vendredi 27 février 2015

postfix smtp connection timed out, why?


A CentOS 7 web server has postfix, dovecot, and mailx installed. I have been able to make an IMAP connection to the server in order to read inbox mail using a remote Thunderbird client, but I am not able to make an SMTP connection to send email from Thunderbird. When I do forensics, I discover that the attempted SMTP connection times out. How can I resolve this problem of the connection timing out, so that I can send email from Thunderbird through the server?


My forensics so far have resulted in:


Typing hostname in the terminal at the server returns mydomain.com.


nano /usr/lib/firewalld/services/smtp.xml indicates the smtp port is 25


The smtp service is activated in the public zone because firewall-cmd --list-all results in:



public (default, active)
interfaces: enp3s0
sources:
services: dhcpv6-client imaps openvpn smtp
ports:
masquerade: yes
forward-ports:
icmp-blocks:
rich rules:


But when I try to telnet from my devbox to the remote CentOS 7 server, I get the following results. Typing telnet mydomain.com 25 resulted in:



Trying my.SERVER.ip.addr...
telnet: connect to address my.SERVER.ip.addr: Connection timed out


Then typing telnet smtp.mydomain.com 25 resulted in:



Trying my.SERVER.ip.addr...
telnet: connect to address my.SERVER.ip.addr: Connection timed out


Also, typing openssl s_client -CApath /etc/ssl/certs -starttls smtp -port 25 -host smtp.mydomain.com results in:



socket: Connection timed out
connect:errno=110


Similarly, typing openssl s_client -CApath /etc/ssl/certs -starttls smtp -port 25 -host mydomain.com also resulted in:



socket: Connection timed out
connect:errno=110


I typed nano /etc/postfix/main.cf to start to examine the config, but did not find anything related to ports.



Aucun commentaire:

Enregistrer un commentaire