Home Support

AVG Support Community

Share tips and solutions on AVG Products

Have a question?

Community topics

AVG Gurus

These community experts are here to help

  • (AB) Alan Binch
  • (BA) Borislav Angelov
  • (VB) Vladimir Bartl
  • (SK) Subhadeep Kanungo
  • (MS) Miloslav Serba
Michael ScottMichael Scott 

connecting to server 127.0.0.1

I am using Thunderbird and Gmail. I have followed instructions to set AVG and Thunderbird but I can't connevt to server 127.0.0.1 it just times out.

I have been using these settings for years until yesterday when it suddenly stopped working.
Sindhu KannanSindhu Kannan (Avast)
Hello Michael. May I know the AVG program installed in your Pc? Did you do any recent update to your AVG program?
Michael ScottMichael Scott

Version: 2015.0.6122 / Virus Database: 4401/10344 - Release Date: 07/31/15.Updated today. The problem started yesterday before this update.
Michael ScottMichael Scott
I have followed the instructions, to the letter, for setting up AVG and for Thunderbird when using Gmail. I have tried every combination possible but my Gmail emails do not appear to be scanned for viruses as thre is no certification at the end of the message. I am also using supanet.com for some emails and that works fine with the certification message appearing at the end.
Mark SmithMark Smith

I don't have an answer but I would like one.  I'm experiencing the same problem.  Thunderbird recently updated itself to version 38.1.0.  I think the problem could be with Thunderbird.  I used Thunderbird's error log to find this error and  a warning:

Timestamp: 7/31/2015 11:15:34 AM
Error: NS_ERROR_UNEXPECTED: Component returned failure code: 0x8000ffff (NS_ERROR_UNEXPECTED) [nsIMsgMailNewsUrl.server]
Source File: resource:///modules/activity/alertHook.js
Line: 48

 

and the warning:
Timestamp: 7/31/2015 11:19:46 AM
Warning: This site makes use of a SHA-1 Certificate; it's recommended you use certificates with signature algorithms that use hash functions stronger than SHA-1.
Source File: https://aus4.mozilla.org/update/3/Thunderbird/38.1.0/20150707103124/WINNT_x86-msvc/en-US/release/Windows_NT%206.1.1.0%20(x86)/default/default/update.xml?force=1
Line: 0

 

Mark SmithMark Smith

My version of AVG is 2015.0.6122
 

The problem started for me when Thunderbird's new update applied this morning requiring a restart of Thunderbird.  But I can't find any new settings or changed options in Thunderbird that would indicate something is wrong.  I suspect this is a Thunderbird problem and not an AVG problem.  Trying to find an SMTP traffic logging utility to see what's going on.
 

Michael ScottMichael Scott
Thanks Mark. Annoying isn't it?
Mark SmithMark Smith

Incredibly annoying.

 

I have no idea what changed at this point.  I uninstalled the Thunderbird update and went back to the old version of Thunderbird.  Problem still persists.  So I installed the beta version of Thunderbird 40.0 and the problem still persists.  So I deleted all of my email accounts and uninstalled Thunderbird & Firefox to start with a clean slate.  Reinstalled the latest general release of Thunderbird 38.1.0 and it simply won't work going through the AVG encryption service that's operating at 127.0.0.1.  If I bypass AVG and setup Thunderbird to connect directly to the email server for IMAP and SMTP everything works as expected.

 

So I'm leaning towards this is an AVG problem but I have no way to tell.  At the moment this computer is useless for email.  I'm going to have to stop using AVG and go back to Avast or something else.
 

Rob LeonardRob Leonard
Same Problem here Michael, you're not alone.
Seems we are hosed for now.
I had to change my Thunderbird Pop3 & SMPT server settings back to pre- AVG settings.
Now I can receive emails again.
I had no issues sending, just receiving.
Of course, now the email is not being scanned by AVG.
 
Rob LeonardRob Leonard
I have found some that suggest rolling the Thunderbird version back to a prior version.
I don't care to go backwards, to afraid of lossing stuff.
brett sbrett s

Same issue, it only occurred today after AVG updated to version 2015.0.6122.

Emails are set to download through a secure port checked by AVG.

Thunderbird updated a few days ago, didn't have any problems after that (38.1.0)  Still on Windows 7, haven't gone to 10 on this box yet.

Rob BussRob Buss
I have the same issue.  My Thunderbird did not change.  The only change was the new AVG update on July 31 that required rebooting (version 2015.0.6122).  After the update, both a gmail.com account and an att.net account stopped working with the AVG email scanner.  Direct settings in Thunderbird work, but using 127.0.0.1 stopped working.
Michael ScottMichael Scott
Thanks. Now decided to pick up emails directly from Gmail until AVG/Thunderbird fix the problem.

Mike
Balasubramanian SBalasubramanian S (Avast) 
Hello Michael, Mark, Rob Leonard and Rob Buss. I apologize for the delay in response. I certainly understand your issue. I strongly belive that this should be the issue with the Thunderbird Configuration. I would request you to follow the instructions mentioned in this Mozilla support link: https://support.mozilla.org/en-US/questions/1040152. If the issue still persists please do let us know. Thank you.
Rob BussRob Buss
As far as I can tell, the support.mozilla.org link has nothing to do with this issue.  I verified the Thunderbird config editor settings.  And neither gmail nor att work with STARTTLS.  Both require SSL/TLS.

Recall, before the update reboot, the Thunderbird to 127.0.0.1 AVG server worked perfectly fine.  After the update reboot, Thunderbird can no longer find the 127.0.0.1 AVG server and eventually times out.  But setup Thunderbird to directly communicate with gmail or att.net, and everything works fine.  Since my Thunderbird installation did not change, but AVG did change, a logical conclusion is that AVG changed something with its 127.0.0.1 service, or somehow the connection between Thunderbird and 127.0.0.1 broke.  Reinstalling Thunderbird also has no effect.

Note that I am on Windows 7 Home Premium, if that matters.
Michael ScottMichael Scott
Whao hold on a minute. I'm no computer expert. I can set AVG email settings and Thunderbird settings following instructions from your web site but what's all this about config editor and changing ports in https://support.mozilla.org/en-US/questions/1040152     ?

Please spell it out step by step so I can start sending and receiving emails checked by AVG for viruses. Keep it simple please.
Rob BussRob Buss
Michael,

The setup process at:  http://www.avg.com/us-en/faq.num-3440
had worked before the last update.  Those settings have been good for years.  But after the update, the proxy through 127.0.0.1 (AVG email scanner proxy server) stopped working. 
Michael ScottMichael Scott
Hi Rob,
Do you understand the instructions suggested?
https://support.mozilla.org/en-US/questions/1040152

Regards

Mike
Balasubramanian SBalasubramanian S (Avast) 
Hello Michael. Those are the instructions provided by Mozilla so to instruct you we have to look at the same steps and guide you so please try those steps one by one. If the issues persists please do let us know. Thank you.
Balasubramanian SBalasubramanian S (Avast) 
Hello Rob. Please follow these steps to send us diagnostic information from your computer.
This information will allow us to analyze the situation and provide you with solution:
1) Click this link http://www.avg.com/filedir/util/AVG_SysInfo.exe to download the AVG SysInfo tool.
2) Run the downloaded tool.
3) Click Accept to confirm the license agreement, and then click Continue.
4) Once the screen Output created is shown, fill in any additional details, or click Attach if you want to attach any additional files, such as screenshots.
5) Click Send, fill in your email address, and then click Send again.
6) We will analyze the received files and provide you with further information.
Rob BussRob Buss
Mike,
I found that https://support.mozilla.org/en-US/questions/1040152 has little, if anything, to do with the current issue.  But to check for yourself, in Thunderbird, click on the 3 stacked bars to the right of the search bar (brings up Tbird menu), choose options->options which should bring up a new window titled options.  On the general tab, the "config editor" button is at the lower right.  Open it, then search for "security.tls.version".  You should now see the security.tls.version.max and security.tls.version.min variables.  In my case, they were already set as recommended in the support article.

From https://support.google.com/mail/troubleshooter/1668960?hl=en#ts=1665119,1665160,2769079, correct settings for gmail are: 

Incoming Mail (POP3) Server - requires SSL: pop.gmail.com
Use SSL: Yes
Port: 995
Outgoing Mail (SMTP) Server - requires TLS or SSL: smtp.gmail.com
Use Authentication: Yes
Port for TLS/STARTTLS: 587
Port for SSL: 465

In direct tests with putting the settings in ThunderBird, sending and receiving email works fine with ThunderBird.  However, setting up to work through the AVG proxy server 127.0.0.1 is not working since the last AVG update.  Tbird appears to connect to 127.0.0.1, but then nothing else happens. 
Michael ScottMichael Scott
I have changed settings to those set down in Mozzila's message and it still doesn't work.

