LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 05-09-2006, 08:53 PM   #1
tommytomato
Member
 
Registered: Nov 2003
Location: Narrogin Western Australia
Distribution: GUI Ubuntu 14.0.4 - Server Ubuntu 14.04.5 LTS
Posts: 963

Rep: Reputation: 32
Telnet troubles


Hi all

I'm quiet new to setting up a email server, I've been following this link
http://postfix.state-of-mind.de/patr...ilclients.html

I'm up too step 12.3. Check for SMTP AUTH support

I dont seem to be able to pull up the Telnet commands
the EHLO command doesn't seem to work, I'm at alost to why. is there some thing I should check would any one have any idea please.

TT
 
Old 05-09-2006, 11:39 PM   #2
pk21
Member
 
Registered: Jun 2002
Location: Netherlands - Amsterdam
Distribution: RedHat 9
Posts: 549

Rep: Reputation: 30
what is the error?!
maybe log entries?
 
Old 05-10-2006, 12:24 AM   #3
tommytomato
Member
 
Registered: Nov 2003
Location: Narrogin Western Australia
Distribution: GUI Ubuntu 14.0.4 - Server Ubuntu 14.04.5 LTS
Posts: 963

Original Poster
Rep: Reputation: 32
I dont know if there is a error

I'm able to send mail to any user within the system or to the out side from the command line or using MUTT.

beside that I cant get my XP telnet to run those commands
12.3. Check for SMTP AUTH support
http://postfix.state-of-mind.de/patr...ilclients.html

TT
 
Old 05-10-2006, 12:32 AM   #4
blueAlien
Member
 
Registered: May 2005
Location: Seattle, WA
Distribution: Slackware 13
Posts: 88

Rep: Reputation: 15
some mail servers use HELO instead of EHLO, but most of the popular ones use both...
 
Old 05-10-2006, 12:47 AM   #5
tommytomato
Member
 
Registered: Nov 2003
Location: Narrogin Western Australia
Distribution: GUI Ubuntu 14.0.4 - Server Ubuntu 14.04.5 LTS
Posts: 963

Original Poster
Rep: Reputation: 32
ok if its port 25 I should contect to then here is my message

Code:
telnet 192.168.1.10 25
Trying 192.168.1.10...
telnet: connect to address 192.168.1.10: Connection refused
telnet: Unable to connect to remote host: Connection refused
ok here's dumb question does Postfix server have its on IP other than the one i got

TT
 
Old 05-10-2006, 12:53 AM   #6
blueAlien
Member
 
Registered: May 2005
Location: Seattle, WA
Distribution: Slackware 13
Posts: 88

Rep: Reputation: 15
Is there a firewall of any kind between the computer you are using and the server running the mail server? Or is postfix configured to allow incoming connections from outside computers?

Your telnet command is correct, and postfix will be using the same address as the server.

The only thing I can say is that something is blocking remote connections to the server on port 25, so once you find what is causing that, and correct the problem you will be able to telnet.
 
Old 05-10-2006, 01:02 AM   #7
tommytomato
Member
 
Registered: Nov 2003
Location: Narrogin Western Australia
Distribution: GUI Ubuntu 14.0.4 - Server Ubuntu 14.04.5 LTS
Posts: 963

Original Poster
Rep: Reputation: 32
Yes I do have a fire wall.

I use the command like so to get in

system-config-securitylevel

Allow incoming: I have ticked Telnet and Mail

/etc/sysconfig/iptables say the following

-A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 23 -j ACCEPT
-A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 25 -j ACCEPT

TT
 
Old 05-10-2006, 01:59 AM   #8
fotoguy
Senior Member
 
Registered: Mar 2003
Location: Brisbane Queensland Australia
Distribution: Custom Debian Live ISO's
Posts: 1,291

Rep: Reputation: 62
You will also need to allow connctions to go out on the OUTPUT chains as well

MAybe something like:
/sbin/iptables -A OUTPUT -m -state --state ESTABLISHED,RELATED -p tcp --dport 23 -j ACCEPT
/sbin/iptables -A OUTPUT -m -state --state ESTABLISHED,RELATED -p tcp --dport 25 -j ACCEPT

Last edited by fotoguy; 05-10-2006 at 02:06 AM.
 
Old 05-10-2006, 02:32 AM   #9
tommytomato
Member
 
Registered: Nov 2003
Location: Narrogin Western Australia
Distribution: GUI Ubuntu 14.0.4 - Server Ubuntu 14.04.5 LTS
Posts: 963

Original Poster
Rep: Reputation: 32
Ok here is whats going on

the only way I can telnet is like so

telnet localhost 25 and it logs me in ok

using telnet IP address 25 nothing happens

TT
 
Old 05-10-2006, 02:41 AM   #10
tommytomato
Member
 
Registered: Nov 2003
Location: Narrogin Western Australia
Distribution: GUI Ubuntu 14.0.4 - Server Ubuntu 14.04.5 LTS
Posts: 963

Original Poster
Rep: Reputation: 32
does this look right, becuase I'm not getting any mail

Code:
telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 mail.mydomain.com ESMTP Postfix (2.1.5)
EHLO mydomain.com
250-mail.mydomain.com
250-PIPELINING
250-SIZE 10240000
250-ETRN
250-AUTH DIGEST-MD5 LOGIN PLAIN GSSAPI CRAM-MD5 NTLM
250-AUTH=DIGEST-MD5 LOGIN PLAIN GSSAPI CRAM-MD5 NTLM
250 8BITMIME
MAIL FROM:<howto@domain.com>
250 Ok
RCPT TO:<test@mydomain.com>
250 Ok
DATA
354 End data with <CR><LF>.<CR><LF>
Test from remote host
Test #2
.
250 Ok: queued as A2D7E3201BC
QUIT
221 Bye
Connection closed by foreign host.
TT

Last edited by tommytomato; 05-10-2006 at 03:14 AM.
 
