LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   Fail to telnet localhost 25 (https://www.linuxquestions.org/questions/linux-server-73/fail-to-telnet-localhost-25-a-503782/)

Quigi 11-26-2006 12:43 PM

Quote:

Originally Posted by satimis
Now I have "satimis.homelinux.com", a free domain with dynamic IP, registered with dyndns.org.

With "any host" I didn't mean necessarily one for which you own the domain name, but it should do. As long as it's listening on port 25.
What mail users you set up on your machine is up to you -- satimis or mickeymouse.

Quote:

Performed another test as follow:

$ telnet localhost 25[code]
[...]
rcpt to: satimis@writeme.com
250 Ok
Indirect test. You could try directly talking to an MX host for domain writeme.com, as you did below.
Quote:

$ telnet writeme-com-bk.mr.outblaze.com 25
Code:

Trying 64.71.166.195...
it only hanging here.

How to check whether port 25 is blocked by ISP? If YES how to by-pass this blockage? Tks.
I think you just did. Looks blocked to me. I don't know a direct way around. Maybe your ISP is selling you "internet" access to ports 1..24 and 26..65535, but not 25? I'm not kidding, this is perfectly possible. You could call them up.

What they want you to do is send all outgoing mail through their SMTP server -- you should have that information. This way, they can keep an eye on what mail you're sending, maybe to fight spam.

/Quigi

satimis 11-27-2006 03:43 AM

Hi Quigi,

found port 25 is not blocked by ISP

http://www.grc.com/default.htm
ShieldsUP!

Port 25
Code:

GRC Port Authority Report created on UTC: 2006-11-27 at 09:24:50

Results from probe of port: 25

    1 Ports Open
    0 Ports Closed
    0 Ports Stealth
---------------------
    1 Ports Tested

THE PORT tested was found to be: OPEN.

TruStealth: FAILED - NOT all tested ports were STEALTH,
                  - NO unsolicited packets were received,
                  - NO Ping reply (ICMP Echo) was received.

Common ports
Code:

----------------------------------------------------------------------

GRC Port Authority Report created on UTC: 2006-11-27 at 09:20:22

Results from scan of ports: 0, 21-23, 25, 79, 80, 110, 113,
                            119, 135, 139, 143, 389, 443, 445,
                            1002, 1024-1030, 1720, 5000

    4 Ports Open
  17 Ports Closed
    5 Ports Stealth
---------------------
  26 Ports Tested

Ports found to be OPEN were: 25, 110, 143, 443

Ports found to be STEALTH were: 80, 135, 139, 445, 5000

Other than what is listed above, all ports are CLOSED.

TruStealth: FAILED - NOT all tested ports were STEALTH,
                  - NO unsolicited packets were received,
                  - NO Ping reply (ICMP Echo) was received.

$ dpkg -l | grep postfix
Code:

ii  postfix                                          2.2.10-1ubuntu0.1              A high-performance mail transport agent
$ dpkg -l | grep courier
Code:

ii  courier-authdaemon                              0.47-13ubuntu5.1              Courier Mail Server - Authentication daemon
ii  courier-base                                    0.47-13ubuntu5.1              Courier Mail Server - Base system
ii  courier-imap                                    3.0.8-13ubuntu5.1              Courier Mail Server - IMAP server
ii  courier-imap-ssl                                3.0.8-13ubuntu5.1              Courier Mail Server - IMAP over SSL
ii  courier-pop                                      0.47-13ubuntu5.1              Courier Mail Server - POP3 server
ii  courier-pop-ssl                                  0.47-13ubuntu5.1              Courier Mail Server - POP3 over SSL
ii  courier-ssl                                      0.47-13ubuntu5.1              Courier Mail Server - SSL/TLS Support

They are running.

Firewall stopped during test.
$ sudo /etc/init.d/firewall stop
Password:
Removing all iptables rules: [End of flush]


There must be somethings else.

Tks.

B.R.
satimis

Quigi 11-27-2006 08:27 AM

Quote:

Originally Posted by satimis
found port 25 is not blocked by ISP

http://www.grc.com/default.htm ShieldsUP!

Direction was implicit in post -- you got it backwards.

ShieldsUP tested and confirmed that any computer can access port 25 on yours. (I.e., you can receive mail.)
But the problem that you last talked about is that you cannot access port 25 on any computer. (I.e., you cannot send mail.) The one exception would presumably be an SMTP server designated by your ISP.

