Scheduled Maintenance: We are aware of an issue with Google, AOL, and Yahoo services as email providers which are blocking new registrations. We are trying to fix the issue and we have several internal and external support tickets in process to resolve the issue. Please see: viewtopic.php?t=158230

 

 

 

[ Resolved ] Debian 9 : cannot send email ( firewall )

Linux Kernel, Network, and Services configuration.
Post Reply
Message
Author
ikar0
Posts: 14
Joined: 2014-04-26 10:53

[ Resolved ] Debian 9 : cannot send email ( firewall )

#1 Post by ikar0 »

Hi all :D ,

I have a problem with email : I can receive email , but I cannot send .

The problem is the firewall ( if I turn it off it works ) .

These are my rules :

Code: Select all

root@LianLi:/home/ikar0# ufw status verbose
Status: active
Logging: on (low)
Default: deny (incoming), deny (outgoing), disabled (routed)
New profiles: skip

To                         Action      From
--                         ------      ----
443/tcp                    ALLOW IN    Anywhere                  
80/tcp                     ALLOW IN    Anywhere                  
8008/tcp                   ALLOW IN    Anywhere                  
8090/tcp                   ALLOW IN    Anywhere                  
17500                      ALLOW IN    Anywhere                  
1900/udp                   ALLOW IN    Anywhere                  
5431                       ALLOW IN    Anywhere                  
49152                      ALLOW IN    Anywhere                  
80                         ALLOW IN    Anywhere                  
123/udp                    ALLOW IN    Anywhere                  
4662/tcp                   ALLOW IN    Anywhere                  
4672/udp                   ALLOW IN    Anywhere                  
6880/tcp                   ALLOW IN    Anywhere                  
6969/tcp                   ALLOW IN    Anywhere                  
7000/tcp                   ALLOW IN    Anywhere                  
16680/udp                  ALLOW IN    Anywhere                  
45100/tcp                  ALLOW IN    Anywhere                  
49001/udp                  ALLOW IN    Anywhere                  
6566/tcp                   ALLOW IN    Anywhere                  
6566,10000:10100/tcp       ALLOW IN    Anywhere                  
631                        ALLOW IN    Anywhere                  
161                        ALLOW IN    Anywhere                  
162                        ALLOW IN    Anywhere                  
9100                       ALLOW IN    Anywhere                  
53                         ALLOW IN    Anywhere                  
67/udp                     ALLOW IN    Anywhere                  
54925/udp                  ALLOW IN    Anywhere                  
54926/udp                  ALLOW IN    Anywhere                  
137/udp                    ALLOW IN    Anywhere                  
25/tcp                     ALLOW IN    Anywhere                  
443/tcp (v6)               ALLOW IN    Anywhere (v6)             
80/tcp (v6)                ALLOW IN    Anywhere (v6)             
8008/tcp (v6)              ALLOW IN    Anywhere (v6)             
8090/tcp (v6)              ALLOW IN    Anywhere (v6)             
17500 (v6)                 ALLOW IN    Anywhere (v6)             
1900/udp (v6)              ALLOW IN    Anywhere (v6)             
5431 (v6)                  ALLOW IN    Anywhere (v6)             
49152 (v6)                 ALLOW IN    Anywhere (v6)             
80 (v6)                    ALLOW IN    Anywhere (v6)             
123/udp (v6)               ALLOW IN    Anywhere (v6)             
4662/tcp (v6)              ALLOW IN    Anywhere (v6)             
4672/udp (v6)              ALLOW IN    Anywhere (v6)             
6880/tcp (v6)              ALLOW IN    Anywhere (v6)             
6969/tcp (v6)              ALLOW IN    Anywhere (v6)             
7000/tcp (v6)              ALLOW IN    Anywhere (v6)             
16680/udp (v6)             ALLOW IN    Anywhere (v6)             
45100/tcp (v6)             ALLOW IN    Anywhere (v6)             
49001/udp (v6)             ALLOW IN    Anywhere (v6)             
6566/tcp (v6)              ALLOW IN    Anywhere (v6)             
6566,10000:10100/tcp (v6)  ALLOW IN    Anywhere (v6)             
631 (v6)                   ALLOW IN    Anywhere (v6)             
161 (v6)                   ALLOW IN    Anywhere (v6)             
162 (v6)                   ALLOW IN    Anywhere (v6)             
9100 (v6)                  ALLOW IN    Anywhere (v6)             
53 (v6)                    ALLOW IN    Anywhere (v6)             
67/udp (v6)                ALLOW IN    Anywhere (v6)             
54926/udp (v6)             ALLOW IN    Anywhere (v6)             
137/udp (v6)               ALLOW IN    Anywhere (v6)             
54925/udp (v6)             ALLOW IN    Anywhere (v6)             
25/tcp (v6)                ALLOW IN    Anywhere (v6)             

