[Postfixbuch-users] Problem mit policy-services

Thomas Kirchtag tkircht at ipodion.at
Mi Jan 7 15:44:54 CET 2009


Hallo zusammen!
Ich habe mir über die Feiertage ein paar interessante Stunden mit dem
Postfix-Buch gegönnt, bin dabei über policyd-weight gestolpert und wollte
das natürlich gleich ausprobieren. Allerdings habe ich den Eindruck, dass
die policy-services bei mir nicht angesprochen werden.

=== policyd-weight und postgrey laufen...

root at zarafa:/# lsof -i
COMMAND     PID         USER   FD   TYPE  DEVICE SIZE NODE NAME
[...]
policyd-w 17687         polw    3u  IPv4  792732       UDP
zarafa.XXX.XX:33852->s251.unixsecurity.at:domain
policyd-w 17687         polw    4u  IPv4  792733       TCP
localhost.localdomain:12525 (LISTEN)
policyd-w 17759         polw    3u  IPv4  792998       UDP
zarafa.XXX.XX:33853->s251.unixsecurity.at:domain
policyd-w 17759         polw    4u  IPv4  792733       TCP
localhost.localdomain:12525 (LISTEN)
[...]
postgrey  26251     postgrey    5u  IPv4  799806       TCP
localhost.localdomain:60000 (LISTEN)
[...]

=== und antworten auch...

root at zarafa:/# telnet localhost 12525
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
xxxxx
^]
telnet> quit
Connection closed.
root at zarafa:/# telnet localhost 60000
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
yyyy
^]
telnet> quit
Connection closed.
root at zarafa:/# grep policyd /var/log/mail.log
Jan  7 15:15:55 zarafa postfix/policyd-weight[17759]: warning: ignoring
garbage: xxxxx
root at zarafa:/# grep postgr /var/log/mail.log
Jan  7 15:16:45 zarafa postgrey[26251]: ignoring garbage: <yyyy>

=== postfix sollte die Dienste theoretisch verwenden:

root at zarafa:/# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
debug_peer_list = 127.0.0.1
delay_warning_time = 4h
inet_interfaces = all
mailbox_command = /usr/bin/zarafa-dagent "$USER"
mailbox_size_limit = 0
mydestination = $myhostname, $mydomain, XXXXXX, localhost,
localhost.localdomain
myhostname = zarafa.XXXX
mynetworks = 127.0.0.0/8 XX.XX.13.224/28
myorigin = XXX.at
recipient_delimiter = +
relay_domains = hash:/etc/postfix/relay_domains, $mydestination, $mynetworks
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = check_client_access hash:/etc/postfix/access,
reject_invalid_hostname,    reject_rhsbl_sender dsn.rfc-ignorant.org
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated,    permit_mynetworks,
reject_invalid_hostname
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_auth_destination,    reject_non_fqdn_recipient,
reject_non_fqdn_sender,    reject_unknown_sender_domain,
reject_unknown_recipient_domain,    reject_unlisted_recipient,
reject_unauth_destination,    reject_unknown_recipient_domain,
reject_unauth_pipelining,    reject_multi_recipient_bounce,
reject_unverified_recipients,    reject_rbl_client bl.spamcop.net,
reject_rbl_client dnsbl.ahbl.org,    reject_rhsbl_sender rhsbl.ahbl.org,
reject_rbl_client dnsbl.cyberlogic.net,    reject_rbl_client
spamsources.fabel.dk,    reject_rbl_client dnsbl.sorbs.net,
reject_rbl_client ix.dnsbl.manitu.net,    reject_rbl_client dnsbl.njabl.org,
reject_rbl_client zen.spamhaus.org,    check_policy_service
inet:127.0.0.1:60000,    check_policy_service inet:127.0.0.1:12525
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
soft_bounce = no
virtual_alias_domains = hash:/etc/postfix/virtual_domains
virtual_alias_maps = hash:/etc/postfix/virtual_maps


=== Dennoch sehe ich in den logs keine Hinweise darauf, dass Mails an
postgrey/policyd-weight weitergegeben werden.

root at zarafa:/# telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
220 zarafa.XXX.XX ESMTP Postfix (Debian/GNU)
EHLO localhost
250-zarafa.XXX.XX
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
Mail From: AAA at XXX.XX
250 2.1.0 Ok
rcpt to: AAA at YYY.YY
250 2.1.5 Ok
data
354 End data with <CR><LF>.<CR><LF>
testing..1..2..3
.
250 2.0.0 Ok: queued as A62B61C7818F
^]
telnet> quit
Connection closed.


