Unable to Send & Recieve Email ISPConfig

Discussion in 'Installation/Configuration' started by piyush, Jul 13, 2012.

  1. piyush

    piyush New Member

    Long time before (may be one and half year ) I configure server with ISPConfig and all going fine.

    Recently we are facing problem in sending & Recieving email on mail.aissworld.com.

    Few weeks before ISP Block email port they said we are spamming from that port.

    How ever after a while port open and we able to recieve email but still issue in sending email.

    Few days before I am even unable to recieve email.

    Here is message from gmail when sending email.



    This is an automatically generated Delivery Status Notification

    THIS IS A WARNING MESSAGE ONLY.

    YOU DO NOT NEED TO RESEND YOUR MESSAGE.

    Delivery to the following recipient has been delayed:

    [email protected]

    Message will be retried for 2 more day(s)

    Technical details of temporary failure:
    The recipient server did not accept our requests to connect. Learn more at http://support.google.com/mail/bin/answer.py?answer=7720
    [(10) mail.aissworld.com. [114.34.87.31]:25: Connection timed out]

    ----- Original message -----

    DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
    d=gmail.com; s=20120113;
    h=mime-version:date:message-id:subject:from:to:content-type;
    bh=cHiHuKLSZgwxoOohmakZKZGnajobgNk8ihO4nQidB5Y=;
    b=Vx/R5a9GnaUAqbmNRElRPh9QKyzNTTowqGq0w71HCrsjOG8+PM7OjLvXedpitNja7j
    vqpEqUgOsvQPpQQ/iJDsE/+LCsAx1QLl6Z7YGW1y6XgeTVRZkQ6GKvGBrZIffu0lM6uH
    26tC7enjipTuz4ANCX417VnZX6crkDD6PGWj17yTsQ97YbHLhakn6kQUHb/ntz7i9yDA
    d1ARTrxw8YX6szhOTUR2+FNnhXOY1tVnN65TYb8h7Z+Q3s17tn9+/fCgitlDpmrem2ub
    g934PcMw+5ie1jORAEtEQEeTyZNAs5/AVoeBIYXUkrtG9gyHPVN40n/MuWuFiIoylKQ9
    83mA==
    MIME-Version: 1.0
    Received: by 10.52.28.71 with SMTP id z7mr19971685vdg.105.1342026236679; Wed,
    11 Jul 2012 10:03:56 -0700 (PDT)
    Received: by 10.220.80.8 with HTTP; Wed, 11 Jul 2012 10:03:56 -0700 (PDT)
    Date: Thu, 12 Jul 2012 01:03:56 +0800
    Message-ID: <CAATPF_RYm=KU9nHbOYfvqBRMaozWkHtxYt=rL2t=uNmEZJqgng@mail.gmail.com>
    Subject: Test Mail
    From: Piyush Verma <[email protected]>
    To: [email protected]
    Content-Type: multipart/alternative; boundary=20cf3078119e1dd5c904c490d5bf


    Port is still open no idea why so.

    Please Suggest us solution .

    Webhosting is not my business but we use it for our internal office use.

    For us is there any effordable paid service for mentainence of server ?


    Thanks & Regards

    Piyush Verma
     
    Last edited: Jul 13, 2012
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Seems as if your provider blocks port 25 incoming (from the internet to your server) and gmail rejects the emails for that reason. Many email providers do a check of the sending email server by connecting back to it and if that fails like in your case, the email is rejected.

    A solution might be to use a external relay server for sending. If your internet access provider offers a smtp server for sending emails, then you might use this server as relay. You can set the relay server in ispconfig under System > server config > mail.
     
  3. piyush

    piyush New Member

    Thanks Till for relay suggestion I will check for that.

    Currently I am not even able to recieve email.

    and port is open I jsut tested again now and here is the result below.

    nmap aissworld.com

    Starting Nmap 5.21 ( http://nmap.org ) at 2012-07-14 08:57 CST
    Nmap scan report for aissworld.com (114.34.87.31)
    Host is up (0.011s latency).
    rDNS record for 114.34.87.31: 114-34-87-31.HINET-IP.hinet.net
    Not shown: 983 closed ports
    PORT STATE SERVICE
    21/tcp open ftp
    22/tcp open ssh
    25/tcp open smtp
    53/tcp open domain
    80/tcp open http
    110/tcp open pop3
    143/tcp open imap
    443/tcp open https
    993/tcp open imaps
    995/tcp open pop3s
    3306/tcp open mysql
    5222/tcp open unknown
    7777/tcp open unknown
    8080/tcp open http-proxy
    8081/tcp open blackice-icecap
    9090/tcp open zeus-admin
    9091/tcp open unknown


    Before when port was block result of nmap was different.

    Do you think it's still blocked by ISP ?


    Thanks & Regards

    Piyush Verma
     
  4. S0ft

    S0ft Member HowtoForge Supporter

    my not work for me on CentOS 6.0 64-bit
     
  5. falko

    falko Super Moderator Howtoforge Staff

    You should ask your ISP. If you run nmap on localhost, you cannot tell if the port is blocked or not.
     
  6. piyush

    piyush New Member

    After lots of fight and time west.

    Finaly ISP accept that he have blocked the port.

    And recently opened again.

    They say that it was spamming form our side from port 25 that's why they block.

    But I would port 25 is used to recieve emails not send email right ?

    To send email I just need to establish connection to remote server on port 25 from any local port right ?

    How ever any possible way to check and solve that this situation not happen agail ?


    Thanks & Regards

    Piyush Verma
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Port 25 is used for email server communication, it can be used to send emails and to receive emails. If your server was blocked for spamming, they should have blocked only port 25 outgoing but it seems that they blocked it in both directions in your case.
     
  8. piyush

    piyush New Member

    Dear Till,

    Thanks for information. Now the port is open my side but next big question is how to test and prevent spamming.

    Is there any predefined checklist or tutorial which I could follow ?

    Thanks & Regards

    Piyush Verma
     
    Last edited: Jul 25, 2012
  9. piyush

    piyush New Member

    I think Any program running in host can open port 22 and start sending email like sendmail or may be some other jave based socket program.

    if some how we could restrict that only postfix have rights to open outgoing port 25..........

    Humm. I know a bit socket programming in that we only specify destination ip and port how blocking local port 25 can prevent stablising connection to xIP:25 port ?

    But when I block port 25 outgoing postfix was not able to send mail out it's mistry for me.

    Any suggestion ?
     

Share This Page