbird, Outlook Express, ...)? Which distribution do you use?
     
  14. docuweb

    docuweb New Member

    Did you guys ever get to the bottom of this issue?

    I just loaded a brand new Suse 10.2 + ISPConfig and everything works *except* sending mail from a client outside of the machine. Webmail send & receive works fine, I can download to Outlook Express, but i can't send using OE.

    I get the following error message:

    When I tail the mail log, I do not see a connection for SMTP, but I see POP logging on, no problem:

    Thinking that maybe my IP wasn't being allowed, I even added my IP block to the $mynetworks.

    I have interfaces set to all:

    and netstat says it's accepting connections:

    Other factors: firewall for both Suse and ISPConfig are disabled. The installation of both Suse and ISPConfig were done to the letter from the manuals. The machine sits forward (no NAT - I have my own class C block) and I have other machines (not ISPConfig, but all linux) that accept SMTP connections so I know it's not blocked at my Cisco. But on most of those I use EXIM, not PostFix. There are no entries in iptables.

    Any ideas?
     
  15. falko

    falko Super Moderator ISPConfig Developer

    Any errors in your mail log? What's the output of
    Code:
    iptables -L
    ? Is AppArmor disabled?
     
  16. docuweb

    docuweb New Member

    1. No Errors in mail log.

    2. At the time I posted, I had ISPConfig firewall and Suse's firewall both shut off, so there were no items listed in iptables. Since then, I have turned on ONLY the ISPConfig firewall, thinking that perhaps having no entry at all for SMTP in the tables might be part of the problem.

    iptables -L *now* reports:

    3. AppArmor being the Suse firewall software? According to Yast2, yes - it is disabled.

    ---

    I discovered something that might give us a clue - it answers on port 25 from another machine on in my block, but it won't answer from anywhere else.

    arch.docuweb.ca = 199.246.50.100
    girt.docuweb.ca = 199.246.50.22 (this machine is sitting literally next to arch)
    sean.docuweb.ca = 74.104.228.147 (this machine is at my home, outside of the facility)

    edit:

    Just found the solution to this - see: http://www.howtoforge.com/forums/showpost.php?p=69555&postcount=17
     
    Last edited: Apr 24, 2007
  17. docuweb

    docuweb New Member

    Another question:

    how do I add alternative ports? I.E.: client can connect on either 25 *or* 587?

    edit:

    Figured this one out on my own - not very hard, actually.

    In /etc/services, commented out:

    and added:

    - then, in master.cf, right below:

    I added:

    Happily, this also seems to solve the problem I was having, because my ISP at home (Rogers Cable Hi-Speed Internet) appears to block traffic on port 25. I can now send mail from OE on port 587 with no issue.
     
    Last edited: Apr 24, 2007

Share This Page