Virtual users and domains... connection refused when testing w/ localhost

Discussion in 'HOWTO-Related Questions' started by Postman, Feb 14, 2007.

  1. Postman

    Postman New Member

    OK, I apologize for any obvious mistakes in advance since I'm kind of new to the whole thing with Linux, my own server and so on...

    I've managed to install Debian with LAMP (latest stable on all of them) and I've set up so I can have different virtual domains to different directories the webserver part isn't really at a problem, it's when I'm trying to install Postfix I run into problems. I've followed the -Virtual Users And Domains... how-to and gotten to part 10 (I haven't gotten any errors in previous tests so far) where I'm supposed to test the mailserver by connecting to it with the commandline telnet localhost 25 when I get the following response -

    Code:
    Trying 127.0.0.1...
    telnet: Unable to connect to remote host: Connection refused
    
    I check my mail log which says
    Code:
    Feb 14 18:01:42 localhost courierpop3login: Connection, ip=[::ffff:81.170.129.165]
    Feb 14 18:01:47 localhost courierpop3login: LOGIN FAILED, ip=[::ffff:81.170.129.165]
    Feb 14 18:02:13 localhost last message repeated 5 times
    Feb 14 18:11:43 localhost courierpop3login: Connection, ip=[::ffff:81.170.129.165]
    Feb 14 18:11:49 localhost courierpop3login: LOGIN FAILED, ip=[::ffff:81.170.129.165]
    Feb 14 18:12:14 localhost last message repeated 5 times
    
    when I do netstat -tap I get the following
    Code:
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address           Foreign Address         State       PID/Program name   
    tcp        0      0 localhost.localdo:10024 *:*                     LISTEN     1755/amavisd (maste 
    tcp        0      0 *:717                   *:*                     LISTEN     2231/rpc.statd      
    tcp        0      0 *:sunrpc                *:*                     LISTEN     1407/portmap        
    tcp        0      0 *:auth                  *:*                     LISTEN     2117/inetd          
    tcp6       0      0 *:imaps                 *:*                     LISTEN     2069/couriertcpd    
    tcp6       0      0 *:pop3s                 *:*                     LISTEN     2090/couriertcpd    
    tcp6       0      0 *:pop3                  *:*                     LISTEN     2077/couriertcpd    
    tcp6       0      0 *:imap2                 *:*                     LISTEN     2039/couriertcpd    
    tcp6       0      0 *:www                   *:*                     LISTEN     2242/apache2        
    tcp6       0      0 *:ssh                   *:*                     LISTEN     2227/sshd           
    tcp6       0      0 *:https                 *:*                     LISTEN     2242/apache2        
    tcp6       0      0 ::ffff:192.168.0.19:ssh ::ffff:192.168.0.1:1431 ESTABLISHED2348/sshd: admin [p 
    
    and cat /etc/postfix/master.cf looks like this
    Code:
    ../ snip /..
    ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (yes)   (never) (100)
    # ==========================================================================
    smtp      inet  n       -       -       -       -       smtpd
    #submission inet n      -       -       -       -       smtpd
    #       -o smtpd_etrn_restrictions=reject
    #628      inet  n       -       -       -       -       qmqpd
    pickup    fifo  n       -       -       60      1       pickup
    cleanup   unix  n       -       -       -       0       cleanup
    qmgr      fifo  n       -       -       300     1       qmgr
    #qmgr     fifo  n       -       -       300     1       oqmgr
    rewrite   unix  -       -       -       -       -       trivial-rewrite
    bounce    unix  -       -       -       -       0       bounce
    defer     unix  -       -       -       -       0       bounce
    trace     unix  -       -       -       -       0       bounce
    verify    unix  -       -       -       -       1       verify
    flush     unix  n       -       -       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    smtp      unix  -       -       -       -       -       smtp
    relay     unix  -       -       -       -       -       smtp
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       -       -       -       showq
    error     unix  -       -       -       -       -       error
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       n       -       -       lmtp
    anvil     unix  -       -       n       -       1       anvil
    #
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    
    # only used by postfix-tls
    #tlsmgr   fifo  -       -       n       300     1       tlsmgr
    #smtps    inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
    #587      inet  n       -       n       -       -       smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
    
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
    
    127.0.0.1:10025 inet n - - - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o 
    receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtpd_bind_address=127.0.0.1
    
    Can anyone tell me what I did wrong and how do I solve it?
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Your postfix server is not started. Please run:

    /etc/init.d/postfix start
     

Share This Page