Re: [exim] (110): Connection timed out

Top Page
Delete this message
Reply to this message
Author: Heiko Schlittermann
Date:  
To: exim-users
Subject: Re: [exim] (110): Connection timed out
Hi Rob,

Rob Gunther <redrob@???> (Do 13 Nov 2014 12:23:40 CET):
> >
> > Rob Gunther <redrob@???> (Do 13 Nov 2014 02:02:45 CET):
> > …
> > > 2014-11-12 15:59:22 1XoJ6d-0006S3-Io exchange.lahore.com [82.71.51.200]
> > > Connection timed out
> > > 2014-11-12 15:59:22 1XoJ6d-0006S3-Io == shahid@??? R=ik_router
> > > T=remote_smtp defer (110): Connection timed out
> > >
> > > A manual connection to the server via telnet works, I can connect and
> > > deliver mail.
> >
> > Manual connecton from the server in question, I suppose.
> >
>
> Yep, a manual connection from the server in question works. Both to the
> end users server and another server that we control at a different
> datacenter. Both of those connections work fine manually and it is not
> like the server can't send any email... it sends tons of mail every day and
> this is the only domain we know of that is having an issue.


Ok, would be good to see at which point the connection drops.
I'd use tcpdump to watch the connection(s)

    tcpdump -i <interface> -n -u -w /tmp/log.pcap 'host 82.71.51.200'


> We accept mail for the domains, process it and quarantine spam - then
> forward the mail on to the users actual server. Normally clean messages
> are handled by the remote_smtp transport after we set the destination using
> route_data in the router.
>
> So that does not work - we get the timeout for domain in question. Trying
> to use my clear_queue router, which is routing to another of our own
> servers also gets a timeout when trying to redirect any email for this one
> domain.


So, direct connection to the customers (hidden) MX 82.71.51.200 does not
work? - when using Exim

Connection to the your other datacenter does not work - but the failure
is limited to the domain in question, for other domains it works? - when
using Exim.

In addition to the tcpdump above you could use

    exim -d -M <message-id>


and try to get an idea about what is happening.

Wilde guesses, none of these may be sufficient, it's just to explore and
investigate the behaviour…

    - tls
    - ident callbacks
    - different user (telnet you're using as root, exim is running as an
      unpriviliged user)


    Best regards from Dresden/Germany
    Viele Grüße aus Dresden
    Heiko Schlittermann
-- 
 SCHLITTERMANN.de ---------------------------- internet & unix support -
 Heiko Schlittermann, Dipl.-Ing. (TU) - {fon,fax}: +49.351.802998{1,3} -
 gnupg encrypted messages are welcome --------------- key ID: 7CBF764A -
 gnupg fingerprint: 9288 F17D BBF9 9625 5ABC  285C 26A9 687E 7CBF 764A -
(gnupg fingerprint: 3061 CFBF 2D88 F034 E8D2  7E92 EE4E AC98 48D0 359B)-