=== log snippet

Jan  7 15:21:00 zarafa postfix/smtpd[25947]: connect from
localhost.localdomain[127.0.0.1]
Jan  7 15:21:00 zarafa postfix/smtpd[25947]: match_hostname:
localhost.localdomain ~? 127.0.0.0/8
Jan  7 15:21:00 zarafa postfix/smtpd[25947]: match_hostaddr: 127.0.0.1 ~?
127.0.0.0/8
Jan  7 15:21:00 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 220 zarafa.XXX.XX ESMTP Postfix
(Debian/GNU)
Jan  7 15:21:00 zarafa postfix/smtpd[25947]: watchdog_pat: 0x80952b0
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: <
localhost.localdomain[127.0.0.1]: EHLO localhost
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250-zarafa.XXX.XX
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250-PIPELINING
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250-SIZE 10240000
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250-VRFY
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250-ETRN
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: match_list_match:
localhost.localdomain: no match
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: match_list_match: 127.0.0.1: no
match
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250-STARTTLS
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250-ENHANCEDSTATUSCODES
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250-8BITMIME
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250 DSN
Jan  7 15:21:08 zarafa postfix/smtpd[25947]: watchdog_pat: 0x80952b0
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: <
localhost.localdomain[127.0.0.1]: Mail From: AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: extract_addr: input: AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: smtpd_check_addr:
addr=AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: connect to subsystem
private/rewrite
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: send attr request = rewrite
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: send attr rule = local
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: send attr address = AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: flags
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute name: flags
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute value: 0
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: address
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute name: address
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute value:
AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: (list terminator)
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute name: (end)
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: rewrite_clnt: local: AAA at XXX.XX
-> AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: send attr request = resolve
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: send attr sender =
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: send attr address = AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: flags
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute name: flags
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute value: 0
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: transport
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute name: transport
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute value: local
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: nexthop
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute name: nexthop
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute value:
zarafa.XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: recipient
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute name: recipient
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute value:
AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: flags
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute name: flags
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute value: 256
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: (list terminator)
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: input attribute name: (end)
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: resolve_clnt: `' ->
`AAA at XXX.XX' -> transp=`local' host=`zarafa.XXX.XX' rcpt=`AAA at XXX.XX' flags=
class=local
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: ctable_locate: install entry
key AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: extract_addr: in: AAA at XXX.XX,
result: AAA at XXX.XX
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: fsspace: .: block size 4096,
blocks free 2129795
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: smtpd_check_queue: blocks 4096
avail 2129795 min_free 0 msg_size_limit 10240000
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250 2.1.0 Ok
Jan  7 15:21:21 zarafa postfix/smtpd[25947]: watchdog_pat: 0x80952b0
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: <
localhost.localdomain[127.0.0.1]: rcpt to: AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: extract_addr: input: AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: smtpd_check_addr:
addr=AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: send attr request = rewrite
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: send attr rule = local
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: send attr address = AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: flags
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: flags
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute value: 0
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: address
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: address
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute value:
AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: (list terminator)
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: (end)
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: rewrite_clnt: local: AAA at YYY.YY
-> AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: send attr request = resolve
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: send attr sender =
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: send attr address = AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: flags
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: flags
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute value: 0
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: transport
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: transport
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute value: error
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: nexthop
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: nexthop
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute value: User
unknown in virtual alias table
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: recipient
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: recipient
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute value:
AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: flags
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: flags
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute value: 512
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: private/rewrite socket: wanted
attribute: (list terminator)
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: (end)
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: resolve_clnt: `' ->
`AAA at YYY.YY' -> transp=`error' host=`User unknown in virtual alias table'
rcpt=`AAA at YYY.YY' flags= class=alias
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: ctable_locate: install entry
key AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: extract_addr: in: AAA at YYY.YY,
result: AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: >>> START Client host
RESTRICTIONS <<<
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=check_client_access
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: check_namadr_access: name
localhost.localdomain addr 127.0.0.1
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: check_domain_access:
localhost.localdomain
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: check_addr_access: 127.0.0.1
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=check_client_access status=0
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=reject_invalid_hostname
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: reject_invalid_hostname:
localhost
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=reject_invalid_hostname status=0
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=reject_rhsbl_sender
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: reject_rbl_domain: Sender
address AAA at XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: ctable_locate: leave existing
entry key XXX.XX.dsn.rfc-ignorant.org
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=reject_rhsbl_sender status=0
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: >>> END Client host
RESTRICTIONS <<<
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: >>> START Helo command
RESTRICTIONS <<<
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=permit_sasl_authenticated
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=permit_sasl_authenticated status=0
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=permit_mynetworks
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: permit_mynetworks:
localhost.localdomain 127.0.0.1
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_hostname:
localhost.localdomain ~? 127.0.0.0/8
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_hostaddr: 127.0.0.1 ~?
127.0.0.0/8
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=permit_mynetworks status=1
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: >>> START Recipient address
RESTRICTIONS <<<
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=permit_sasl_authenticated
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=permit_sasl_authenticated status=0
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=permit_auth_destination
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: permit_auth_destination:
AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: ctable_locate: leave existing
entry key AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: generic_checks:
name=permit_auth_destination status=1
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: >>> CHECKING RECIPIENT MAPS <<<
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: ctable_locate: leave existing
entry key AAA at YYY.YY
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: maps_find:
recipient_canonical_maps: AAA at YYY.YY: not found
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
zarafa.XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~? XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
edvkomplett.at
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~? XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
zarafa.XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
localhost
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
localhost.localdomain
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_list_match: YYY.YY: no
match
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: maps_find:
recipient_canonical_maps: @YYY.YY: not found
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: mail_addr_find: AAA at YYY.YY ->
(not found)
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: maps_find: canonical_maps:
AAA at YYY.YY: not found
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
zarafa.XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~? XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
edvkomplett.at
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~? XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
zarafa.XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
localhost
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_string: YYY.YY ~?
localhost.localdomain
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: match_list_match: YYY.YY: no
match
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: maps_find: canonical_maps:
@YYY.YY: not found
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: mail_addr_find: AAA at YYY.YY ->
(not found)
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: maps_find: virtual_alias_maps:
hash:/etc/postfix/virtual_maps(0,lock|fold_fix): AAA at YYY.YY = AAA at XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: mail_addr_find: AAA at YYY.YY ->
AAA at XXX.XX
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: smtpd_check_rewrite: trying:
permit_inet_interfaces
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: permit_inet_interfaces:
localhost.localdomain 127.0.0.1
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: before input_transp_cleanup:
cleanup flags = enable_header_body_filter enable_automatic_bcc
enable_address_mapping enable_milters
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: after input_transp_cleanup:
cleanup flags = enable_header_body_filter enable_automatic_bcc
enable_address_mapping
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: connect to subsystem
public/cleanup
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: public/cleanup socket: wanted
attribute: queue_id
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: queue_id
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute value:
A62B61C7818F
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: public/cleanup socket: wanted
attribute: (list terminator)
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: input attribute name: (end)
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: send attr flags = 50
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: A62B61C7818F:
client=localhost.localdomain[127.0.0.1]
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250 2.1.5 Ok
Jan  7 15:21:51 zarafa postfix/smtpd[25947]: watchdog_pat: 0x80952b0
Jan  7 15:21:54 zarafa postfix/smtpd[25947]: <
localhost.localdomain[127.0.0.1]: data
Jan  7 15:21:54 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 354 End data with <CR><LF>.<CR><LF>
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: public/cleanup socket: wanted
attribute: status
Jan  7 15:21:59 zarafa postfix/cleanup[25954]: A62B61C7818F:
message-id=<20090107142151.A62B61C7818F at zarafa.XXX.XX>
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: input attribute name: status
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: input attribute value: 0
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: public/cleanup socket: wanted
attribute: reason
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: input attribute name: reason
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: input attribute value: (end)
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: public/cleanup socket: wanted
attribute: (list terminator)
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: input attribute name: (end)
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: >
localhost.localdomain[127.0.0.1]: 250 2.0.0 Ok: queued as A62B61C7818F
Jan  7 15:21:59 zarafa postfix/smtpd[25947]: watchdog_pat: 0x80952b0
Jan  7 15:21:59 zarafa postfix/qmgr[11412]: A62B61C7818F: from=<AAA at XXX.XX>,
size=371, nrcpt=1 (queue active)
Jan  7 15:21:59 zarafa spamd[9242]: spamd: connection from
localhost.localdomain [127.0.0.1] at port 46325
Jan  7 15:21:59 zarafa spamd[9242]: spamd: processing message
<20090107142151.A62B61C7818F at zarafa.XXX.XX> for nobody:42
Jan  7 15:22:02 zarafa spamd[9242]: spamd: clean message (0.7/6.3) for
nobody:42 in 2.8 seconds, 362 bytes.
Jan  7 15:22:02 zarafa spamd[9242]: spamd: result: . 0 -
ALL_TRUSTED,BAYES_05,MISSING_SUBJECT,NO_REAL_NAME,UNDISC_RECIPS
scantime=2.8,size=362,user=nobody,uid=42,required_score=6.3,rhost=localhost.
localdomain,raddr=127.0.0.1,rport=46325,mid=<20090107142151.A62B61C7818F at zar
afa.XXX.XX>,bayes=0.0258665213289559,autolearn=no
Jan  7 15:22:02 zarafa postfix/pickup[25668]: 299551C78442: uid=65534
from=<AAA at XXX.XX>
Jan  7 15:22:02 zarafa postfix/cleanup[25954]: 299551C78442:
message-id=<20090107142151.A62B61C7818F at zarafa.XXX.XX>
Jan  7 15:22:02 zarafa postfix/pipe[25955]: A62B61C7818F: to=<AAA at XXX.XX>,
orig_to=<AAA at YYY.YY>, relay=spamassassin, delay=40, delays=38/0.01/0/2.8,
dsn=2.0.0, status=sent (delivered via spamassassin service)
Jan  7 15:22:02 zarafa postfix/qmgr[11412]: A62B61C7818F: removed
Jan  7 15:22:02 zarafa postfix/qmgr[11412]: 299551C78442: from=<AAA at XXX.XX>,
size=740, nrcpt=1 (queue active)
Jan  7 15:22:02 zarafa spamd[30065]: prefork: child states: II
Jan  7 15:22:02 zarafa postfix/local[25961]: 299551C78442: to=<AAA at XXX.XX>,
relay=local, delay=0.39, delays=0.07/0.01/0/0.31, dsn=2.0.0, status=sent
(delivered to command: /usr/bin/zarafa-dagent "$USER")
Jan  7 15:22:02 zarafa postfix/qmgr[11412]: 299551C78442: removed
Jan  7 15:22:03 zarafa postfix/smtpd[25947]: smtp_get: EOF
Jan  7 15:22:03 zarafa postfix/smtpd[25947]: match_hostname:
localhost.localdomain ~? 127.0.0.0/8
Jan  7 15:22:03 zarafa postfix/smtpd[25947]: match_hostaddr: 127.0.0.1 ~?
127.0.0.0/8
Jan  7 15:22:03 zarafa postfix/smtpd[25947]: disconnect from
localhost.localdomain[127.0.0.1]

=== Postfix 2.3.8-2+etch1 auf Debian Etch auf OpenVZ


Ich wäre für hilfreiche Hinweise hier sehr dankbar....


Thomas
-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : smime.p7s
Dateityp    : application/x-pkcs7-signature
Dateigröße  : 3424 bytes
Beschreibung: nicht verfügbar
URL         : <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20090107/d0e4a24e/attachment.bin>


Mehr Informationen über die Mailingliste Postfixbuch-users