Old 05-10-2006, 03:57 AM   #11
tommytomato
Member
 
Registered: Nov 2003
Location: Narrogin Western Australia
Distribution: GUI Ubuntu 14.0.4 - Server Ubuntu 14.04.5 LTS
Posts: 963

Original Poster
Rep: Reputation: 32
ok I got a bit furter now

12.4. Check if SMTP AUTH works
http://postfix.state-of-mind.de/patr...ilclients.html

why am i getting this error message
535 Error: authentication failed

after following the above step's

Code:
telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 mail.mydomain.com ESMTP Postfix (2.1.5)
ehlo mydomain.com
250-mail.mydomain.com
250-PIPELINING
250-SIZE 10240000
250-ETRN
250-AUTH DIGEST-MD5 LOGIN PLAIN GSSAPI CRAM-MD5 NTLM
250-AUTH=DIGEST-MD5 LOGIN PLAIN GSSAPI CRAM-MD5 NTLM
250 8BITMIME
auth plain dGVzdAB0ZXN0AHRlc3RwYXNz
535 Error: authentication failed
I did enter the following
# perl -MMIME::Base64 -e 'print encode_base64("test\0test\0testpass");'

to recive this dGVzdAB0ZXN0AHRlc3RwYXNz

TT
 
Old 05-10-2006, 07:02 PM   #12
pk21
Member
 
Registered: Jun 2002
Location: Netherlands - Amsterdam
Distribution: RedHat 9
Posts: 549

Rep: Reputation: 30
Think postfix is only running on 127.0.0.1 and not on the other ip addresses configured on your machine(you can check with: netstat -na|grep 25).
 
Old 05-10-2006, 07:09 PM   #13
tommytomato
Member
 
Registered: Nov 2003
Location: Narrogin Western Australia
Distribution: GUI Ubuntu 14.0.4 - Server Ubuntu 14.04.5 LTS
Posts: 963

Original Poster
Rep: Reputation: 32
Thanks for that pk21

Code:
netstat -na|grep 25
tcp        0      0 127.0.0.1:25            0.0.0.0:*               LISTEN
alot of people are asking my I'm using telnet, because the tutorial i'm working tells me too.

if you know of another tutorial I can work from please post the link.

My system is tinysofa enterprise server release 2.0 Update 1 (Odin)
and I'm reading the tutorial, Postfix SMTP AUTH (and TLS) HOWTO
http://postfix.state-of-mind.de/patr...uth/index.html

So in the long run,I may be able to run a email server for our site.

I know its out of date but I haven't found a updated copy of that tutorial, I aslo my my files are newer than the ones on the tutorial, is that going to make a difference

Any help would be great.

TT

Last edited by tommytomato; 05-10-2006 at 07:12 PM.
 
Old 05-14-2006, 06:04 AM   #14
fotoguy
Senior Member
 
Registered: Mar 2003
Location: Brisbane Queensland Australia
Distribution: Custom Debian Live ISO's
Posts: 1,291

Rep: Reputation: 62
OK this is not going to help out with your problem but I thought I might mention to you so you may have another option should getting the mail server turn out to be a headache. There is a great mail server distro called SME server, it is a full featured mail server that installs straight of the disc, very easy to follow the installation

It has a web-based interface for administration and has a host of features. The company Mitel had 2 versions, a free version and a commercial version. They drop the free version and Contribs.org picked up the free version and continue to bring out updated versions. The only thing with it is it runs on a dedicated machine, it cannot reside along side another operating system.
 
Old 05-14-2006, 07:42 PM   #15
tommytomato
Member
 
Registered: Nov 2003
Location: Narrogin Western Australia
Distribution: GUI Ubuntu 14.0.4 - Server Ubuntu 14.04.5 LTS
Posts: 963

Original Poster
Rep: Reputation: 32
Thank you fotoguy

I downloaded it today

TT
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Running Telnet in a script, want to save Telnet output, howtodothis??? anil3 Linux - Software 2 03-08-2006 04:01 PM
How do I setup telnet on Fedorac1 so I can telnet to it from winxp? mman49 Fedora 6 05-02-2004 12:40 PM
can not telnet localhost 25 but telnet dowell.exper.dynserv.com 25 exper Linux - Software 0 02-25-2004 05:13 AM
Gnome-telnet troubles jfabiani Programming 2 06-04-2003 03:07 PM
Telnet Troubles ohssax Linux - Networking 2 05-01-2002 08:59 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 10:21 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration