Ga naar inhoud


telnet via poort 25 wil niet


Ome Merde

Aanbevolen berichten

ik ben een mailserver aan het opzetten (Postfix, imap, courier, amavisd, spamassassin, squirrelmail) aan de hand van deze howto.

 

op zich slaagt dit redelijk echter loop ik tijdens het testen meteen tegen een probleem op.

ik moet nl. een test via poort 25 doen alleen wanneer ik die probeer (met telnet) krijg ik een "connection refused" error <img src="/forums/images/graemlins/frown.gif" alt="" />

ik heb de firewall uitstaan.

 

iemand enig idee waar ik dit moet zoeken ? ik heb de handleiding (zie eerdere link) exact gevolgd.

 

 

 

merDe

deze ruimte is te huur
Link naar reactie
Delen op andere sites


Poort 25 is smtp (email), dus waarschijnlijk loopt jouw mailserver niet goed. Ik zou eerst dat stuk nog eens nakijken.

 

Zelf heb ik SMEserver gebruikt: werkt zo goed als vanzelf vanaf de CD zonder veel hobbywerk.

Link naar reactie
Delen op andere sites

beide.

 

ik zie met ps aux btw. dat postfix niet draait (dan gaat het verbinden ook een beetje moeilijk <img src="/forums/images/graemlins/wink.gif" alt="" /> ).

ik kan postfix wel starten (en evt. stoppen), ik krijg dan geen foutmelding.

 

ik zal hier maandag eens mee verder stoeien.

ik was btw. op de hoogte van het "kloten" op poort 25 door kpn-isp's, da's stap 2 <img src="/forums/images/graemlins/smile.gif" alt="" />

 

 

 

merDe

deze ruimte is te huur
Link naar reactie
Delen op andere sites

Citaat:

ik kan postfix wel starten (en evt. stoppen), ik krijg dan geen foutmelding.


Kijk eens in /var/log/mail of /var/log/messages, kans dat daar wel postfix foutmeldingen in komen.
Link naar reactie
Delen op andere sites

in mail.log staat het volgende :

 

Jan 8 10:30:11 ELLUX postfix/master[6920]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:00:29 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 11:00:36 ELLUX postfix/master[7766]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:21:46 ELLUX postfix/master[8395]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:22:27 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 11:22:30 ELLUX postfix/master[8491]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:22:32 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 11:22:34 ELLUX postfix/master[8560]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:36:43 ELLUX imaplogin: Connection, ip=[::ffff:127.0.0.1]

Jan 8 11:36:54 ELLUX imaplogin: DISCONNECTED, ip=[::ffff:127.0.0.1], time=11

 

nb. ELLUX is servernaam

 

 

argh ? iemand ?

heeft iemand hier veel ervaring met Postfix ?

 

 

merDe

deze ruimte is te huur
Link naar reactie
Delen op andere sites

poort 465.

ik heb hem toegevoegd maar het probleem blijft <img src="/forums/images/graemlins/frown.gif" alt="" /> :

 

Jan 8 10:30:11 ELLUX postfix/master[6920]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:00:29 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 11:00:36 ELLUX postfix/master[7766]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:21:46 ELLUX postfix/master[8395]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:22:27 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 11:22:30 ELLUX postfix/master[8491]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:22:32 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 11:22:34 ELLUX postfix/master[8560]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 11:36:43 ELLUX imaplogin: Connection, ip=[::ffff:127.0.0.1]

Jan 8 11:36:54 ELLUX imaplogin: DISCONNECTED, ip=[::ffff:127.0.0.1], time=11

Jan 8 13:55:08 ELLUX authdaemond.mysql: restarting authdaemond children

Jan 8 13:55:08 ELLUX authdaemond.mysql: modules="authmysql", daemons=5

Jan 8 13:56:14 ELLUX postgrey[4143]: Process Backgrounded

Jan 8 13:56:14 ELLUX postgrey[4143]: 2007/01/08-13:56:14 postgrey (type Net::Server::Multiplex) starting! pid(4143)

Jan 8 13:56:14 ELLUX postgrey[4143]: Binding to TCP port 60000 on host 127.0.0.1

Jan 8 13:56:14 ELLUX postgrey[4143]: Setting gid to "120 120"

Jan 8 13:56:14 ELLUX postgrey[4143]: Setting uid to "113"

