Проблема с виртуальными доменами в Postfix

Обсуждение настройки и работы сервисов, резервирования, сетевых настроек и вопросов безопасности ОС.

Модератор: SLEDopit

Ответить
Viper360
Сообщения: 27

Проблема с виртуальными доменами в Postfix

Сообщение Viper360 »

Доброго времени суток! Настроил связку : Openssl, MySQL, Cyrus-sasl, Courier-authlib, Courier-imap (imapd), Postfix, Postfixadmin, все замечательно работает, но только для домена, который я указал в mydomain (main.cf в постфиксе), при этом я хочу чтобы сервер принимал и отправлял почту с разных доменов, которые я добавляю в postfixadmin-е. Используется система FreeBSD 7.2. При этом настройки самого постфикса выглядят так :

main.cf

Код: Выделить всё

queue_directory = /var/spool/postfix
command_directory = /usr/local/sbin
base = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
mail_owner = postfix
default_privs = nobody
myhostname = mail.mydomain.com
mydomain = mydomain.com
myorigin = $mydomain
inet_interfaces = all
mydestination = $myhostname, localhost.$mydomain, localhost
local_recipient_maps = unix:passwd.byname $alias_maps $virtual_mailbox_maps
unknown_local_recipient_reject_code = 550
mynetworks_style = host
mynetworks = 127.0.0.0/8
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
smtpd_banner = $myhostname ESMTP
debug_peer_level = 2
sendmail_path = /usr/local/sbin/sendmail
newaliases_path = /usr/local/bin/newaliases
mailq_path = /usr/local/bin/mailq
setgid_group = maildrop
html_directory = /usr/local/share/doc/postfix
manpage_directory = /usr/local/man
sample_directory = /usr/local/etc/postfix
readme_directory = /usr/local/share/doc/postfix
smtpd_client_restrictions =  permit_mynetworks,
                             permit_sasl_authenticated,
                             check_client_access hash:$base/client_access,
                             reject_unknown_client_hostname
smtpd_helo_restrictions =       check_helo_access hash:$base/hello_access,
                                permit_mynetworks,
                                permit_sasl_authenticated,
                                reject_invalid_helo_hostname,
                                reject_non_fqdn_helo_hostname,
                                reject_unknown_helo_hostname
smtpd_sender_restrictions =     permit_mynetworks,
                                check_sender_access hash:$base/sender_access,
                                reject_authenticated_sender_login_mismatch,
                                reject_unknown_sender_domain,
                                reject_unlisted_sender,
                                reject_unverified_sender
smtpd_recipient_restrictions =  permit_mynetworks,
                                permit_sasl_authenticated,
                                reject_unauth_destination,
                                check_recipient_access hash:$base/recipient_access,
                                reject_unlisted_recipient,
                                reject_unknown_recipient_domain,
                                reject_non_fqdn_recipient,
                                reject_unverified_recipient
smtpd_etrn_restrictions = reject
smtpd_reject_unlisted_sender = yes
disable_vrfy_command = yes
strict_rfc821_envelopes = yes
show_user_unknown_table_name = no
address_verify_sender = <>
unverified_sender_reject_code = 550
smtpd_helo_required = yes
smtp_always_send_ehlo = yes
smtpd_hard_error_limit = 8
smtpd_sasl_auth_enable = yes
smtpd_sasl_application_name = smtpd
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps = mysql:$base/mysqlLookupMaps/sender.conf
virtual_alias_maps = mysql:$base/mysqlLookupMaps/alias.conf
virtual_mailbox_domains = mysql:$base/mysqlLookupMaps/domain.conf
virtual_mailbox_maps = mysql:$base/mysqlLookupMaps/mailbox.conf
virtual_mailbox_base = /var/spool/mail
virtual_mailbox_limit_maps = mysql:$base/mysqlLookupMaps/quota.conf
virtual_maildir_extended=yes
virtual_mailbox_limit_override=yes
virtual_create_maildirsize = yes
virtual_overquota_bounce = yes
virtual_maildir_limit_message = "Sorry, the user's maildir has overdrawn his diskspace quota, please try again later"
message_size_limit = 20971520
virtual_gid_maps = static:1111
virtual_uid_maps = static:1111
virtual_minimum_uid = 1001


Если я не ошибаюсь, то тут за использование виртуальных доменов отвечает virtual_mailbox_domains , вот он :

domain.conf

Код: Выделить всё

user = mysql_user
password = mysql_pass
hosts = localhost
dbname = mysql_db
table = domain
select_field = domain
where_field = domain
additional_conditions = and active = '1' and backupmx = '0'


С помощью postfixadmin-a создал все необходимые таблицы, несколько доменов (например mydomain.com, mydomain.net), в каждый по несколько ящиков. Если пытаюсь отправлять/принимать почту с помощью mydomain.com - все проходит нормально, но для mydomain.net не работает не отправка не прием. При попытке отправить в мир письмо получаю :

Код: Выделить всё

postfix/smtpd[4122]: warning: SASL authentication failure: incorrect digest response
postfix/smtpd[4122]: warning: local_domain[IP]: SASL CRAM-MD5 authentication failed: authentication failure
postfix/smtpd[4122]: lost connection after AUTH from local_domain[IP]


При попытке отправить из мира, письмо возвращается с :

Код: Выделить всё

This is an automatically generated Delivery Status Notification

Delivery to the following recipient failed permanently:

    test@mydomain.net

Technical details of permanent failure:
Google tried to deliver your message, but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that the other server returned was: 550 550 Relay not permitted (state 14).

  ----- Original message -----

MIME-Version: 1.0
Received: by 10.224.123.231 with SMTP id q39mr44118qar.80.1254749487390; Mon,
       05 Oct 2009 06:31:27 -0700 (PDT)
Date: Mon, 5 Oct 2009 16:31:27 +0300
Message-ID: <a35c64f90910050631he21210ei1dab1838bcfa82f4@mail.gmail.com>
Subject: test
From: =?UTF-8?B?0JLRj9GH0LXRgdC70LDQsiDQodGC0YDQtdC70YzQvdC40LrQvtCy?= <mail@gmail.com>
To: test@mydomain.net
Content-Type: multipart/alternative; boundary=00c09f92312a7a6019047530216e

--00c09f92312a7a6019047530216e
Content-Type: text/plain; charset=UTF-8

test_mail

--00c09f92312a7a6019047530216e
Content-Type: text/html; charset=UTF-8

test_mail<br>

  ----- Message truncated -----


В /var/sool/mail/ есть и домены и ящики, создавал их в postfixadmin-e. Понимаю, что-то явно делаю неправильно, но что? Перерыл множество всяких доков и HOWTO по данной теме, но в результате приходил к одному и тому-же. Очень надеюсь на помощь!
Спасибо сказали:
Viper360
Сообщения: 27

Re: Проблема с виртуальными доменами в Postfix

Сообщение Viper360 »

По поводу ошибки при отпрвке почты немного ошибся, сейчас получаю только :

Код: Выделить всё

postfix/smtpd[7705]: NOQUEUE: reject: RCPT from local_domain[IP]: 553 5.7.1 <test@mydomain.com>: Sender address rejected: not owned by user test@mydomain.net; from=<test@mydomain.com> to=<test@gmail.com> proto=ESMTP helo=<test?mydomain.net>


Совсем непонятно, почему фигурирует test@mydomain.com, когда я отправляю почту с test@mydomain.net... Подскажите плиз, что я не так делаю?!
Спасибо сказали:
Аватара пользователя
skeletor
Сообщения: 1224

Re: Проблема с виртуальными доменами в Postfix

Сообщение skeletor »

Код: Выделить всё

myorigin = $mydomain

а должно быть

Код: Выделить всё

myorigin = $myhostname
Спасибо сказали:
Viper360
Сообщения: 27

Re: Проблема с виртуальными доменами в Postfix

Сообщение Viper360 »

К сожалению это не помогло, ошибка та же :

Код: Выделить всё

postfix/smtpd[7705]: NOQUEUE: reject: RCPT from local_domain[IP]: 553 5.7.1 <test@mydomain.com>: Sender address rejected: not owned by user test@mydomain.net; from=<test@mydomain.com> to=<test@gmail.com> proto=ESMTP helo=<test?mydomain.net>
Спасибо сказали:
Viper360
Сообщения: 27

Re: Проблема с виртуальными доменами в Postfix

Сообщение Viper360 »

Уважаемые знатоки, ну подскажите хоть что нибудь! Проблема осталась, необходимо принимать и отправлять почту с разных доменов, но с текущей конфигурацией работает только с одним доменом... Ну все же вроде бы правильно, я совсем уже не могу понять в чем может быть проблема...
Спасибо сказали:
Аватара пользователя
skeletor
Сообщения: 1224

Re: Проблема с виртуальными доменами в Postfix

Сообщение skeletor »

В mydestination отсутствует mysql:$base/mysqlLookupMaps/domain.conf, а то почту сможет принимать домен, который у вас описан в $mydomain.
Отсутствует transport_maps = mysql:$base/mysqlLookupMaps/domain.conf, где описываются домены.
Эту строчку убрать virtual_mailbox_domains = mysql:$base/mysqlLookupMaps/domain.conf.

Попробуй. У меня, с такой конфигурацией работает несколько доменов.
Спасибо сказали:
Viper360
Сообщения: 27

Re: Проблема с виртуальными доменами в Postfix

Сообщение Viper360 »

skeletor писал(а):
12.10.2009 22:29
В mydestination отсутствует mysql:$base/mysqlLookupMaps/domain.conf, а то почту сможет принимать домен, который у вас описан в $mydomain.
Отсутствует transport_maps = mysql:$base/mysqlLookupMaps/domain.conf, где описываются домены.
Эту строчку убрать virtual_mailbox_domains = mysql:$base/mysqlLookupMaps/domain.conf.

Попробуй. У меня, с такой конфигурацией работает несколько доменов.


К сожалению так тоже не работает! Теперь при попытке отправить письмо с test@mydomain.com (mydomain = mydomain.com) получаю :

maillog

Код: Выделить всё

postfix/smtpd[1288]: NOQUEUE: reject: RCPT from local_domain[IP]: 450 4.1.7 <test@mydomain.com>: Sender address rejected: unverified address: mail transport unavailable; from=<test@mydomain.com> to=<test@gmail.com> proto=ESMTP helo=<mymachine.mydomain.com>


При этом если пробую отправить почту с любого другого домена (например sales@stakan.in.ua) из таблицы domain в mysql получаю :

maillog

Код: Выделить всё

postfix/smtpd[1338]: NOQUEUE: reject: RCPT from local_domain[IP]: 553 5.7.1 <test@mydomain.com>: Sender address rejected: not owned by user sales@stakan.in.ua; from=<test@mydomain.com> to=<test@gmail.com> proto=ESMTP helo=<mymachine.mydomain.com>


А вот тут совсем странно, не могу понять почему фигурирует test@mydomain.com, когда мы шлем почту с sales@stakan.in.ua?

mydestination теперь выглядит так :

Код: Выделить всё

mydestination = $myhostname, localhost.$mydomain, localhost, mysql:$base/mysqlLookupMaps/domain.conf


transport_maps добавил, virtual_mailbox_domains убрал... Ну что же тут не так? :(
Спасибо сказали:
Аватара пользователя
skeletor
Сообщения: 1224

Re: Проблема с виртуальными доменами в Postfix

Сообщение skeletor »

Тогда остаётся одно: включать расширенное логирование. Открывай файл master.cf в папке с postfix, и в последнем столбце к команде smtpd добавляй ключ -v:
было

Код: Выделить всё

smtp      inet  n       -       n       -       -       smtpd

стало

Код: Выделить всё

smtp      inet  n       -       n       -       -       smtpd -v

После этого опять отправляй письмо и смотри. Если сам не разберёшься - кидай лог сюда.

Естественно, что нужно перечитывать конфиги после каждого изменения.
Спасибо сказали:
Viper360
Сообщения: 27

Re: Проблема с виртуальными доменами в Postfix

Сообщение Viper360 »

Вот логи при расширенном логгировании :

Попытка отправить письмо с test@mydomain.com

Код: Выделить всё

postfix/smtpd[1577]: dict_eval: const  mail
postfix/smtpd[1577]: dict_eval: const  ipv4
postfix/smtpd[1577]: dict_eval: const
last message repeated 3 times
postfix/smtpd[1577]: name_mask: ipv4
postfix/smtpd[1577]: dict_eval: const  mail.mydomain.com
postfix/smtpd[1577]: dict_eval: const  mydomain.com
postfix/smtpd[1577]: dict_eval: const  Postfix
postfix/smtpd[1577]: dict_eval: expand ${multi_instance_name:postfix}${multi_instance_name?$multi_instance_name} -> postfix
postfix/smtpd[1577]: dict_eval: const  postfix
postfix/smtpd[1577]: dict_eval: const  maildrop
postfix/smtpd[1577]: dict_eval: expand $myhostname, localhost.$mydomain, localhost, mysql:$base/mysqlLookupMaps/domain.conf -> mail.mydomain.com, localhost.mydomain.com, localhost, mysql:/usr/local/etc/postfix/mysqlLookupMaps/domain.conf
postfix/smtpd[1577]: dict_eval: expand $mydomain -> mydomain.com
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  /usr/local/libexec/postfix
postfix/smtpd[1577]: dict_eval: const  /var/db/postfix
postfix/smtpd[1577]: dict_eval: const  /usr/local/sbin
postfix/smtpd[1577]: dict_eval: const  /var/spool/postfix
postfix/smtpd[1577]: dict_eval: const  pid
postfix/smtpd[1577]: dict_eval: const  all
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  double-bounce
postfix/smtpd[1577]: dict_eval: const  nobody
postfix/smtpd[1577]: dict_eval: const  hash:/etc/aliases
postfix/smtpd[1577]: dict_eval: const  20090828
postfix/smtpd[1577]: dict_eval: const  2.6.5
postfix/smtpd[1577]: dict_eval: const  hash
postfix/smtpd[1577]: dict_eval: const  deferred, defer
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: expand $mydestination -> mail.mydomain.com, localhost.mydomain.com, localhost, mysql:/usr/local/etc/postfix/mysqlLookupMaps/domain.conf
postfix/smtpd[1577]: dict_eval: expand $relay_domains -> mail.mydomain.com, localhost.mydomain.com, localhost, mysql:/usr/local/etc/postfix/mysqlLookupMaps/domain.conf
postfix/smtpd[1577]: dict_eval: const  TZ MAIL_CONFIG LANG
postfix/smtpd[1577]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
postfix/smtpd[1577]: dict_eval: const  subnet
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  +=
postfix/smtpd[1577]: dict_eval: const  -=+
postfix/smtpd[1577]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmq
pd_authorized_clients,relay_domains,smtpd_access_maps
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  bounce
postfix/smtpd[1577]: dict_eval: const  cleanup
postfix/smtpd[1577]: dict_eval: const  defer
postfix/smtpd[1577]: dict_eval: const  pickup
postfix/smtpd[1577]: dict_eval: const  qmgr
postfix/smtpd[1577]: dict_eval: const  rewrite
postfix/smtpd[1577]: dict_eval: const  showq
postfix/smtpd[1577]: dict_eval: const  error
postfix/smtpd[1577]: dict_eval: const  flush
postfix/smtpd[1577]: dict_eval: const  verify
postfix/smtpd[1577]: dict_eval: const  trace
postfix/smtpd[1577]: dict_eval: const  proxymap
postfix/smtpd[1577]: dict_eval: const  proxywrite
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  20971520
postfix/smtpd[1577]: dict_eval: const  2
postfix/smtpd[1577]: dict_eval: const  100s
last message repeated 3 times
postfix/smtpd[1577]: dict_eval: const  3600s
postfix/smtpd[1577]: dict_eval: const  3600s
postfix/smtpd[1577]: dict_eval: const  5s
postfix/smtpd[1577]: dict_eval: const  5s
postfix/smtpd[1577]: dict_eval: const  1000s
postfix/smtpd[1577]: dict_eval: const  1000s
postfix/smtpd[1577]: dict_eval: const  10s
postfix/smtpd[1577]: dict_eval: const  10s
postfix/smtpd[1577]: dict_eval: const  1s
last message repeated 3 times
postfix/smtpd[1577]: dict_eval: const  500s
postfix/smtpd[1577]: dict_eval: const  500s
postfix/smtpd[1577]: dict_eval: const  18000s
postfix/smtpd[1577]: dict_eval: const  18000s
postfix/smtpd[1577]: dict_eval: const  1s
postfix/smtpd[1577]: dict_eval: const  1s
postfix/smtpd[1577]: dict_eval: const  127.0.0.0/8
postfix/smtpd[1577]: inet_addr_local: configured 2 IPv4 addresses
postfix/smtpd[1577]: dict_eval: const  10
postfix/smtpd[1577]: dict_eval: const  8
postfix/smtpd[1577]: dict_eval: const  8
postfix/smtpd[1577]: dict_eval: expand ${stress?1}${stress:100} -> 100
postfix/smtpd[1577]: dict_eval: const  550
postfix/smtpd[1577]: dict_eval: const  550
postfix/smtpd[1577]: dict_eval: expand $myhostname ESMTP -> mail.mydomain.com ESMTP
postfix/smtpd[1577]: dict_eval: const  resource, software
postfix/smtpd[1577]: dict_eval: expand permit_mynetworks,                             permit_sasl_authenticated,                             check_client_access hash:$base/client_access,                             reject_unknown_client_hostname -> permit_mynetworks,                             permit_sasl_authenticated,                             check_client_access hash:/usr/local/etc/postfix/client_access,                             reject_unknown_client_hostname
postfix/smtpd[1577]: dict_eval: expand check_helo_access hash:$base/hello_access,                                permit_mynetworks,                                permit_sasl_authenticated,                                reject_invalid_helo_hostname,                                reject_non_fqdn_helo_hostname,                                reject_unknown_helo_hostname -> check_helo_access hash:/usr/local/etc/postfix/hello_access,                                permit_mynetworks,                                permit_sasl_authenticated,                                reject_invalid_helo_hostname,                                reject_non_fqdn_helo_hostname,                                reject_unknown_helo_hostname
postfix/smtpd[1577]: dict_eval: expand permit_mynetworks,                                check_sender_access hash:$base/sender_access,                                reject_authenticated_sender_login_mismatch,                                reject_unknown_sender_domain,                                reject_unlisted_sender,                                reject_unverified_sender -> permit_mynetworks,                                check_sender_access hash:/usr/local/etc/postfix/sender_access,                                reject_authenticated_sender_login_mismatch,                                reject_unknown_sender_domain,                                reject_unlisted_sender,                                reject_unverified_sender
postfix/smtpd[1577]: dict_eval: expand permit_mynetworks,                                permit_sasl_authenticated,                                reject_unauth_destination,                                check_recipient_access hash:$base/recipient_access,                                reject_unlisted_recipient,                                reject_unknown_recipient_domain,                                reject_non_fqdn_recipient,                                reject_unverified_recipient -> permit_mynetworks,                                permit_sasl_authenticated,                                reject_unauth_destination,                                check_recipient_access hash:/usr/local/etc/postfix/recipient_access,                                reject_unlisted_recipient,                                reject_unknown_recipient_domain,                                reject_non_fqdn_recipient,                                reject_unverified_recipient
postfix/smtpd[1577]: dict_eval: const  reject
postfix/smtpd[1577]: dict_eval: const
last message repeated 3 times
postfix/smtpd[1577]: dict_eval: const  postmaster
postfix/smtpd[1577]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1577]: dict_eval: expand mysql:$base/mysqlLookupMaps/alias.conf -> mysql:/usr/local/etc/postfix/mysqlLookupMaps/alias.conf
postfix/smtpd[1577]: dict_eval: expand mysql:$base/mysqlLookupMaps/mailbox.conf -> mysql:/usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf
postfix/smtpd[1577]: dict_eval: const  hash:/etc/aliases
postfix/smtpd[1577]: dict_eval: expand unix:passwd.byname $alias_maps -> unix:passwd.byname hash:/etc/aliases
postfix/smtpd[1577]: dict_eval: const  noanonymous
postfix/smtpd[1577]: dict_eval: const  smtpd
postfix/smtpd[1577]: dict_eval: const
last message repeated 4 times
postfix/smtpd[1577]: dict_eval: expand mysql:$base/mysqlLookupMaps/sender.conf -> mysql:/usr/local/etc/postfix/mysqlLookupMaps/sender.conf
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  CONNECT GET POST
postfix/smtpd[1577]: dict_eval: const  <>
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  <>
postfix/smtpd[1577]: dict_eval: expand $authorized_verp_clients ->
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: expand $myhostname -> mail.mydomain.com
postfix/smtpd[1577]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1577]: dict_eval: expand ${smtpd_client_connection_limit_exceptions:$mynetworks} -> 127.0.0.0/8
postfix/smtpd[1577]: dict_eval: const  permit_inet_interfaces
postfix/smtpd[1577]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1577]: dict_eval: expand $smtpd_sasl_security_options -> noanonymous
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: expand $smtpd_tls_cert_file ->
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: expand $smtpd_tls_dcert_file ->
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: expand $smtpd_tls_eccert_file ->
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  export
postfix/smtpd[1577]: dict_eval: const  medium
postfix/smtpd[1577]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1577]: dict_eval: const  SSLv3, TLSv1
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  none
postfix/smtpd[1577]: dict_eval: const  md5
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  cyrus
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  j {daemon_name} v
postfix/smtpd[1577]: dict_eval: const  {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
postfix/smtpd[1577]: dict_eval: const  i {auth_type} {auth_authen} {auth_author} {mail_addr} {mail_host} {mail_mailer}
postfix/smtpd[1577]: dict_eval: const  i {rcpt_addr} {rcpt_host} {rcpt_mailer}
postfix/smtpd[1577]: dict_eval: const  i
last message repeated 2 times
postfix/smtpd[1577]: dict_eval: const
postfix/smtpd[1577]: dict_eval: const  6
postfix/smtpd[1577]: dict_eval: const  tempfail
postfix/smtpd[1577]: dict_eval: expand $myhostname -> mail.mydomain.com
postfix/smtpd[1577]: dict_eval: expand $mail_name $mail_version -> Postfix 2.6.5
postfix/smtpd[1577]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1577]: dict_eval: const  defer_if_permit
postfix/smtpd[1577]: dict_eval: expand $reject_tempfail_action -> defer_if_permit
last message repeated 3 times
postfix/smtpd[1577]: dict_eval: const  yes
last message repeated 4 times
postfix/smtpd[1577]: dict_eval: const  no
postfix/smtpd[1577]: dict_eval: const  yes
postfix/smtpd[1577]: dict_eval: expand ${stress?10}${stress:300}s -> 300s
postfix/smtpd[1577]: dict_eval: expand ${stress?10}${stress:300}s -> 300s
postfix/smtpd[1577]: dict_eval: const  1s
postfix/smtpd[1577]: dict_eval: const  1s
postfix/smtpd[1577]: dict_eval: const  100s
postfix/smtpd[1577]: dict_eval: const  100s
postfix/smtpd[1577]: dict_eval: const  3s
postfix/smtpd[1577]: dict_eval: const  3s
postfix/smtpd[1577]: dict_eval: const  100s
postfix/smtpd[1577]: dict_eval: const  100s
postfix/smtpd[1577]: dict_eval: const  300s
postfix/smtpd[1577]: dict_eval: const  300s
postfix/smtpd[1577]: dict_eval: const  1000s
postfix/smtpd[1577]: dict_eval: const  1000s
postfix/smtpd[1577]: dict_eval: const  300s
postfix/smtpd[1577]: dict_eval: const  300s
postfix/smtpd[1577]: dict_eval: const  3600s
postfix/smtpd[1577]: dict_eval: const  3600s
postfix/smtpd[1577]: dict_eval: const  30s
last message repeated 3 times
postfix/smtpd[1577]: dict_eval: const  300s
postfix/smtpd[1577]: dict_eval: const  300s
postfix/smtpd[1577]: process generation: 25 (25)
postfix/smtpd[1577]: match_string: mynetworks ~? debug_peer_list
postfix/smtpd[1577]: match_string: mynetworks ~? fast_flush_domains
postfix/smtpd[1577]: match_string: mynetworks ~? mynetworks
postfix/smtpd[1577]: match_string: relay_domains ~? debug_peer_list
postfix/smtpd[1577]: match_string: relay_domains ~? fast_flush_domains
postfix/smtpd[1577]: match_string: relay_domains ~? mynetworks
postfix/smtpd[1577]: match_string: relay_domains ~? permit_mx_backup_networks
postfix/smtpd[1577]: match_string: relay_domains ~? qmqpd_authorized_clients
postfix/smtpd[1577]: match_string: relay_domains ~? relay_domains
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: user = mysql_user
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: password = mysql_pass
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: dbname = mysql_db
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: result_format = %s
postfix/smtpd[1577]: cfg_get_int: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: expansion_limit = 0
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: query = <NULL>
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: table = domain
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: select_field = domain
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: where_field = domain
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: additional_conditions = and active = '1' and backupmx = '0'
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: domain =
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: hosts = localhost
postfix/smtpd[1577]: dict_open: mysql:/usr/local/etc/postfix/mysqlLookupMaps/domain.conf
postfix/smtpd[1577]: match_string: permit_mx_backup_networks ~? debug_peer_list
postfix/smtpd[1577]: match_string: permit_mx_backup_networks ~? fast_flush_domains
postfix/smtpd[1577]: match_string: permit_mx_backup_networks ~? mynetworks
postfix/smtpd[1577]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
postfix/smtpd[1577]: dict_open: unix:passwd.byname
postfix/smtpd[1577]: Compiled against Berkeley DB version 1
postfix/smtpd[1577]: dict_open: hash:/etc/aliases
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: user = mysql_user
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: password = mysql_pass
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: dbname = mysql_db
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: result_format = %s
postfix/smtpd[1577]: cfg_get_int: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: expansion_limit = 0
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: query = <NULL>
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: table = alias
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: select_field = goto
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: where_field = address
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: additional_conditions =
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: domain =
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: hosts = localhost
postfix/smtpd[1577]: dict_open: mysql:/usr/local/etc/postfix/mysqlLookupMaps/alias.conf
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: user = mysql_user
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: password = mysql_pass
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: dbname = mysql_db
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: result_format = %s
postfix/smtpd[1577]: cfg_get_int: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: expansion_limit = 0
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: query = <NULL>
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: table = mailbox
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: select_field = maildir
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: where_field = username
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: additional_conditions = and active = '1'
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: domain =
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: hosts = localhost
postfix/smtpd[1577]: dict_open: mysql:/usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf
postfix/smtpd[1577]: match_string: smtpd_access_maps ~? debug_peer_list
postfix/smtpd[1577]: match_string: smtpd_access_maps ~? fast_flush_domains
postfix/smtpd[1577]: match_string: smtpd_access_maps ~? mynetworks
postfix/smtpd[1577]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
postfix/smtpd[1577]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
postfix/smtpd[1577]: match_string: smtpd_access_maps ~? relay_domains
postfix/smtpd[1577]: match_string: smtpd_access_maps ~? smtpd_access_maps
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: user = mysql_user
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: password = mysql_pass
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: dbname = mysql_db
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: result_format = %s
postfix/smtpd[1577]: cfg_get_int: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: expansion_limit = 0
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: query = <NULL>
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: table = mailbox
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: select_field = username
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: where_field = username
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: additional_conditions = and active = '1'
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: domain =
postfix/smtpd[1577]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: hosts = localhost
postfix/smtpd[1577]: dict_open: mysql:/usr/local/etc/postfix/mysqlLookupMaps/sender.conf
postfix/smtpd[1577]: Compiled against Berkeley DB version 1
postfix/smtpd[1577]: dict_open: hash:/usr/local/etc/postfix/client_access
postfix/smtpd[1577]: Compiled against Berkeley DB version 1
postfix/smtpd[1577]: dict_open: hash:/usr/local/etc/postfix/hello_access
postfix/smtpd[1577]: Compiled against Berkeley DB version 1
postfix/smtpd[1577]: dict_open: hash:/usr/local/etc/postfix/sender_access
postfix/smtpd[1577]: Compiled against Berkeley DB version 1
postfix/smtpd[1577]: dict_open: hash:/usr/local/etc/postfix/recipient_access
postfix/smtpd[1577]: unknown_helo_hostname_tempfail_action = defer_if_permit
postfix/smtpd[1577]: unknown_address_tempfail_action = defer_if_permit
postfix/smtpd[1577]: unverified_recipient_tempfail_action = defer_if_permit
postfix/smtpd[1577]: unverified_sender_tempfail_action = defer_if_permit
postfix/smtpd[1577]: xsasl_cyrus_server_init: SASL config file is smtpd.conf
postfix/smtpd[1577]: match_string: fast_flush_domains ~? debug_peer_list
postfix/smtpd[1577]: match_string: fast_flush_domains ~? fast_flush_domains
postfix/smtpd[1577]: auto_clnt_create: transport=local endpoint=private/anvil
postfix/smtpd[1577]: connection established
postfix/smtpd[1577]: master_notify: status 0
postfix/smtpd[1577]: name_mask: resource
postfix/smtpd[1577]: name_mask: software
postfix/smtpd[1577]: connect from local_domain[IP]
postfix/smtpd[1577]: match_list_match: local_domain: no match
postfix/smtpd[1577]: match_list_match: IP: no match
postfix/smtpd[1577]: match_list_match: local_domain: no match
postfix/smtpd[1577]: match_list_match: IP: no match
postfix/smtpd[1577]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1577]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1577]: match_list_match: local_domain: no match
postfix/smtpd[1577]: match_list_match: IP: no match
postfix/smtpd[1577]: auto_clnt_open: connected to private/anvil
postfix/smtpd[1577]: send attr request = connect
postfix/smtpd[1577]: send attr ident = smtp:IP
postfix/smtpd[1577]: private/anvil: wanted attribute: status
postfix/smtpd[1577]: input attribute name: status
postfix/smtpd[1577]: input attribute value: 0
postfix/smtpd[1577]: private/anvil: wanted attribute: count
postfix/smtpd[1577]: input attribute name: count
postfix/smtpd[1577]: input attribute value: 1
postfix/smtpd[1577]: private/anvil: wanted attribute: rate
postfix/smtpd[1577]: input attribute name: rate
postfix/smtpd[1577]: input attribute value: 1
postfix/smtpd[1577]: private/anvil: wanted attribute: (list terminator)
postfix/smtpd[1577]: input attribute name: (end)
postfix/smtpd[1577]: > local_domain[IP]: 220 mail.mydomain.com ESMTP
postfix/smtpd[1577]: xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
postfix/smtpd[1577]: name_mask: noanonymous
postfix/smtpd[1577]: < local_domain[IP]: EHLO mymachine.mydomain.com
postfix/smtpd[1577]: > local_domain[IP]: 250-mail.mydomain.com
postfix/smtpd[1577]: > local_domain[IP]: 250-PIPELINING
postfix/smtpd[1577]: > local_domain[IP]: 250-SIZE 20971520
postfix/smtpd[1577]: > local_domain[IP]: 250-ETRN
postfix/smtpd[1577]: > local_domain[IP]: 250-AUTH LOGIN PLAIN CRAM-MD5
postfix/smtpd[1577]: match_list_match: local_domain: no match
postfix/smtpd[1577]: match_list_match: IP: no match
postfix/smtpd[1577]: > local_domain[IP]: 250-AUTH=LOGIN PLAIN CRAM-MD5
postfix/smtpd[1577]: > local_domain[IP]: 250-ENHANCEDSTATUSCODES
postfix/smtpd[1577]: > local_domain[IP]: 250-8BITMIME
postfix/smtpd[1577]: > local_domain[IP]: 250 DSN
postfix/smtpd[1577]: < local_domain[IP]: AUTH CRAM-MD5
postfix/smtpd[1577]: xsasl_cyrus_server_first: sasl_method CRAM-MD5
postfix/smtpd[1577]: xsasl_cyrus_server_auth_response: uncoded server challenge: <2867550928.13930796@mail.mydomain.com>
postfix/smtpd[1577]: > local_domain[IP]: 334 PDI4Njc1NTA5MjguMTM5MzA3OTZAbWFpbC5mdGRiLmJpej4=
postfix/smtpd[1577]: < local_domain[IP]: dmxAZnRkYi5iaXogZDM1OTgyNzkxNjI3OGE2ZTAwYjFjMWU0ZmYwYmIyNDc=
postfix/smtpd[1577]: xsasl_cyrus_server_next: decoded response: test@mydomain.com d359827916278a6e00b1c1e4ff0bb247
postfix/smtpd[1577]: > local_domain[IP]: 235 2.7.0 Authentication successful
postfix/smtpd[1577]: < local_domain[IP]: MAIL FROM:<test@mydomain.com> SIZE=372
postfix/smtpd[1577]: extract_addr: input: <test@mydomain.com>
postfix/smtpd[1577]: smtpd_check_addr: addr=test@mydomain.com
postfix/smtpd[1577]: connect to subsystem private/rewrite
postfix/smtpd[1577]: send attr request = rewrite
postfix/smtpd[1577]: send attr rule = local
postfix/smtpd[1577]: send attr address = test@mydomain.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1577]: input attribute name: flags
postfix/smtpd[1577]: input attribute value: 0
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: address
postfix/smtpd[1577]: input attribute name: address
postfix/smtpd[1577]: input attribute value: test@mydomain.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1577]: input attribute name: (end)
postfix/smtpd[1577]: rewrite_clnt: local: test@mydomain.com -> test@mydomain.com
postfix/smtpd[1577]: send attr request = resolve
postfix/smtpd[1577]: send attr sender =
postfix/smtpd[1577]: send attr address = test@mydomain.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1577]: input attribute name: flags
postfix/smtpd[1577]: input attribute value: 0
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: transport
postfix/smtpd[1577]: input attribute name: transport
postfix/smtpd[1577]: input attribute value: mydomain.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: nexthop
postfix/smtpd[1577]: input attribute name: nexthop
postfix/smtpd[1577]: input attribute value: mydomain.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: recipient
postfix/smtpd[1577]: input attribute name: recipient
postfix/smtpd[1577]: input attribute value: test@mydomain.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1577]: input attribute name: flags
postfix/smtpd[1577]: input attribute value: 256
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1577]: input attribute name: (end)
postfix/smtpd[1577]: resolve_clnt: `' -> `test@mydomain.com' -> transp=`mydomain.com' host=`mydomain.com' rcpt=`test@mydomain.com' flags= class=local
postfix/smtpd[1577]: ctable_locate: install entry key test@mydomain.com
postfix/smtpd[1577]: extract_addr: in: <test@mydomain.com>, result: test@mydomain.com
postfix/smtpd[1577]: fsspace: .: block size 2048, blocks free 105164694
postfix/smtpd[1577]: smtpd_check_queue: blocks 2048 avail 105164694 min_free 0 msg_size_limit 20971520
postfix/smtpd[1577]: > local_domain[IP]: 250 2.1.0 Ok
postfix/smtpd[1577]: < local_domain[IP]: RCPT TO:<test@gmail.com>
postfix/smtpd[1577]: extract_addr: input: <test@gmail.com>
postfix/smtpd[1577]: smtpd_check_addr: addr=test@gmail.com
postfix/smtpd[1577]: send attr request = rewrite
postfix/smtpd[1577]: send attr rule = local
postfix/smtpd[1577]: send attr address = test@gmail.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1577]: input attribute name: flags
postfix/smtpd[1577]: input attribute value: 0
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: address
postfix/smtpd[1577]: input attribute name: address
postfix/smtpd[1577]: input attribute value: test@gmail.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1577]: input attribute name: (end)
postfix/smtpd[1577]: rewrite_clnt: local: test@gmail.com -> test@gmail.com
postfix/smtpd[1577]: send attr request = resolve
postfix/smtpd[1577]: send attr sender =
postfix/smtpd[1577]: send attr address = test@gmail.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1577]: input attribute name: flags
postfix/smtpd[1577]: input attribute value: 0
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: transport
postfix/smtpd[1577]: input attribute name: transport
postfix/smtpd[1577]: input attribute value: smtp
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: nexthop
postfix/smtpd[1577]: input attribute name: nexthop
postfix/smtpd[1577]: input attribute value: gmail.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: recipient
postfix/smtpd[1577]: input attribute name: recipient
postfix/smtpd[1577]: input attribute value: test@gmail.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1577]: input attribute name: flags
postfix/smtpd[1577]: input attribute value: 4096
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1577]: input attribute name: (end)
postfix/smtpd[1577]: resolve_clnt: `' -> `test@gmail.com' -> transp=`smtp' host=`gmail.com' rcpt=`test@gmail.com' flags= class=default
postfix/smtpd[1577]: ctable_locate: install entry key test@gmail.com
postfix/smtpd[1577]: extract_addr: in: <test@gmail.com>, result: test@gmail.com
postfix/smtpd[1577]: send attr request = rewrite
postfix/smtpd[1577]: send attr rule = local
postfix/smtpd[1577]: send attr address = "<>"
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1577]: input attribute name: flags
postfix/smtpd[1577]: input attribute value: 0
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: address
postfix/smtpd[1577]: input attribute name: address
postfix/smtpd[1577]: input attribute value: "<>"@mydomain.com
postfix/smtpd[1577]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1577]: input attribute name: (end)
postfix/smtpd[1577]: rewrite_clnt: local: "<>" -> "<>"@mydomain.com
postfix/smtpd[1577]: >>> START Client host RESTRICTIONS <<<
postfix/smtpd[1577]: generic_checks: name=permit_mynetworks
postfix/smtpd[1577]: permit_mynetworks: local_domain IP
postfix/smtpd[1577]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1577]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1577]: match_list_match: local_domain: no match
postfix/smtpd[1577]: match_list_match: IP: no match
postfix/smtpd[1577]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[1577]: generic_checks: name=permit_sasl_authenticated
postfix/smtpd[1577]: generic_checks: name=permit_sasl_authenticated status=1
postfix/smtpd[1577]: >>> START Helo command RESTRICTIONS <<<
postfix/smtpd[1577]: generic_checks: name=check_helo_access
postfix/smtpd[1577]: check_domain_access: mymachine.mydomain.com
postfix/smtpd[1577]: generic_checks: name=check_helo_access status=0
postfix/smtpd[1577]: generic_checks: name=permit_mynetworks
postfix/smtpd[1577]: permit_mynetworks: local_domain IP
postfix/smtpd[1577]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1577]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1577]: match_list_match: local_domain: no match
postfix/smtpd[1577]: match_list_match: IP: no match
postfix/smtpd[1577]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[1577]: generic_checks: name=permit_sasl_authenticated
postfix/smtpd[1577]: generic_checks: name=permit_sasl_authenticated status=1
postfix/smtpd[1577]: >>> START Sender address RESTRICTIONS <<<
postfix/smtpd[1577]: generic_checks: name=permit_mynetworks
postfix/smtpd[1577]: permit_mynetworks: local_domain IP
postfix/smtpd[1577]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1577]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1577]: match_list_match: local_domain: no match
postfix/smtpd[1577]: match_list_match: IP: no match
postfix/smtpd[1577]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[1577]: generic_checks: name=check_sender_access
postfix/smtpd[1577]: check_mail_access: test@mydomain.com
postfix/smtpd[1577]: ctable_locate: move existing entry key test@mydomain.com
postfix/smtpd[1577]: check_access: test@mydomain.com
postfix/smtpd[1577]: check_domain_access: mydomain.com
postfix/smtpd[1577]: check_access: test@
postfix/smtpd[1577]: generic_checks: name=check_sender_access status=0
postfix/smtpd[1577]: generic_checks: name=reject_authenticated_sender_login_mismatch
postfix/smtpd[1577]: ctable_locate: leave existing entry key test@mydomain.com
postfix/smtpd[1577]: dict_mysql_get_active: attempting to connect to host localhost
postfix/smtpd[1577]: dict_mysql: successful connection to host localhost
postfix/smtpd[1577]: dict_mysql: successful query from host localhost
postfix/smtpd[1577]: dict_mysql_lookup: retrieved 1 rows
postfix/smtpd[1577]: maps_find: smtpd_sender_login_maps: mysql:/usr/local/etc/postfix/mysqlLookupMaps/sender.conf(0,lock|fold_fix): test@mydomain.com = test@mydomain.com
postfix/smtpd[1577]: mail_addr_find: test@mydomain.com -> test@mydomain.com
postfix/smtpd[1577]: generic_checks: name=reject_authenticated_sender_login_mismatch status=0
postfix/smtpd[1577]: generic_checks: name=reject_unknown_sender_domain
postfix/smtpd[1577]: reject_unknown_address: test@mydomain.com
postfix/smtpd[1577]: ctable_locate: leave existing entry key test@mydomain.com
postfix/smtpd[1577]: generic_checks: name=reject_unknown_sender_domain status=0
postfix/smtpd[1577]: generic_checks: name=reject_unlisted_sender
postfix/smtpd[1577]: >>> CHECKING RECIPIENT MAPS <<<
postfix/smtpd[1577]: ctable_locate: leave existing entry key test@mydomain.com
postfix/smtpd[1577]: maps_find: recipient_canonical_maps: test@mydomain.com: not found
postfix/smtpd[1577]: maps_find: recipient_canonical_maps: test: not found
postfix/smtpd[1577]: maps_find: recipient_canonical_maps: @mydomain.com: not found
postfix/smtpd[1577]: mail_addr_find: test@mydomain.com -> (not found)
postfix/smtpd[1577]: maps_find: canonical_maps: test@mydomain.com: not found
postfix/smtpd[1577]: maps_find: canonical_maps: test: not found
postfix/smtpd[1577]: maps_find: canonical_maps: @mydomain.com: not found
postfix/smtpd[1577]: mail_addr_find: test@mydomain.com -> (not found)
postfix/smtpd[1577]: dict_mysql_get_active: attempting to connect to host localhost
postfix/smtpd[1577]: dict_mysql: successful connection to host localhost
postfix/smtpd[1577]: dict_mysql: successful query from host localhost
postfix/smtpd[1577]: dict_mysql_lookup: retrieved 1 rows
postfix/smtpd[1577]: maps_find: virtual_alias_maps: mysql:/usr/local/etc/postfix/mysqlLookupMaps/alias.conf(0,lock|fold_fix): test@mydomain.com = test@mydomain.com
postfix/smtpd[1577]: mail_addr_find: test@mydomain.com -> test@mydomain.com
postfix/smtpd[1577]: generic_checks: name=reject_unlisted_sender status=0
postfix/smtpd[1577]: generic_checks: name=reject_unverified_sender
postfix/smtpd[1577]: reject_unverified_address: test@mydomain.com
postfix/smtpd[1577]: connect to subsystem private/verify
postfix/smtpd[1577]: send attr request = query
postfix/smtpd[1577]: send attr address = test@mydomain.com
postfix/smtpd[1577]: private/verify socket: wanted attribute: status
postfix/smtpd[1577]: input attribute name: status
postfix/smtpd[1577]: input attribute value: 0
postfix/smtpd[1577]: private/verify socket: wanted attribute: recipient_status
postfix/smtpd[1577]: input attribute name: recipient_status
postfix/smtpd[1577]: input attribute value: 1
postfix/smtpd[1577]: private/verify socket: wanted attribute: reason
postfix/smtpd[1577]: input attribute name: reason
postfix/smtpd[1577]: input attribute value: mail transport unavailable
postfix/smtpd[1577]: private/verify socket: wanted attribute: (list terminator)
postfix/smtpd[1577]: input attribute name: (end)
postfix/smtpd[1577]: generic_checks: name=reject_unverified_sender status=0
postfix/smtpd[1577]: >>> END Sender address RESTRICTIONS <<<
postfix/smtpd[1577]: >>> START Recipient address RESTRICTIONS <<<
postfix/smtpd[1577]: generic_checks: name=permit_mynetworks
postfix/smtpd[1577]: permit_mynetworks: local_domain IP
postfix/smtpd[1577]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1577]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1577]: match_list_match: local_domain: no match
postfix/smtpd[1577]: match_list_match: IP: no match
postfix/smtpd[1577]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[1577]: generic_checks: name=permit_sasl_authenticated
postfix/smtpd[1577]: generic_checks: name=permit_sasl_authenticated status=1
postfix/smtpd[1577]: NOQUEUE: reject: RCPT from local_domain[IP]: 450 4.1.7 <test@mydomain.com>: Sender address rejected: unverified address: mail transport unavailable; from=<test@mydomain.com> to=<test@gmail.com> proto=ESMTP helo=<mymachine.mydomain.com>
postfix/smtpd[1577]: > local_domain[IP]: 450 4.1.7 <test@mydomain.com>: Sender address rejected: unverified address: mail transport unavailable
postfix/smtpd[1577]: < local_domain[IP]: DATA
postfix/smtpd[1577]: > local_domain[IP]: 554 5.5.1 Error: no valid recipients
postfix/smtpd[1577]: < local_domain[IP]: RSET
postfix/smtpd[1577]: > local_domain[IP]: 250 2.0.0 Ok
postfix/smtpd[1577]: < local_domain[IP]: QUIT
postfix/smtpd[1577]: > local_domain[IP]: 221 2.0.0 Bye
postfix/smtpd[1577]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1577]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1577]: match_list_match: local_domain: no match
postfix/smtpd[1577]: match_list_match: IP: no match
postfix/smtpd[1577]: send attr request = disconnect
postfix/smtpd[1577]: send attr ident = smtp:IP
postfix/smtpd[1577]: private/anvil: wanted attribute: status
postfix/smtpd[1577]: input attribute name: status
postfix/smtpd[1577]: input attribute value: 0
postfix/smtpd[1577]: private/anvil: wanted attribute: (list terminator)
postfix/smtpd[1577]: input attribute name: (end)
postfix/smtpd[1577]: disconnect from local_domain[IP]
postfix/smtpd[1577]: master_notify: status 1
postfix/smtpd[1577]: connection closed
postfix/smtpd[1577]: rewrite stream disconnect
postfix/smtpd[1577]: verify stream disconnect


