Postfix not responding to telnet

Discussion in 'Server Operation' started by CarbonCopy, Apr 18, 2009.

  1. CarbonCopy

    CarbonCopy New Member

    Well, this setup just isn't working for me. As you can see in my title, Postfix does not respond to telnet -l sshadmin localhost 25

    One question I have right off the bat is, should my host name be smtp.sabotix.com (My mx record is set to that) or sabotix.com? I've tried both, neither seem to work.

    /etc/postfix/main.cf:
    Code:
    Removed by user
    netstat -tulp
    Code:
    [root]/ # netstat -tulp
    Active Internet connections (only servers)
    Proto Recv-Q Send-Q Local Address               Foreign Address             State       PID/Program name
    tcp        0      0 *:mysql                     *:*                         LISTEN      16965/mysqld
    tcp        0      0 -.privated:pop3 *:*                         LISTEN      17163/couriertcpd
    tcp        0      0 -.privated:imap *:*                         LISTEN      17564/couriertcpd
    tcp        0      0 -.privated:http *:*                         LISTEN      15495/httpd
    tcp        0      0 *:ftp                       *:*                         LISTEN      32568/proftpd: (acc
    tcp        0      0 *:telnet                    *:*                         LISTEN      17462/xinetd
    tcp        0      0 *:smtp                      *:*                         LISTEN      17628/master
    tcp        0      0 *:ssh                       *:*                         LISTEN      32744/sshd
    
    MySQL mail table export
    Code:
    Removed By User
    It is running
    Code:
    [root]/var/log # ps aux|grep postfix
    root     17628  0.0  0.1   6688  1756 ?        Ss   17:47   0:00 /usr/libexec/postfix/master
    postfix  17629  0.0  0.1   6800  1740 ?        S    17:47   0:00 qmgr -l -t fifo -u
    postfix  17630  0.0  0.1   6744  1600 ?        S    17:47   0:00 pickup -l -t fifo -u
    root     17717  0.0  0.0   3912   688 pts/1    R+   17:59   0:00 grep postfix
    
    As you can see, I changed the quota to a big int to have larger quotas

    /var/log/maillog and /var/log/debug and /var/log/messages are all empty

    /etc/init.d/postfix start stop and reload all work fine

    So why won't it respond in telnet (Or anything else)

    I've also done everything in http://www.postfix-book.com/debugging.html and everything on my system seems OK, no idea what to do next, there is only so much Google can tell you
     
    Last edited: Jun 17, 2010
  2. falko

    falko Super Moderator Howtoforge Staff

    Which tutorial (URL) are you referring to?
    Does
    Code:
    telnet localhost 25
    work?
     
  3. tebokkel

    tebokkel New Member

    I've seen sometimes (can't remember why) that connecting to localhost doesn't work, but from another IP or on the public address it does (or was it the other way around?).
    Have you tried without firewalling?

    Re hostname: doesn't matter. What matters is that the domain you've set your server as MX for is listed as destination in Postfix. And of course, the host you list as MX should have an IP-adress in DNS listed.

    Oh, and BTW, check your SQL-dumps for passwords if you put them online. :)

    Paul
     
  4. sidcypher

    sidcypher New Member

    Same problem here..

    I have been setting up a server..and i like to make sure everything works before the next step. I am following the tutorial listed below:

    The Perfect Server - Ubuntu Hardy Heron (Ubuntu 8.04 LTS Server)

    i do everything to the T, and i can't telnet to localhost...or atleast telneting into it from localhost, domain (beast.gateway.2wire.net) which lets my router resolve i guess. and telnetting from another computer...

    they can all connect..but i don't get any msgs back. like the how-to did:

    Code:
    root@server1:/etc/postfix/ssl# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    220 server1.example.com ESMTP Postfix (Ubuntu)
    ehlo localhost
    250-server1.example.com
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250 DSN
    quit
    221 2.0.0 Bye
    Connection closed by foreign host.
    root@server1:/etc/postfix/ssl#
    is what it SHOULD do, and i checked the post-fix site upon finding this thread..
    i have a basic understanding of linux, have used on and off for years, finally committing myself to it, with that said. i don't know what would be useful for me to post, so ask and you shall receive.
     
  5. falko

    falko Super Moderator Howtoforge Staff

    Any errors in your mail log?
     
  6. danieljdoughty

    danieljdoughty New Member

    your netstat -tulp result:

    tcp 0 0 *:smtp *:* LISTEN 17628/master


    clearly shows that the server is listening to all interfaces for SMTP, that's what *:smtp means.

    The first telnet you tried with the -l flag is a syntax that seems odd to me. I would try just "telnet localhost 25" and also a "telnet 127.0.0.1 25" and then copy and paste the results. It would be useful to see if you get a connection refused or a timeout.

    Also, many versions of linux now come with forms of security, like selinux on red hat and others have firewalls. So even if the OS thinks it's listening you may have to configure the firewall to let IP traffic get to that listening port.
     
  7. sidcypher

    sidcypher New Member

    well, i reinstalled and followed the perfect server 9.04 ubuntu..and everything works great..
    now i need time to run through setting up postfix to route through my ISP's smtp, since i have dynamic...and figure out how to have server update IP with godaddy....i have no idea on the last one..tho i saw a guide for the 1st one..

    falko - thanks for writing the 9.04 how-to. as always ur's works flawlessly and make sense to me..
     

Share This Page