Problem with Telnet Localhost 25

Discussion in 'HOWTO-Related Questions' started by jamesloker, Feb 6, 2008.

  1. jamesloker

    jamesloker New Member

    Hi,
    Newbie here, followed the Perfect Server and Virtual Domain setup to the letter (almost).

    I can

    Code:
    telnet localhost 110
    and get the response

    Code:
    root@aladdin:~# telnet localhost 110
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    +OK Hello there.
    but when i do

    Code:
    telnet localhost 25
    i get this

    Code:
    root@aladdin:~# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    Now, i checked to make sure the response worked in between setting up Perfect Server Ubuntu 7.10 and Virtual Users and Domains Postfix.... and all worked fine. But when i got to saslauthd stuff, i think thats when it went pear shaped.

    here is my main.cf


    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.
    
    myhostname = aladdin.glemsfordschool.local
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    mydestination = aladdin.glemsfordschool.local, localhost, localhost.localdomain, aladdin.glemsfordschool.co.uk
    relayhost = 
    mynetworks = 127.0.0.1/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain = 
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandomvirtual_alias_domains = 
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /home/vmail
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_create_maildirsize = yes
    virtual_mailbox_extended = yes
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_mailbox_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    and master.cf


    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master").
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n       -       -       -       -       smtpd
    #  -o smtpd_enforce_tls=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #smtps     inet  n       -       -       -       -       smtpd
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       n       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    tlsmgr    unix  -       -       -       1000?   1       tlsmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       -       -       -       smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
    relay     unix  -       -       -       -       -       smtp
    	-o smtp_fallback_relay=
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    retry     unix  -       -       -       -       -       error
    discard   unix  -       -       -       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       -       -       -       lmtp
    anvil     unix  -       -       -       -       1       anvil
    scache	  unix	-	-	-	-	1	scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix	-	n	n	-	2	pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    amavis    unix  -       -       -       -       2       smtp
     	  -o smtp_data_done_timeout=1200
    	  -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
    	  -o content_filter=
    	  -o local_recipient_maps=
    	  -o smtpd_restriction_classes=
    	  -o smtpd_client_restrictions=
    	  -o smtpd_helo_restrictions=
    	  -o smtpd_sender_restrictions=
    	  -o smtpd_recipient_restrictions=
    	  -o mynetworks=127.0.0.0/8
    	  -o strict_rfc821_envelopes=yes
    	  -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    	  -o smtpd_bind_address=127.0.0.1
    Any help would be appreciated, i work for a school and we are using this ubuntu box as a intranet server and as a primary mail filter for our Exchange Server

    Kind Regards
    James
     
  2. topdog

    topdog Active Member

    Look at the log file you will see the error messages.
     
  3. jamesloker

    jamesloker New Member

    Which log file?

    Hi TopDog

    Could you possibly tell me which log file i should be looking at?

    i have gone into /var/log and run
    Code:
    grep error *
    with the following output
    Code:
    root@aladdin:/var/log# grep error *
    auth.log:Feb  5 14:46:10 aladdin saslpasswd2: error deleting entry from sasldb: DB_NOTFOUND: No matching key/data pair found
    auth.log:Feb  6 09:33:48 aladdin sshd[3935]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
    auth.log:Feb  6 11:01:49 aladdin sshd[3935]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
    auth.log.0:Jan 31 08:39:58 aladdin sshd[4030]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
    auth.log.0:Jan 31 08:45:14 aladdin sshd[8763]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
    auth.log.0:Jan 31 16:15:12 aladdin sshd[9061]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
    auth.log.0:Jan 31 16:25:01 aladdin sshd[9128]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
    dmesg:[   13.571257] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    dmesg.0:[   13.518357] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    dpkg.log:2008-01-31 08:24:21 install libgpg-error0 <none> 1.4-2ubuntu1
    dpkg.log:2008-01-31 08:24:21 status half-installed libgpg-error0 1.4-2ubuntu1
    dpkg.log:2008-01-31 08:24:21 status unpacked libgpg-error0 1.4-2ubuntu1
    dpkg.log:2008-01-31 08:24:21 status unpacked libgpg-error0 1.4-2ubuntu1
    dpkg.log:2008-01-31 08:24:35 configure libgpg-error0 1.4-2ubuntu1 1.4-2ubuntu1
    dpkg.log:2008-01-31 08:24:35 status unpacked libgpg-error0 1.4-2ubuntu1
    dpkg.log:2008-01-31 08:24:35 status half-configured libgpg-error0 1.4-2ubuntu1
    dpkg.log:2008-01-31 08:24:35 status installed libgpg-error0 1.4-2ubuntu1
    kern.log:Feb  6 09:33:46 aladdin kernel: [   13.518357] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    kern.log:Feb  6 11:01:46 aladdin kernel: [   13.571257] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    kern.log.0:Jan 31 08:39:58 aladdin kernel: [   13.999572] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    messages:Feb  6 09:33:46 aladdin kernel: [   13.518357] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    messages:Feb  6 11:01:46 aladdin kernel: [   13.571257] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    messages.0:Jan 31 08:39:58 aladdin kernel: [   13.999572] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    syslog:Feb  6 09:33:46 aladdin kernel: [   13.518357] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    syslog:Feb  6 11:01:46 aladdin kernel: [   13.571257] ACPI: Looking for DSDT in initramfs... error, file /DSDT.aml not found.
    