Tried settings provided by AVG and still cannot connect to 127.0.0.1 This is so frustrating.

Mike
andreas s.andreas s.
Same issue here , it occurred today after AVG updated to version 2015.0.6122.
before the update: send/receive emails without problems.
after the update today it doesn't work anymore.
i have many email accounts and mail servers, so it is a lot of trouble to change the settings to unsecure "pre_avg_settings" in my mail_client and of course mails are NOT scanned then.
very annoying :-(
has anyone a solution? it worked BEFORE the recent update - really crazy
Michael ScottMichael Scott
I have sent a diagnostic report to AVG. Let's see what they come up with. My AVG is due for renewal soon but I may think of changing after many years.

Mike
Rob BussRob Buss
Balasubramanian,

I tried running AVG_SysInfo, but it errors out on AutoExec, then does nothing.  Seeing AutoExec executables in the directory, I tried running the 32 and 64 bit versions directly.  Both instantly errored out, generating dump files.  Also tried running them in Safe Mode as well, but AutoExec still errored out.  Any idea what could be wrong?

Rob
Rajendra SekarRajendra Sekar (Avast)
Michael,I certainly understand your concern. I have sent you an email instruction to get connected with our technical support team. Please follow those instructions to get in touch with them and you should be able to resolve your issue.Thank you.
Michael ScottMichael Scott
Hi Long Suffering Friends. I have just let AVG take control of my computer to find out what I/we are experiencing. I tried to send a test email which of course wouldn't send. He/she was very polite but I don't think they knew what they doing.They couldn't help and said the problem was 'escalated' yesterday and that I should get a reply today. My diagnosis seemed to go off into the ether so we shall just have to wait and see.
andreas s.andreas s.
hello michael,
i totally agrre with you.
i have the same problem here, which came up directly after the last update.
'til yesterday everything worked fine and right after updated to version 2015.0.6122 my mail_client could NOT connect to 127.0.0.1 at the ports my avg is listening.
so i am absolutely sure that the problem has been caused by the last avg_update.
so i will wait some time - and i hope there will be a solution, caus i need my email.
is there a possibility to roll back to the former version?
annotation:
i am on winXPSP3

regards
andreas
Shawn DavisShawn Davis
I am having the same problem with email scanning. The problem has occrred on both a desktop and laptop after installing the latest AVG 2015 program update. Nothing has changed in my AVG email scanning POP3 server settings or in Thunderbird. But the only I could download emails was to change my setting in Thunderbird to bypass AVG.
andreas s.andreas s.
hello shawn,
absolutely right - same here :-(
my problam: i have four pop3, one imap and five smtp servers installed in my avg.
so you can imagine how pesky it is, changing all these settings in my mail_client.
really annoying :-(
Balasubramanian SBalasubramanian S (Avast) 
Hello Shawn and Andrea, I apologize for the inconvenience caused. This issue have already been raised by Michael Scott and we got the diagnostic information of his system and waiting for the reply from our concerned team. I would request you all to check this thread for updates. Thank you.
Michael ScottMichael Scott
Still waiting. 5 days now since fault was brought to AVG support's notice.
Hariharkumar LakshmiHariharkumar Lakshmi (Avast)
Hi Michael and Andrea, I apologize for the inconvenience, please send us  the screenshot of the Thunderbird settings and AVG Email Scanner settings. Please use this link to create the screenshot http://avgread.me/1aZxsAV , thank you
andreas s.andreas s.
hello Hariharkumar,
i do not use thnderbird and til the update to version 6122 everything worked fine.
i used the settings like it is written in your article:
https://support.avg.com/SupportArticleView?l=de&urlname=How-to-set-up-AVG-E-mail-Protection-to-scan-encrypted-e-mails
using port 995 (pop3) 993 (imap) and 465 (smtp) to fixed mail servers (secure to regular port)
and local ports e.g 5300, 5400 and so on.
in my mail client i use 127.0.0.1 for mail_server_adress and appropriate ports (5300, 5400 and so on)
and believe me: since the next to last update everything worked fine.
today i got a new update: version 6125 - but problem still exists: email do NOT work.
so i changed my mail client to bypass avg at least for one account.
i am absolutely sure that the problem comes with the next to last update.
regards
andreas
Michael ScottMichael Scott
I HAVE GOT MY SCREEN SHOTS HOW DO I SEND THEM?

