You are not logged in.

#1 2008-06-21 08:47:07

voidzero
Member
Registered: 2007-06-21
Posts: 109

[SOLVED] Persistent problems with postfix

Hi Guys,

Don't know exactly when this happened, but postfix isn't behaving anymore:

Jun 21 10:45:31 [postfix/postfix-script] starting the Postfix mail system
Jun 21 10:45:31 [postfix/master] fatal: 0.0.0.0:smtp: Servname not supported for ai_socktype


# postconf -n
alias_database = $alias_maps
alias_maps = hash:/etc/postfix/aliases
allow_mail_to_commands = alias, forward
append_dot_mydomain = no
biff = yes
body_checks = regexp:/etc/postfix/body_checks.regexp
bounce_queue_lifetime = 1d
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
header_checks = regexp:/etc/postfix/header_checks.regexp
home_mailbox = Maildir/
html_directory = no
in_flow_delay = 1s
inet_protocols = all
mail_owner = postfix
mailbox_command = /usr/bin/procmail
mailbox_command_maps = hash:/etc/postfix/mailbox_commands
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/man
maximal_backoff_time = 2000s
maximal_queue_lifetime = 3d
message_size_limit = 20971520
mime_header_checks = regexp:/etc/postfix/mime_header_checks.regexp
mydestination = artemis.lan, artemis.voidzero.net, localhost
myhostname = artemis.voidzero.net
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
owner_request_special = no
queue_directory = /var/spool/postfix
queue_minfree = 90480000
readme_directory = no
recipient_delimiter = +
relay_domains = $mydestination, /etc/postfix/artemis-relay
relayhost = mail.voidzero.net
sample_directory = /etc/postfix/sample
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_banner = $myhostname Are you sure this is where you need to be?
smtpd_client_restrictions = check_client_access hash:/etc/postfix/access,    permit_mynetworks,    permit_sasl_authenticated,    reject_rbl_client list.dsbl.org,                                                                                                                                                              reject_rbl_client sbl-xbl.spamhaus.org,    reject_rbl_client psbl.surriel.com,    reject_rbl_client zen.spamhaus.org,    reject_rbl_client bl.spamcop.net,    reject_rbl_client ex.dnsbl.org,    reject_rbl_client all.rbl.jp,    reject_rbl_client cbl.abuseat.org,    reject_rhsbl_client ex.dnsbl.org,    reject_rhsbl_client bogusmx.rfc-ignorant.org,
smtpd_helo_required = yes
smtpd_helo_restrictions = check_client_access hash:/etc/postfix/access,    permit_mynetworks,    permit_sasl_authenticated,    reject_invalid_hostname,    reject_unknown_hostname,    reject_non_fqdn_hostname,
smtpd_recipient_restrictions = permit_mynetworks,    check_client_access hash:/etc/postfix/access,    permit_sasl_authenticated,    reject_unauth_destination,    reject_non_fqdn_recipient,    reject_unauth_pipelining,    reject_unknown_recipient_domain,
smtpd_sender_restrictions = check_client_access hash:/etc/postfix/access,    permit_mynetworks,    permit_sasl_authenticated,    reject_unknown_sender_domain,    reject_non_fqdn_sender,
smtpd_tls_cert_file = /etc/ssl/artemis/mail-cert.pem
smtpd_tls_key_file = /etc/ssl/artemis/mail-key.pem
smtpd_tls_loglevel = 0
smtpd_tls_received_header = no
smtpd_tls_security_level = may
soft_bounce = no
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 450
virtual_alias_domains = /etc/postfix/virtualdomains
virtual_alias_maps = hash:/etc/postfix/virtual_users

/etc/postfix/master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
   -o content_filter=spamassassin

submission inet n       -       n       -       -       smtpd
   -o content_filter=spamassassin
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
smtps     inet  n       -       n       -       -       smtpd
  -o content_filter=spamassassin
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

also, /etc/services has mode 644. Hope someone can help me![

Last edited by voidzero (2008-06-23 10:37:16)

Offline

#2 2008-06-21 16:09:49

luca
Member
From: Rome
Registered: 2005-10-30
Posts: 280

Re: [SOLVED] Persistent problems with postfix

Hi voidzero,
maybe there is a problem with /etc/services file;
post the output of this command:

grep smtp /etc/services

Offline

#3 2008-06-21 16:31:34

voidzero
Member
Registered: 2007-06-21
Posts: 109

Re: [SOLVED] Persistent problems with postfix

hi Luca, thanks for helping... smile

# grep smtp /etc/services
smtp            25/tcp          mail
ssmtp           465/tcp         smtps           # SMTP over SSL

Offline

#4 2008-06-23 00:20:45

voidzero
Member
Registered: 2007-06-21
Posts: 109

Re: [SOLVED] Persistent problems with postfix

Is there anyone that can help me, please?

Offline

#5 2008-06-23 05:55:50

luca
Member
From: Rome
Registered: 2005-10-30
Posts: 280

Re: [SOLVED] Persistent problems with postfix

Hi voidzero,
which version of postix is installed?

Offline

#6 2008-06-23 10:37:50

voidzero
Member
Registered: 2007-06-21
Posts: 109

Re: [SOLVED] Persistent problems with postfix

Hi Luca, it turned out to be a problem with nsswitch.conf - the one that was recommended from the archlinux openldap wiki. I changed it and now it works again!

Offline

Board footer

Powered by FluxBB