    Kind Regards
    James
    PS> Thanks to whoever created the steps for Perfect Server and Virtual Domain Mail Postfix... It really was a big help to me and i honestly must thank you.
     
  4. topdog

    topdog Active Member

    Seems like you are running debian i think postfix will log to mail.error mail.info and mail.log.

    I dont think it will log the word error.

    Try tailing the logs then telnet to the server
    Code:
    tail -f /var/log/mail.*
    
    You should see some thing like
    Code:
    warning: process /usr/libexec/postfix/smtpd pid 1326 exit status 1
    
     
  5. jamesloker

    jamesloker New Member

    Absolutely right

    You were absolutely right.
    Code:
    ==> /var/log/mail.info <==
    Feb  6 13:47:25 aladdin postfix/master[19445]: warning: process /usr/lib/postfix/smtpd pid 20679 exit status 1
    Feb  6 13:47:25 aladdin postfix/master[19445]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    
    ==> /var/log/mail.log <==
    Feb  6 13:47:25 aladdin postfix/master[19445]: warning: process /usr/lib/postfix/smtpd pid 20679 exit status 1
    Feb  6 13:47:25 aladdin postfix/master[19445]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    
    ==> /var/log/mail.warn <==
    Feb  6 13:47:25 aladdin postfix/master[19445]: warning: process /usr/lib/postfix/smtpd pid 20679 exit status 1
    Feb  6 13:47:25 aladdin postfix/master[19445]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    
    ==> /var/log/mail.err <==
    Feb  6 13:48:25 aladdin postfix/smtpd[20693]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
    
    ==> /var/log/mail.info <==
    Feb  6 13:48:25 aladdin postfix/smtpd[20693]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
    
    ==> /var/log/mail.log <==
    Feb  6 13:48:25 aladdin postfix/smtpd[20693]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
    
    ==> /var/log/mail.warn <==
    Feb  6 13:48:25 aladdin postfix/smtpd[20693]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
    
    ==> /var/log/mail.info <==
    Feb  6 13:48:26 aladdin postfix/master[19445]: warning: process /usr/lib/postfix/smtpd pid 20693 exit status 1
    Feb  6 13:48:26 aladdin postfix/master[19445]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    
    ==> /var/log/mail.log <==
    Feb  6 13:48:26 aladdin postfix/master[19445]: warning: process /usr/lib/postfix/smtpd pid 20693 exit status 1
    Feb  6 13:48:26 aladdin postfix/master[19445]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    
    ==> /var/log/mail.warn <==
    Feb  6 13:48:26 aladdin postfix/master[19445]: warning: process /usr/lib/postfix/smtpd pid 20693 exit status 1
    Feb  6 13:48:26 aladdin postfix/master[19445]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling
    from the above output, i can tell a few things...but maybe you could shed some more light on it, especially this:
    Code:
    Feb  6 13:48:25 aladdin postfix/smtpd[20693]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains, reject_unauth_destination, reject, defer or defer_if_permit
    Kind Regards
    James
     
  6. topdog

    topdog Active Member

    You need this in your main.cf file
    Code:
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    
    It is missing.
     
  7. jamesloker

    jamesloker New Member

    Hi

    Thanks for the quick responses.

    nope, its in there. please look at first post.

    Kind Regards
    James
     
  8. jamesloker

    jamesloker New Member

    Never mind

    Hey,
    I just retyped the same line, and it worked!!

    Thanks alot bud

    James
     

Share This Page