 
Michael ScottMichael Scott
waiting for instructions to send sceen shots
andreas s.andreas s.
ok, i made four screen shots.
please give me an email adress and i will send it to you (you will see what is written above).
i don't want to use any other tool.

regards
andreas
Alan BinchAlan Binch
Michael / andreas, You can post screenshots here. When you reply click on the 'Image' symbol between 'Link' & 'Add a code sample'.
AVG Guru
Michael ScottMichael Scott
won't work. will only accept one image not a pack of 4
 
andreas s.andreas s.
User-added image
pop3_server in avg

User-added image
mail_client_1

User-added image
mail_client_2

User-added image
connections active in firewall
Michael ScottMichael Scott
User-added imageUser-added imageUser-added imageUser-added image
Michael ScottMichael Scott
Day 6

Were the screen shots clear or do you want me to send again?
andreas s.andreas s.
hello michael,
i suspect that nothing will happen shortly.
as i wrote, i am absolutely sure that the problem is caused (*) by the update to 6122 and in  6125 problem still remains.
(*): on sunday morning i received mails as always and then i updated to version 6122.
directly after this update sending/receiving email (via avg) did not work.
so what i will do is to change from avg to another software.
this is very time-consuming cause i have a lot of mail_servers and exeptions defined in my program :-(
very exasperating :-(
 
Michael ScottMichael Scott
Day 7 and no solution

Now AVG are going to shut down for 2 days. Do they really care about their customers?
KishoreKishore (Avast) 
Hello Michael.  We have escalated this case to the concerned department and they are working on it. I request you to check this post frequently so that you will come to know when the fix is available. Thank you. Kishore, AVG Customer Care.
Michael ScottMichael Scott
Day 11 and no solution. When can we expect this problem to be fixed?
andreas s.andreas s.
hello michael,

a friend of mine installed avg free antivirus with the installer you can currently download from avg.
this is version 6125 and as i predict:
secure email did NOT work.
so it is really crazy.
i wonder why avg did not stop this til a fix has been found?
unbelievable
Michael ScottMichael Scott
Day 12 and still silence. 
andreas s.andreas s.
yes, it's really inscrutable.
before version 6122 everything worked properly and with the update to 6122 respectively 6125 email (ssl) stopped working.
so indeed they must know what went wrong - why is there no solution?
Michael ScottMichael Scott
We are not the only ones suffering AVGs poor service see this query.

https://support.avg.com/answers?id=906b0000000D51P
andreas s.andreas s.
yes, i know.
everybody who uses ssl_email and therefore has to connect his mail_client with avg at 127.0.0.1 has this problem.
it is NOT an issue of neither mail_client nor the firewall. it is a problem caused by avg_antivir.
Michael ScottMichael Scott
Here is the fix. I found it on the other thread

https://share.avg.com/steam/PSP/AVG/avg_isc_x64_all_2015_6134p1.exe

Click on this link and let it download. Then run it and you will be asked for your licence number (hope you have it). Then when asked click on 'repair' and let it do its work. When finished restart. mine now works and I have 96 emails to answer.

Why haven't AVG informed us of this repair?
 
andreas s.andreas s.
hello michael,

do you have avg_internet_security installed or just avg_antivirus?
i do not know if the fixes are for avg_antivirus or only for avg_isc?
https://share.avg.com/steam/PSP/AVG/avg_isc_x86_all_2015_6134p1.exe
https://share.avg.com/steam/PSP/AVG/avg_isc_x64_all_2015_6134p1.exe

thx andreas
Michael ScottMichael Scott
hi Andreasd
I have internet security 2015 and Windows 10
andreas s.andreas s.
ok, i checked the fix.
it is only for avg_isc with valid license (paid version).
so this is not for me :-(

thank you michael User-added image
andreas s.andreas s.
hello michael,
i just want to inform you that today the provided fix did its work.
i posted this in the other thread too.
everything is ok. User-added image

regards
andreas
Michael ScottMichael Scott
Excellent.

Pity AVG took so long to sort it out and has relied on us to inform others. My opinion of AVG has taken a big knock over the past 2 weeks and I'm not sure if I will renew when my contract is up. Pity as I have been with them for years.

over and out

Mike
 
Ask a question
Struggling with non-AVG technology? We can fix that, too!