Current time: 09-29-2024, 02:57 AM Hello There, Guest! (LoginRegister)


Post Reply 
postfix: fatal: unknown service: smtp/tcp
Author Message
mdages Offline
Junior Member
*

Posts: 15
Joined: Apr 2008
Reputation: 0
Post: #1
postfix: fatal: unknown service: smtp/tcp
Da mich die Boardsuche zu dem Thema nicht weiterbringt, möchte ich gerne folgendes Problem vorbringen.

Mein postfix gibt in /var/log/mail die Fehlermeldung:
Code:
Apr 15 19:21:49 avkxen1 postfix/master[31890]: daemon started -- version 2.4.5, configuration /etc/postfix
Apr 15 19:21:50 avkxen1 postfix/smtp[31912]: fatal: unknown service: smtp/tcp

Das System ist ein frisch, minimal installiertes OpenSuse-10.3 System.
Zuvor hatte ich das gleiche Problem mit OpenSuse-10.2 und da ich es nicht hin bekommen habe, habe ich mal eben eine frische 10.3er Installation drauf gespielt. Nach Anleitung habe ich ispCP dann installiert. Sonst habe ich auf dem System nichts eingerichetet. Einfach nur ein nacktes OpenSuse-10.3 und der Nightly-Build von ispCP vom 11.04.
ispCP funktioniert ansätzlich, zumindest kann ich mich fehlerfrei als admin einloggen.

Die Hinweise in diesem Board, die /etc/services Datei nach /var/spool/postfix/etc oder nach /var/spool/mail/virtual zu kopieren habe ich schon befolgt, ohne Erfolg.
Habe auch versucht die jeweils kopierte services Datei unter den Owner postfix zu stellen, hat aber auch nichts gebracht.

Achja, die services Datei enthält natürlich den smtp Dienst:
Code:
avkxen1:~ # grep smtp /etc/services
smtp             25/tcp    mail         # Simple Mail Transfer
smtp             25/udp    mail         # Simple Mail Transfer
smtps           465/tcp    # eMail Server
#                         Boris B. Maiden <Boris_Maiden@smtp.microcom.com>
rsmtp           2390/tcp   # RSMTP
rsmtp           2390/udp   # RSMTP

Hier mal die main.cf aus /etc/postfix
Code:
#
# ispCP Ï (OMEGA) a Virtual Hosting Control System
#
# @copyright    2001-2006 by moleSoftware GmbH
# @copyright    2006-2008 by ispCP | http://isp-control.net
# @version              SVN: $ID$
# @link                 http://isp-control.net
# @author               ispCP Team
#
# @license
#   This program is free software; you can redistribute it and/or modify it under
#   the terms of the MPL General Public License as published by the Free Software
#   Foundation; either version 1.1 of the License, or (at your option) any later
#   version.
#   You should have received a copy of the MPL Mozilla Public License along with
#   this program; if not, write to the Open Source Initiative (OSI)
#   http://opensource.org | osi@opensource.org
#
################################################################################​

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix
program_directory            = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = avkxen1.avk-edv.de
mydomain                     = avkxen1.avk-edv.de.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.0 RC5 OMEGA Managed
setgid_group                 = maildrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/spool/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/spool/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1001
virtual_uid_maps             = static:1001
virtual_gid_maps             = static:12

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl2_auth_enable      = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_use_tls               = yes
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes

Das ganze läuft nur auf einem Testsystem unter einer Xen-Instanz und dient ausschliesslich nur dem Test von ispCP unter OpenSuse.
Da ich die Probleme unter Debian-4 bislang nicht hatte, vermute ich einen Zusammenhang mit dem Suse System.

Any ideas?

Gruss
Markus
04-16-2008 01:35 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Messages In This Thread
postfix: fatal: unknown service: smtp/tcp - mdages - 04-16-2008 01:35 AM

Forum Jump:


User(s) browsing this thread: 3 Guest(s)