You could check with your ISP what service you're actually buying. Or just comply and set up your mailer to use the ISP's relay.

satimis 11-27-2006 09:15 AM

Hi Quigi,

I found something seemingly different on nmap.

1)
$ sudo nmap -v satimis.linux.com
Code:

Starting Nmap 4.03 ( http://www.insecure.org/nmap/ ) at 2006-11-27 22:43 HKT
DNS resolution of 1 IPs took 8.29s. Mode: Async [#: 2, OK: 1, NX: 0, DR: 0, SF: 0, TR: 2, CN: 1]
Initiating SYN Stealth Scan against ostg.com (66.35.250.177) [1674 ports] at 22:43
Discovered open port 80/tcp on 66.35.250.177
Increasing send delay for 66.35.250.177 from 0 to 5 due to max_successful_tryno increase to 4
Increasing send delay for 66.35.250.177 from 5 to 10 due to max_successful_tryno increase to 5
Increasing send delay for 66.35.250.177 from 10 to 20 due to max_successful_tryno increase to 6
Increasing send delay for 66.35.250.177 from 20 to 40 due to 11 out of 12 dropped probes since last increase.
SYN Stealth Scan Timing: About 3.02% done; ETC: 23:00 (0:16:05 remaining)
Increasing send delay for 66.35.250.177 from 40 to 80 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 66.35.250.177 from 80 to 160 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 66.35.250.177 from 160 to 320 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 66.35.250.177 from 320 to 640 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 66.35.250.177 from 640 to 1000 due to 11 out of 19 dropped probes since last increase.
caught SIGINT signal, cleaning up

2)
$ sudo nmap -p 25 satimis.homelinux.com
Code:

Starting Nmap 4.03 ( http://www.insecure.org/nmap/ ) at 2006-11-27 22:45 HKT
Note: Host seems down. If it is really up, but blocking our ping probes, try -P0
Nmap finished: 1 IP address (0 hosts up) scanned in 2.256 seconds

3)
$ sudo nmap -P0 satimis.homelinux.com
Code:

Starting Nmap 4.03 ( http://www.insecure.org/nmap/ ) at 2006-11-27 22:47 HKT
Interesting ports on n058152161053.netvigator.com (58.152.161.53):
(The 1673 ports scanned but not shown below are in state: filtered)
PORT    STATE  SERVICE
113/tcp closed auth

Nmap finished: 1 IP address (1 host up) scanned in 26.911 seconds

What is "n058152161053.netvigator.com (58.152.161.53)" netvigator.com is my ISP


Quote:

You could check with your ISP what service you're actually buying. Or just comply and set up your mailer to use the ISP's relay.
The plan is providing 3M ADSL broadband and to send email via ISP mail server.

If port 25 is blocked, then I have to find some other solutions. Any suggestion?

B.R.
satims

Quigi 11-27-2006 09:43 AM

[QUOTE=satimis]I found something seemingly different on nmap.

3)
$ sudo nmap -P0 satimis.homelinux.com
Code:

Starting Nmap 4.03 ( http://www.insecure.org/nmap/ ) at 2006-11-27 22:47 HKT
Interesting ports on n058152161053.netvigator.com (58.152.161.53):
(The 1673 ports scanned but not shown below are in state: filtered)
PORT    STATE  SERVICE
113/tcp closed auth

Nmap finished: 1 IP address (1 host up) scanned in 26.911 seconds

What is "n058152161053.netvigator.com (58.152.161.53)" netvigator.com is my ISP
[/code]

Both satimis.homelinux.com and n058152161053.netvigator.com resolve to 58.152.161.53. When you do a reverse lookup, you get the latter:
Code:

$ host satimis.homelinux.com
satimis.homelinux.com has address 58.152.161.53
$ host n058152161053.netvigator.com
n058152161053.netvigator.com has address 58.152.161.53
$ host 58.152.161.53
53.161.152.58.in-addr.arpa domain name pointer n058152161053.netvigator.com.

Quote:

The plan is providing 3M ADSL broadband and to send email via ISP mail server.

If port 25 is blocked, then I have to find some other solutions. Any suggestion?
I suggested twice what they also stipulate: send email via ISP mail server. Why are you avoiding that? (You may have valid reasons.)


All times are GMT -5. The time now is 02:39 AM.