connection refused

Status
Not open for further replies.

kurt22

New member
Joined
Aug 9, 2010
Messages
3
Recipient address rejected in my log

I have tchek here http://wiki.dovecot.org/TestInstallation but, I have imap is included in protocols setting and listen setting is *. in dovecot.conf.

netstat -plntu

Proto Recv-Q Send-Q Adresse locale Adresse distante Etat PID/Program name
tcp 0 0 127.0.0.1:3310 0.0.0.0:* LISTEN 22118/clamd
tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN 3896/apache2
tcp 0 0 0.0.0.0:465 0.0.0.0:* LISTEN 3824/master
tcp 0 0 0.0.0.0:53 0.0.0.0:* LISTEN 4550/pdns_server-in
tcp 0 0 127.0.0.1:54 0.0.0.0:* LISTEN 3373/pdns_recursor
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 3230/sshd
tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN 3824/master
tcp 0 0 127.0.0.1:10026 0.0.0.0:* LISTEN 3824/master
tcp 0 0 0.0.0.0:3306 0.0.0.0:* LISTEN 3308/mysqld
udp 0 0 0.0.0.0:53 0.0.0.0:* 4550/pdns_server-in
udp 0 0 127.0.0.1:54 0.0.0.0:* 3373/pdns_recursor

are you idea ?
 
Last edited:
I'm always in for a puzzle. My guess is that he tries connecting to dovecot trough telnet as a test, but he gets connection refused. He checks if its running, and apparently its not as dovecot isn't listed by the netstat command.

Have you tried actually running it? e.g /etc/init.d/dovecot restart if so, did you get en error, if so, paste it?
 
Sorry for my explain !

I have a probleme with my configuration of dovecot I think. I have no problem for send a email but I don't want receive a email. In my /var/log/mail.log I have :

connect from mail-ww0-f45.google.com[74.125.82.45]
Aug 11 14:21:58 ns351550 postfix/smtpd[1844]: NOQUEUE: reject: RCPT from mail-ww0-f45.google.com[74.125.82.45]: 550 5.1.1 <[email protected]>: Recipient address rejected: User unknown in local recipient table; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mail-ww0-f45.google.com>
Aug 11 14:21:58 ns351550 postfix/smtpd[1844]: disconnect from mail-ww0-f45.google.com[74.125.82.45]

so...problem on :

Recipient address rejected: User unknown in local recipient table

In my main.cf I have :

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_tls_auth_only = yes

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = mail.akairnet.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = mail.akairnet.com
mydestination = localhost, localhost.akairnet.com, akairnet.com
#local_recipient_maps =
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128, 91.121.76.71
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/

#virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_aliases.cf,mysql:/etc/postfix/mysql-virtual_aliases_comptes.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domaines.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_comptes.cf


#virtual_mailbox_domains = mysql:/etc/postfix/mysql/virtual-mailbox-domains.cf
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000

#virtual_mailbox_maps = mysql:/etc/postfix/mysql/virtual-mailbox-maps.cf
#virtual_alias_maps = mysql:/etc/postfix/mysql/virtual-alias-maps.cf,mysql:/etc/postfix/mysql/email2email.cf

virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

#smtpd_sasl_type = dovecot
#smtpd_sasl_path = private/auth
#smtpd_sasl_auth_enable = yes
#smtpd_tls_auth_only = yes
#smtpd_recipient_restrictions = permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject_unauth_destination


smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination


maximal_queue_lifetime = 3d
bounce_queue_lifetime = 3d

In dovecot.conf for auth default I have :

auth default {
mechanisms = plain login
passdb sql {
args = /etc/dovecot/dovecot-sql.conf
}

userdb passwd {

}
userdb static {

args = uid=5000 gid=5000 home=/home/var/vmail/%d/%n allow_all_users=yes

}

socket listen {
master {
# Master socket provides access to userdb information. It's typically
# used to give Dovecot's local delivery agent access to userdb so it
# can find mailbox locations.
#path = /var/run/dovecot/auth-master
#mode = 0600
# Default user/group is the one who started dovecot-auth (root)
#user =
#group =
path = /var/run/dovecot/auth-master
mode = 0600
user = vmail
}
client {
path = /var/spool/postfix/private/auth
mode = 0660
user = postfix
group = postfix
}
}
}

and sry for my english have you a idea ? xD
 
Last edited:
You're not running a DirectAdmin system so we really can't give you anything in the way of specific information. You have to find out why your Dovecot installation isn't finding the user. Perhaps a postix or Dovecot related forum or list would be a better place to ask your question.

Jeff
 
lol ok I am in the forum DirectAdmin, I have search forum Dovecot to google and you are the first result :rolleyes:
 
Status
Not open for further replies.
Back
Top