Jan 8 13:56:16 ELLUX spamd[4146]: logger: removing stderr method

Jan 8 13:56:17 ELLUX spamd[4148]: config: failed to parse line, skipping: use_dcc 0

Jan 8 13:56:17 ELLUX spamd[4148]: spamd: server started on port 783/tcp (running version 3.1.3)

Jan 8 13:56:17 ELLUX spamd[4148]: spamd: server pid: 4148

Jan 8 13:56:17 ELLUX spamd[4148]: spamd: server successfully spawned child process, pid 4205

Jan 8 13:56:17 ELLUX spamd[4148]: spamd: server successfully spawned child process, pid 4206

Jan 8 13:56:17 ELLUX spamd[4148]: prefork: child states: II

Jan 8 13:56:20 ELLUX authdaemond.mysql: modules="authmysql", daemons=5

Jan 8 13:56:25 ELLUX postfix/master[4544]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 13:57:00 ELLUX postfix/master[5862]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 13:58:07 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 14:07:41 ELLUX postfix/master[6460]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 14:08:23 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 14:08:26 ELLUX postfix/master[6581]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 14:08:28 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 14:09:59 ELLUX postfix/postfix-script: fatal: usage: postfix start (or stop, reload, abort, flush, check, set-permissions, upgrade-configuration)

Jan 8 14:10:29 ELLUX postfix/postfix-script: fatal: usage: postfix start (or stop, reload, abort, flush, check, set-permissions, upgrade-configuration)

Jan 8 14:10:51 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 14:22:39 ELLUX postfix/master[7187]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 14:22:55 ELLUX postfix/postfix-script: fatal: the Postfix mail system is not running

Jan 8 14:39:38 ELLUX postgrey[4143]: 2007/01/08-14:39:38 Server closing!

Jan 8 14:39:42 ELLUX authdaemond.mysql: restarting authdaemond children

Jan 8 14:39:42 ELLUX authdaemond.mysql: modules="authmysql", daemons=5

Jan 8 14:39:46 ELLUX spamd[4148]: spamd: server killed by SIGTERM, shutting down

Jan 8 14:40:50 ELLUX postgrey[4150]: Process Backgrounded

Jan 8 14:40:50 ELLUX postgrey[4150]: 2007/01/08-14:40:50 postgrey (type Net::Server::Multiplex) starting! pid(4150)

Jan 8 14:40:50 ELLUX postgrey[4150]: Binding to TCP port 60000 on host 127.0.0.1

Jan 8 14:40:50 ELLUX postgrey[4150]: Setting gid to "120 120"

Jan 8 14:40:50 ELLUX postgrey[4150]: Setting uid to "113"

Jan 8 14:40:52 ELLUX spamd[4153]: logger: removing stderr method

Jan 8 14:40:52 ELLUX spamd[4155]: config: failed to parse line, skipping: use_dcc 0

Jan 8 14:40:53 ELLUX spamd[4155]: spamd: server started on port 783/tcp (running version 3.1.3)

Jan 8 14:40:53 ELLUX spamd[4155]: spamd: server pid: 4155

Jan 8 14:40:53 ELLUX spamd[4155]: spamd: server successfully spawned child process, pid 4212

Jan 8 14:40:53 ELLUX spamd[4155]: spamd: server successfully spawned child process, pid 4213

Jan 8 14:40:53 ELLUX spamd[4155]: prefork: child states: II

Jan 8 14:40:55 ELLUX authdaemond.mysql: modules="authmysql", daemons=5

Jan 8 14:40:59 ELLUX postfix/master[4506]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

Jan 8 14:41:50 ELLUX imaplogin: Connection, ip=[::ffff:127.0.0.1]

Jan 8 14:41:53 ELLUX imaplogin: DISCONNECTED, ip=[::ffff:127.0.0.1], time=3

Jan 8 14:54:25 ELLUX postfix/master[6457]: fatal: 0.0.0.0:smpts: Servname not supported for ai_socktype

 

 

argh ....

 

 

main.cf

 

Code:
# Postfix configuratie ##myhostname = host.nl#smtpd_banner = $myhostname ESTMP $mail_name#relayhost = #inet_interfaces = allmynetworks_style = host#masquerade_domains = masquarade_exceptions = root#local_recipient_maps =mydestination =## how long if undelivered before sending warning update to senderdelay_warning_time = 4h# will it be a permanent error or temporaryunknown_local_recipient_reject_code = 450# how long to keep message on queue before return as failedmaximal_queue_lifetime = 21d# max and min time in seconds between retries if connection failedminimal_backoff_time = 1000smaximal_backoff_time = 8000s# how long to wait when servers connect before receiving rest of datasmtp_helo_timeout = 60s# how many address can be used in one message# effictive stopper to mass spammers, accidental copy in whole address list# but may restrict intentional mail shotssmtpd_recipient_limit = 16# how many error before back offsmtpd_soft_error_limit = 3# how many max errors before blocking itsmtpd_hard_error_limit = 12### Requirements for the HELO statementsmtpd_helo_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_hostname, reject_invalid_hostname, permit# Requirements for the sender detailssmtpd_sender_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit# Requirements for the connecting serversmtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client relays.ordb.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org# Requirements for the recipient addresssmtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit### require proper helo at connectionssmtpd_helo_required = yes# waste spammers time before rejecting themsmtpd_delay_rejects = yesdisable_vrfy_command = yes## not sure of the diiference of the next two# but they are needed for local aliasingalias_maps = hash:/etc/postfix/aliasesalias_database = hash:/etc/postfix/aliases# this specifies where the virtual mailbox folders will be locatedvirtual_mailbox_base = /var/spool/mail/virtual# this is for the mailbox location for each uservirtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf# and their user idvirtual_uid_maps = mysql:/etc/postfix/mysql_uid.cf# and group idvirtual_gid_maps = mysql:/etc/postfix/mysql_gid.cf# and this is for their aliasesvirtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf# and this is for their domain lookupvirtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf# this is how to connect to the domains (all virtual, but the option is there)# not used yet# transport_maps = mysql:/etc/postfix/mysql_transport.cfcontent_filter = amavis:[127.0.0.1]:10024# receive_override_options = no_address_mappings# adding the postgrey policy:smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, check_policy_service inet:127.0.0.1:60000, permit# modify the existing smtpd_recipient_restrictionssmtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_policy_service inet:127.0.0.1:60000, permit# modify the existing smtpd_sender_restrictionssmtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit#smtpd_sasl_auth_enable = yesbroken_sasl_auth_clients = yessmtpd_sasl_path = /etc/postfix/sasl:/usr/libs/sasl2smtpd_sasl_security_options = noanonymoussmtpd_sasl_local_domain=#smtpd_use_tls = yessmtpd_tls_cert_file = /etc/postfix/postfix.certsmtpd_tls_key_file = /etc/postfix/postfix.keysmtpd_data_restrictions = reject_unauth_pipelining

 

master.cf

 

Code:
## Postfix master process configuration file.  For details on the format# of the file, see the master(5) manual page (command: "man 5 master").## ==========================================================================# service type  private unpriv  chroot  wakeup  maxproc command + args#               (yes)   (yes)   (yes)   (never) (100)# ==========================================================================smtp      inet  n       -       -       -       -       smtpd   -o cleanup_service_name=pre_cleanup#submission inet n       -       -       -       -       smtpd#  -o smtpd_enforce_tls=yes#  -o smtpd_sasl_auth_enable=yes#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject#smtps     inet  n       -       -       -       -       smtpd#  -o smtpd_tls_wrappermode=yes#  -o smtpd_sasl_auth_enable=yes#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject#628      inet  n       -       -       -       -       qmqpdpickup    fifo  n       -       -       60      1       pickup   -o content_filter=   -o receive_override_options=no_header_body_checkscleanup	  unix  n	-	-	-	0	cleanup   -o mime_header_checks=   -o nested_header_checks=   -o body_checks=   -o header_checks=amavis	  unix	-	-	-	-	2	smtp   -o smtp_data_done_timeout=1200   -o smtp_send_xforward_command=yes127.0.0.1:10025 inet	n	-	-	-	-	smtpd   -o content_filter=   -o local_recipient_maps=   -o relay_recipient_maps=   -o smtpd_restriction_classes=   -o smtpd_client_restrictions=   -o smtpd_helo_restricitions=   -o smtpd_sender_restrictions=   -o smtpd_recipient_restrictions=permit_mynetworks,reject   -o strict_rfc821_envelopes=yes   -o mynetworks=127.0.0.0/8   -o smtpd_error_sleep_time=0   -o smtpd_soft_error_limit=1001   -o smtpd_hard_error_limit=1001pre-cleanup unix n	-	-	-	0	cleanup   -o virtual_alias_maps=   -o canonical_maps=   -o sender_canonical_maps=   -o recipient_canonical_maps=   -o masquerade_domains=qmgr      fifo  n       -       n       300     1       qmgr#qmgr     fifo  n       -       -       300     1       oqmgrtlsmgr    unix  -       -       -       300     1       tlsmgrrewrite   unix  -       -       -       -       -       trivial-rewritebounce    unix  -       -       -       -       0       bouncedefer     unix  -       -       -       -       0       bouncetrace     unix  -       -       -       -       0       bounceverify    unix  -       -       -       -       1       verifyflush     unix  n       -       -       1000?   0       flushproxymap  unix  -       -       n       -       -       proxymapsmtp      unix  -       -       -       -       -       smtp# When relaying mail as backup MX, disable fallback_relay to avoid MX loopsrelay     unix  -       -       -       -       -       smtp	-o fallback_relay=#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5showq     unix  n       -       -       -       -       showqerror     unix  -       -       -       -       -       errordiscard   unix  -       -       -       -       -       discardlocal     unix  -       n       n       -       -       localvirtual   unix  -       n       n       -       -       virtuallmtp      unix  -       -       -       -       -       lmtpanvil     unix  -       -       -       -       1       anvilscache	  unix	-	-	-	-	1	scachesmpts	  inet  n	-	n	-	-	smtpd       -o smtpd_tls_wrappermode=yes       -o smtpd_sasl_auth_enable=yes587	  inet  n	-	n	-	-	smtpd       -o smtpd_enforce_tls=yes       -o smtpd_sasl_auth_enable=yes## ====================================================================# Interfaces to non-Postfix software. Be sure to examine the manual# pages of the non-Postfix software to find out what options it wants.## Many of the following services use the Postfix pipe(8) delivery# agent.  See the pipe(8) man page for information about ${recipient}# and other message envelope options.# ====================================================================## maildrop. See the Postfix MAILDROP_README file for details.# Also specify in main.cf: maildrop_destination_recipient_limit=1#maildrop  unix  -       n       n       -       -       pipe  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}## See the Postfix UUCP_README file for configuration details.#uucp      unix  -       n       n       -       -       pipe  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)## Other external delivery methods.#ifmail    unix  -       n       n       -       -       pipe  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)bsmtp     unix  -       n       n       -       -       pipe  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipientscalemail-backend unix	-	n	n	-	2	pipe  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}mailman   unix  -       n       n       -       -       pipe  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py  ${nexthop} ${user}

 

 

wellicht brengt dit meer licht in de zaak ?

 

 

merDe

deze ruimte is te huur
Link naar reactie
Delen op andere sites

bij mij heet 465 al 'urd'.

Heb je nu geen dubbele poort in je services staan?

 

En heb je trouwens perse smpts nodig? Misschien de betreffende regels gewoon uitcommenten in master.cf?

Link naar reactie
Delen op andere sites

Citaat:
postfix doet een reverse dns lookup


Een reverse lookup doet hij waarschijnlijk pas als er een connectie binnenkomt.

Het probleem wat we hier hebben is een 'gethostbyname' of 'getaddrinfo' met named service, die niet gevonden kan worden.

Het had ook een dns lookup probleem kunnen zijn (geen reverse lookup), die had dezelfde foutmelding kunnen geven, maar in de log staat dat hij 0.0.0.0:smtps gebruikt, dus een dsn lookup is niet nodig. Wel een servicename lookup.
Link naar reactie
Delen op andere sites

ik heb een connectie kunnen met poort 25 met een compleet andere main.cf en master.cf

volgens mij heb ik vnc niet aangezet dus kan de configs nu niet ff binnensluizen (server staat op de zaak).

ik zal morgen ze gaan vergelijken en dan e.e.a weer gaan toevoegen.

 

 

 

merDe

deze ruimte is te huur
Link naar reactie
Delen op andere sites

Maak een account aan of log in om te reageren

Je moet een lid zijn om een reactie te kunnen achterlaten

Account aanmaken

Registreer voor een nieuwe account in onze community. Het is erg gemakkelijk!

Registreer een nieuwe account

Inloggen

Heb je reeds een account? Log hier in.

Nu inloggen
  • Wie is er online   0 leden

    • Er zijn geen geregistreerde gebruikers deze pagina aan het bekijken
×
×
  • Nieuwe aanmaken...