[Postfixbuch-users] virtual_mailbox_domains mysql lookup table

Thomas Antony mailinglist at inode.at
Sa Jul 22 00:16:59 CEST 2006


Zu einem späteren Zeitpunkt werde ich die RBL Abfragen in policyd
verlagern und amavisd-new mit spamassassin einsetzen, aber zuerst muss
die Email angenommen werden :-)

Im normalen log habe ich wirklich nur ein NOQUEUE mit relay access
denied und deshalb hier die Ausgabe mit debug:

Jul 21 23:55:29 ws01 postfix/smtpd[16726]: connect from
mail.otherdomain.com[222.111.222.111]
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: match_hostname:
mail.otherdomain.com ~? 127.0.0.1/32
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: match_hostaddr:
222.111.222.111 ~? 127.0.0.1/32
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: match_hostname:
mail.otherdomain.com ~? 192.168.50.10/32
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: match_hostaddr:
222.111.222.111 ~? 192.168.50.10/32
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: match_list_match:
mail.otherdomain.com: no match
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: match_list_match:
222.111.222.111: no match
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: attr_clnt_connect: connected
to private/anvil
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: send attr request = connect
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: send attr ident =
smtp:222.111.222.111
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: private/anvil: wanted
attribute: status
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: input attribute name: status
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: input attribute value: 0
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: private/anvil: wanted
attribute: count
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: input attribute name: count
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: input attribute value: 1
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: private/anvil: wanted
attribute: rate
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: input attribute name: rate
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: input attribute value: 1
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: private/anvil: wanted
attribute: (list terminator)
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: input attribute name: (end)
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 220 ws01.nodomain.local ESMTP
Postfix
Jul 21 23:55:29 ws01 postfix/smtpd[16726]: watchdog_pat: 0x5555556d0ab8
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: <
mail.otherdomain.com[222.111.222.111]: ehlo mail.otherdomain.com
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 250-ws01.nodomain.local
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 250-PIPELINING
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 250-SIZE 10240000
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 250-VRFY
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 250-ETRN
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 250-AUTH DIGEST-MD5 CRAM-MD5
PLAIN LOGIN
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: match_list_match:
mail.otherdomain.com: no match
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: match_list_match:
222.111.222.111: no match
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 250-AUTH=DIGEST-MD5 CRAM-MD5
PLAIN LOGIN
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 250 8BITMIME
Jul 21 23:55:39 ws01 postfix/smtpd[16726]: watchdog_pat: 0x5555556d0ab8
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: <
mail.otherdomain.com[222.111.222.111]: mail from: user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: extract_addr: input:
user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: smtpd_check_addr:
addr=user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: connect to subsystem
private/rewrite
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: send attr request = rewrite
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: send attr rule = local
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: send attr address =
user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: flags
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute name: flags
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute value: 0
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: address
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute name: address
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute value:
user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: (list terminator)
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute name: (end)
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: rewrite_clnt: local:
user at otherdomain.com -> user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: send attr request = resolve
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: send attr address =
user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: flags
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute name: flags
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute value: 0
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: transport
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute name:
transport
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute value: smtp
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: nexthop
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute name: nexthop
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute value:
otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: recipient
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute name:
recipient
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute value:
user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: flags
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute name: flags
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute value: 4096
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: (list terminator)
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: input attribute name: (end)
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: resolve_clnt:
`user at otherdomain.com' -> transp=`smtp' host=`otherdomain.com'
rcpt=`user at otherdomain.com' flags= class=default
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: ctable_locate: install entry
key user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: extract_addr: result:
user at otherdomain.com
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: fsspace: .: block size 4096,
blocks free 3663897
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: smtpd_check_size: blocks 4096
avail 3663897 min_free 0 msg_size_limit 10240000
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 250 Ok
Jul 21 23:56:04 ws01 postfix/smtpd[16726]: watchdog_pat: 0x5555556d0ab8
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: <
mail.otherdomain.com[222.111.222.111]: rcpt to: thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: extract_addr: input:
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: smtpd_check_addr:
addr=thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: send attr request = rewrite
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: send attr rule = local
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: send attr address =
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: flags
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: flags
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute value: 0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: address
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: address
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute value:
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: (list terminator)
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: (end)
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: rewrite_clnt: local:
thomas at example.com -> thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: send attr request = resolve
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: send attr address =
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: flags
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: flags
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute value: 0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: transport
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name:
transport
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute value: smtp
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: nexthop
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: nexthop
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute value:
example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: recipient
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name:
recipient
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute value:
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: flags
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: flags
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute value: 4096
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: (list terminator)
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: (end)
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: resolve_clnt:
`thomas at example.com' -> transp=`smtp' host=`example.com'
rcpt=`thomas at example.com' flags= class=default
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: ctable_locate: install entry
key thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: extract_addr: result:
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: send attr request = rewrite
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: send attr rule = local
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: send attr address =
postmaster
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: flags
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: flags
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute value: 0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: address
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: address
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute value:
postmaster at ws01.nodomain.local
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: private/rewrite socket:
wanted attribute: (list terminator)
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: input attribute name: (end)
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: rewrite_clnt: local:
postmaster -> postmaster at ws01.nodomain.local
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: >>> START Recipient address
RESTRICTIONS <<<
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=permit_mynetworks
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: permit_mynetworks:
mail.otherdomain.com 222.111.222.111
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: match_hostname:
mail.otherdomain.com ~? 127.0.0.1/32
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: match_hostaddr:
222.111.222.111 ~? 127.0.0.1/32
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: match_hostname:
mail.otherdomain.com ~? 192.168.50.10/32
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: match_hostaddr:
222.111.222.111 ~? 192.168.50.10/32
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: match_list_match:
mail.otherdomain.com: no match
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: match_list_match:
222.111.222.111: no match
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=permit_mynetworks status=0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=permit_sasl_authenticated
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=permit_sasl_authenticated status=0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_non_fqdn_sender
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: reject_non_fqdn_address:
user at otherdomain.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_non_fqdn_sender status=0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_non_fqdn_recipient
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: reject_non_fqdn_address:
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_non_fqdn_recipient status=0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_unknown_sender_domain
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: reject_unknown_address:
user at otherdomain.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: ctable_locate: move existing
entry key user at otherdomain.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: reject_unknown_mailhost:
otherdomain.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: lookup otherdomain.com type A
flags 0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: dns_query: otherdomain.com
(A): OK
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: dns_get_answer: type A for
otherdomain.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_unknown_sender_domain status=0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_unknown_recipient_domain
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: reject_unknown_address:
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: ctable_locate: move existing
entry key thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: reject_unknown_mailhost:
example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: lookup example.com type A
flags 0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: dns_query: example.com (A):
OK
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: dns_get_answer: type A for
example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_unknown_recipient_domain status=0
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_unauth_destination
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: reject_unauth_destination:
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: permit_auth_destination:
thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: ctable_locate: leave existing
entry key thomas at example.com
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: NOQUEUE: reject: RCPT from
mail.otherdomain.com[222.111.222.111]: 554 <thomas at example.com>: Relay
access denied; from=<user at otherdomain.com> to=<thomas at example.com>
proto=ESMTP helo=<mail.otherdomain.com>
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: generic_checks:
name=reject_unauth_destination status=2
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 554 <thomas at example.com>: Relay
access denied
Jul 21 23:56:17 ws01 postfix/smtpd[16726]: watchdog_pat: 0x5555556d0ab8
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: <
mail.otherdomain.com[222.111.222.111]: quit
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: >
mail.otherdomain.com[222.111.222.111]: 221 Bye
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: match_hostname:
mail.otherdomain.com ~? 127.0.0.1/32
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: match_hostaddr:
222.111.222.111 ~? 127.0.0.1/32
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: match_hostname:
mail.otherdomain.com ~? 192.168.50.10/32
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: match_hostaddr:
222.111.222.111 ~? 192.168.50.10/32
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: match_list_match:
mail.otherdomain.com: no match
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: match_list_match:
222.111.222.111: no match
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: send attr request =
disconnect
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: send attr ident =
smtp:222.111.222.111
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: private/anvil: wanted
attribute: status
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: input attribute name: status
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: input attribute value: 0
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: private/anvil: wanted
attribute: (list terminator)
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: input attribute name: (end)
Jul 21 23:56:20 ws01 postfix/smtpd[16726]: disconnect from
mail.otherdomain.com[222.111.222.111]

Soweit ich das Ausgabe richtig interpretiere dann wird
virtual_mailbox_domains ignoriert wenn ich als lookup table die MySQL
Datenbank definiere oder liege ich da etwas falsch und falls nicht woran
kann das liegen?

Grüße
Thomas


Am Freitag, den 21.07.2006, 22:59 +0200 schrieb Matthias Haegele:
> Zu deinem eigentlichen Problem kann ich leider nix sagen ...
> Bist du dir wirklich sicher dass du nach so vielen Anti-Spamlisten 
> filtern willst, denke da könnte auch einiges an legitimer Mail 
> draufgehen (es ist ein Testserer ok ...).
> Vielleicht amavisd-new/spamassassin nutzen und dort einige Listen 
> einbinden, da kann dann nach mehreren Kriterien entschieden werden ...
> 
> Gibt es evtl. noch einen zugehörigen Logeintrag (maillog) zum
> Zeitpunkt 
> des "relay access denied"?
> 
> Grüsse
> MH 




Mehr Informationen über die Mailingliste Postfixbuch-users