443/tcp                    ALLOW OUT   Anywhere                  
80/tcp                     ALLOW OUT   Anywhere                  
8008/tcp                   ALLOW OUT   Anywhere                  
8090/tcp                   ALLOW OUT   Anywhere                  
143/tcp                    ALLOW OUT   Anywhere                  
993/tcp                    ALLOW OUT   Anywhere                  
17500                      ALLOW OUT   Anywhere                  
1900/udp                   ALLOW OUT   Anywhere                  
5431                       ALLOW OUT   Anywhere                  
49152                      ALLOW OUT   Anywhere                  
80                         ALLOW OUT   Anywhere                  
6667/tcp                   ALLOW OUT   Anywhere                  
194/tcp                    ALLOW OUT   Anywhere                  
6697/tcp                   ALLOW OUT   Anywhere                  
123/udp                    ALLOW OUT   Anywhere                  
4662/tcp                   ALLOW OUT   Anywhere                  
4672/udp                   ALLOW OUT   Anywhere                  
6880/tcp                   ALLOW OUT   Anywhere                  
6969/tcp                   ALLOW OUT   Anywhere                  
7000/tcp                   ALLOW OUT   Anywhere                  
16680/udp                  ALLOW OUT   Anywhere                  
45100/tcp                  ALLOW OUT   Anywhere                  
49001/udp                  ALLOW OUT   Anywhere                  
6566/tcp                   ALLOW OUT   Anywhere                  
6566,10000:10100/tcp       ALLOW OUT   Anywhere                  
110/tcp                    ALLOW OUT   Anywhere                  
995/tcp                    ALLOW OUT   Anywhere                  
631                        ALLOW OUT   Anywhere                  
161                        ALLOW OUT   Anywhere                  
162                        ALLOW OUT   Anywhere                  
9100                       ALLOW OUT   Anywhere                  
21                         ALLOW OUT   Anywhere                  
53                         ALLOW OUT   Anywhere                  
67/udp                     ALLOW OUT   Anywhere                  
54926/udp                  ALLOW OUT   Anywhere                  
137/udp                    ALLOW OUT   Anywhere                  
54925/udp                  ALLOW OUT   Anywhere                  
54921/tcp                  ALLOW OUT   Anywhere                  
25/tcp                     ALLOW OUT   Anywhere                  
443/tcp (v6)               ALLOW OUT   Anywhere (v6)             
80/tcp (v6)                ALLOW OUT   Anywhere (v6)             
8008/tcp (v6)              ALLOW OUT   Anywhere (v6)             
8090/tcp (v6)              ALLOW OUT   Anywhere (v6)             
143/tcp (v6)               ALLOW OUT   Anywhere (v6)             
993/tcp (v6)               ALLOW OUT   Anywhere (v6)             
17500 (v6)                 ALLOW OUT   Anywhere (v6)             
1900/udp (v6)              ALLOW OUT   Anywhere (v6)             
5431 (v6)                  ALLOW OUT   Anywhere (v6)             
49152 (v6)                 ALLOW OUT   Anywhere (v6)             
80 (v6)                    ALLOW OUT   Anywhere (v6)             
6667/tcp (v6)              ALLOW OUT   Anywhere (v6)             
194/tcp (v6)               ALLOW OUT   Anywhere (v6)             
6697/tcp (v6)              ALLOW OUT   Anywhere (v6)             
123/udp (v6)               ALLOW OUT   Anywhere (v6)             
4662/tcp (v6)              ALLOW OUT   Anywhere (v6)             
4672/udp (v6)              ALLOW OUT   Anywhere (v6)             
6880/tcp (v6)              ALLOW OUT   Anywhere (v6)             
6969/tcp (v6)              ALLOW OUT   Anywhere (v6)             
7000/tcp (v6)              ALLOW OUT   Anywhere (v6)             
16680/udp (v6)             ALLOW OUT   Anywhere (v6)             
45100/tcp (v6)             ALLOW OUT   Anywhere (v6)             
49001/udp (v6)             ALLOW OUT   Anywhere (v6)             
6566/tcp (v6)              ALLOW OUT   Anywhere (v6)             
6566,10000:10100/tcp (v6)  ALLOW OUT   Anywhere (v6)             
110/tcp (v6)               ALLOW OUT   Anywhere (v6)             
995/tcp (v6)               ALLOW OUT   Anywhere (v6)             
25/tcp (v6)                ALLOW OUT   Anywhere (v6)             
631 (v6)                   ALLOW OUT   Anywhere (v6)             
161 (v6)                   ALLOW OUT   Anywhere (v6)             
162 (v6)                   ALLOW OUT   Anywhere (v6)             
9100 (v6)                  ALLOW OUT   Anywhere (v6)             
21 (v6)                    ALLOW OUT   Anywhere (v6)             
53 (v6)                    ALLOW OUT   Anywhere (v6)             
67/udp (v6)                ALLOW OUT   Anywhere (v6)             
54926/udp (v6)             ALLOW OUT   Anywhere (v6)             
137/udp (v6)               ALLOW OUT   Anywhere (v6)             
54925/udp (v6)             ALLOW OUT   Anywhere (v6)             
54921/tcp (v6)             ALLOW OUT   Anywhere (v6) 
Someone can help me ?? :(

Thanks :D
Last edited by ikar0 on 2018-12-01 22:26, edited 1 time in total.

ikar0
Posts: 14
Joined: 2014-04-26 10:53

Re: Debian 9 : cannot send email ( firewall problem : UFW )

#2 Post by ikar0 »

Already resolved by myself : port 465 and 587 have to be opened for ssl/tls smtp . Thanks aniwhay :D

Post Reply