Hi Wietse, 

Chroot was not turned on. 

#
==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
#
==========================================================================
smtp inet n - - - - smtpd
 -o smtpd_sasl_auth_enable=no
deadbeats unix - - n - - smtp -o smtp_connect_timeout=5 -o
smtp_helo_timeout=5
submission inet n - - - - smtpd
 -o smtpd_tls_security_level=encrypt
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_client_restrictions=permit_sasl_authenticated,reject
 -o smtp_header_checks=regexp:/etc/postfix/add_header
3325 inet n - - - - smtpd
 -o smtpd_tls_security_level=encrypt
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_client_restrictions=permit_sasl_authenticated,reject
 -o smtp_header_checks=regexp:/etc/postfix/add_header
127.0.0.1:4325 inet n - - - - smtpd
 #-o smtpd_sasl_auth_enable=no
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_client_restrictions=permit_sasl_authenticated,reject
 -o smtp_header_checks=regexp:/etc/postfix/add_header
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
 -o smtp_fallback_relay=
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
maildrop unix - n n - - pipe
 flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
 flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail unix - n n - - pipe
 flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
 flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix - n n - 2 pipe
 flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
 flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
 ${nexthop} ${user}
dovecot-spamassasin unix - n n - - pipe
 flags=DRhu user=vmail:vmail argv=/usr/bin/spamc -u ${recipient} -e
/usr/lib/dovecot/deliver -d ${recipient}
policy-spf unix - n n - - spawn
 user=nobody argv=/usr/sbin/postfix-policyd-spf-perl

On 2013-11-07 12:35, wie...@porcupine.org wrote: 

> Simon Loewenthal:
> 
>> I have a postfix instance on Debian 6 that has never performed DNS lookups 
>> with version number 2.7.1-1+squeeze1. The mail.log lists all connections 
>> like Nov 6 17:40:54 lo postfix/smtpd[10283]: 4AD4292: 
>> client=unknown[82.2.1.3], sasl_method=PLAIN, 
>> sasl_username=exam...@example.com Nov 6 17:40:54 lo postfix/smtpd[10283]: 
>> disconnect from unknown[82.2.1.3] Real IP address obfuscated.
> 
> Debian chroot damage.
> 
> http://www.postfix.org/DEBUG_README.html#no_chroot [1]
> 
> Try turning off chroot operation in master.cf
> 
> A common mistake is to turn on chroot operation in the master.cf
> file without going through all the necessary steps to set up a
> chroot environment. This causes Postfix daemon processes to fail
> due to all kinds of missing files.
> 
> The example below shows an SMTP server that is configured with
> chroot turned off:
> 
> /etc/postfix/master.cf:
> # =============================================================
> # service type private unpriv chroot wakeup maxproc command
> # (yes) (yes) (yes) (never) (100)
> # =============================================================
> smtp inet n - n - - smtpd
> 
> Inspect master.cf for any processes that have chroot operation not
> turned off. If you find any, save a copy of the master.cf file, and
> edit the entries in question. After executing the command "postfix
> reload", see if the problem has gone away.
> 
> If turning off chrooted operation made the problem go away, then
> congratulations. Leaving Postfix running in this way is adequate
> for most sites. If you prefer chrooted operation, see the Postfix
> BASIC_CONFIGURATION_README file for information about how to prepare
> Postfix for chrooted operation.
 

Links:
------
[1] http://www.postfix.org/DEBUG_README.html#no_chroot

Reply via email to