On 08 Nov 2013, at 01:34, Stan Hoeppner <s...@hardwarefreak.com> wrote:

> On 11/7/2013 5:53 AM, Simon Loewenthal wrote:
> 
>> Damned chroot now turned off, and lookups now work like they should have
>> done :D 
> 
> The default Postfix chroot environment in Debian 6 Squeeze works fine
> out of the box, as did Lenny.  You have to go back to Etch or Sarge to
> find it broken.  I'd guess you've modified something in your
> configuration that broke the chroot.
> 
> I'm not defending Debian's shipping of Postfix chroot'd, I'm simply
> stating it works correctly out of the box.  It was broken way back in
> Etch or Sarge (5+ years ago), and Wietse assisted me in troubleshooting
> such at that time.  But it has worked fine in both Lenny and Squeeze,
> out of the box.

I set up Postfix on Wheezy a few weeks ago. No problems either. Also, 
the differences between package and source are documented;

==
$ cat  /usr/share/doc/postfix/README.Debian
There are some significant differences between the Debian Postfix packages,
and the source from upstream:

1.  The Debian install is chrooted by default.
2.  Dynamically loadable map support.
3.  For policy reasons:
  a. SASL configuration goes in /etc/postfix/sasl
  b. myhostname=/path/to/file is supported (and used) in main.cf
4.  IPV6 support is enabled: postfix listens on ipv6/ipv4 by default,
    (see: inet_protocols)
5.  TLS/SASL support is enabled.
6.  rmail comes from sendmail, not from postfix.
7.  The upstream main.cf is delivered as /usr/share/postfix/main.cf.dist,
    rather than cluttering /etc/postfix/main.cf with comments.
==

As annoying as Debian can be at times with the choices they make, I 
would suggest that it's ultimately the responsibility of the deploying 
administrator to be aware of any caveats, especially when they are 
listed in the documentation, or relatively easy to find with a web 
search.

Mvg,
Joni

Reply via email to