Re: Client is always localhost

2017-03-08 Thread @lbutlr
On 2017-03-07 (05:09 MST), chaouche yacine wrote: > > On Tuesday, March 7, 2017 12:13 PM, "@lbutlr" wrote: >> Really? I do not remember chroot ever being the default. > > Yet in master.cf I find this : > > > # == > # serv

Re: Client is always localhost

2017-03-07 Thread chaouche yacine
On Tuesday, March 7, 2017 1:12 PM, Wietse Venema wrote: > What Linux distribution is this? I am running Debian 8.5 root@messagerie[10.10.10.19] ~ # lsb_release -a No LSB modules are available. Distributor ID: Debian Description:Debian GNU/Linux 8.5 (jessie) Release:8.5 Codename:

Re: Client is always localhost

2017-03-07 Thread Wietse Venema
chaouche yacine: > Viktor, > > Reporting on my progress, I had two smtp lines in my master.cf, > one is unix and the other is inet. Changed both of them to not be > run in a chrooted environement : > > smtp inet n - n - - smtpd -o > content_filter=spamassassin >

Re: Client is always localhost

2017-03-07 Thread chaouche yacine
On Tuesday, March 7, 2017 12:13 PM, "@lbutlr" wrote: > Really? I do not remember chroot ever being the default. Yet in master.cf I find this : # == # service type private unpriv chroot wakeup maxproc command + args #

Re: Client is always localhost

2017-03-07 Thread @lbutlr
On 2017-03-06 (09:27 MST), chaouche yacine wrote: > > since my postfix version is 2.X the default is to run chrooted. Really? I do not remember chroot ever being the default. -- Apple broke AppleScripting signatures in Mail.app, so no random signatures.

Re: Client is always localhost

2017-03-07 Thread chaouche yacine
Viktor, Reporting on my progress, I had two smtp lines in my master.cf, one is unix and the other is inet. Changed both of them to not be run in a chrooted environement : smtp inet n - n - - smtpd -o content_filter=spamassassin smtp unix - -

Re: Client is always localhost

2017-03-06 Thread Viktor Dukhovni
> On Mar 6, 2017, at 11:27 AM, chaouche yacine wrote: > >> You likely have most of the entries in master.cf chrooted, > >> and no log socket in chroot jail ($queue_directory/dev/log or similar). > > I have no smtpd line in my master.cf file, and since my postfix version is > 2.X the default i

Re: Client is always localhost

2017-03-06 Thread chaouche yacine
On Monday, March 6, 2017 4:10 PM, Viktor Dukhovni wrote: >You likely have most of the entries in master.cf chrooted, >and no log socket in chroot jail ($queue_directory/dev/log or similar). I have no smtpd line in my master.cf file, and since my postfix version is 2.X the default is to

Re: Client is always localhost

2017-03-06 Thread Viktor Dukhovni
> On Mar 6, 2017, at 10:02 AM, chaouche yacine wrote: > > I did my best at making most sense of the lines in the log file and made > assumptions on timestamps to collect these lines where there should be an > email from supp...@maghrebmedia.com to me (a.chaou...@mydomain.tld), although > thei

Re: Client is always localhost

2017-03-06 Thread chaouche yacine
Hello Viktor, I did my best at making most sense of the lines in the log file and made assumptions on timestamps to collect these lines where there should be an email from supp...@maghrebmedia.com to me (a.chaou...@mydomain.tld), although their SMTP client doesn't seem to appear here : Mar

Re: Client is always localhost

2017-03-02 Thread Viktor Dukhovni
> On Mar 2, 2017, at 9:04 AM, chaouche yacine wrote: > > I was doing some log processing today for a supposedly sent mail I didn't > recieve. It turns out that while I was playing with the log file I suddenly > realized that every connection is made from localhost... > > root@messagerie[10.10

Client is always localhost

2017-03-02 Thread chaouche yacine
o/ I was doing some log processing today for a supposedly sent mail I didn't recieve. It turns out that while I was playing with the log file I suddenly realized that every connection is made from localhost... root@messagerie[10.10.10.19] ~/SCRIPTS/MAIL # zgrep client= /var/log/mail.* |