Попытка отправить письмо с sales@stakan.in.ua

Код: Выделить всё

postfix/smtpd[1683]: dict_eval: const  mail
postfix/smtpd[1683]: dict_eval: const  ipv4
postfix/smtpd[1683]: dict_eval: const
last message repeated 3 times
postfix/smtpd[1683]: name_mask: ipv4
postfix/smtpd[1683]: dict_eval: const  mail.mydomain.com
postfix/smtpd[1683]: dict_eval: const  mydomain.com
postfix/smtpd[1683]: dict_eval: const  Postfix
postfix/smtpd[1683]: dict_eval: expand ${multi_instance_name:postfix}${multi_instance_name?$multi_instance_name} -> postfix
postfix/smtpd[1683]: dict_eval: const  postfix
postfix/smtpd[1683]: dict_eval: const  maildrop
postfix/smtpd[1683]: dict_eval: expand $myhostname, localhost.$mydomain, localhost, mysql:$base/mysqlLookupMaps/domain.conf -> mail.mydomain.com, localhost.mydomain.com, localhost, mysql:/usr/local/etc/postfix/mysqlLookupMaps/domain.conf
postfix/smtpd[1683]: dict_eval: expand $mydomain -> mydomain.com
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  /usr/local/libexec/postfix
postfix/smtpd[1683]: dict_eval: const  /var/db/postfix
postfix/smtpd[1683]: dict_eval: const  /usr/local/sbin
postfix/smtpd[1683]: dict_eval: const  /var/spool/postfix
postfix/smtpd[1683]: dict_eval: const  pid
postfix/smtpd[1683]: dict_eval: const  all
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  double-bounce
postfix/smtpd[1683]: dict_eval: const  nobody
postfix/smtpd[1683]: dict_eval: const  hash:/etc/aliases
postfix/smtpd[1683]: dict_eval: const  20090828
postfix/smtpd[1683]: dict_eval: const  2.6.5
postfix/smtpd[1683]: dict_eval: const  hash
postfix/smtpd[1683]: dict_eval: const  deferred, defer
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: expand $mydestination -> mail.mydomain.com, localhost.mydomain.com, localhost, mysql:/usr/local/etc/postfix/mysqlLookupMaps/domain.conf
postfix/smtpd[1683]: dict_eval: expand $relay_domains -> mail.mydomain.com, localhost.mydomain.com, localhost, mysql:/usr/local/etc/postfix/mysqlLookupMaps/domain.conf
postfix/smtpd[1683]: dict_eval: const  TZ MAIL_CONFIG LANG
postfix/smtpd[1683]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
postfix/smtpd[1683]: dict_eval: const  subnet
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  +=
postfix/smtpd[1683]: dict_eval: const  -=+
postfix/smtpd[1683]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmq
pd_authorized_clients,relay_domains,smtpd_access_maps
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  bounce
postfix/smtpd[1683]: dict_eval: const  cleanup
postfix/smtpd[1683]: dict_eval: const  defer
postfix/smtpd[1683]: dict_eval: const  pickup
postfix/smtpd[1683]: dict_eval: const  qmgr
postfix/smtpd[1683]: dict_eval: const  rewrite
postfix/smtpd[1683]: dict_eval: const  showq
postfix/smtpd[1683]: dict_eval: const  error
postfix/smtpd[1683]: dict_eval: const  flush
postfix/smtpd[1683]: dict_eval: const  verify
postfix/smtpd[1683]: dict_eval: const  trace
postfix/smtpd[1683]: dict_eval: const  proxymap
postfix/smtpd[1683]: dict_eval: const  proxywrite
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  20971520
postfix/smtpd[1683]: dict_eval: const  2
postfix/smtpd[1683]: dict_eval: const  100s
last message repeated 3 times
postfix/smtpd[1683]: dict_eval: const  3600s
postfix/smtpd[1683]: dict_eval: const  3600s
postfix/smtpd[1683]: dict_eval: const  5s
postfix/smtpd[1683]: dict_eval: const  5s
postfix/smtpd[1683]: dict_eval: const  1000s
postfix/smtpd[1683]: dict_eval: const  1000s
postfix/smtpd[1683]: dict_eval: const  10s
postfix/smtpd[1683]: dict_eval: const  10s
postfix/smtpd[1683]: dict_eval: const  1s
last message repeated 3 times
postfix/smtpd[1683]: dict_eval: const  500s
postfix/smtpd[1683]: dict_eval: const  500s
postfix/smtpd[1683]: dict_eval: const  18000s
postfix/smtpd[1683]: dict_eval: const  18000s
postfix/smtpd[1683]: dict_eval: const  1s
postfix/smtpd[1683]: dict_eval: const  1s
postfix/smtpd[1683]: dict_eval: const  127.0.0.0/8
postfix/smtpd[1683]: inet_addr_local: configured 2 IPv4 addresses
postfix/smtpd[1683]: dict_eval: const  10
postfix/smtpd[1683]: dict_eval: const  8
postfix/smtpd[1683]: dict_eval: const  8
postfix/smtpd[1683]: dict_eval: expand ${stress?1}${stress:100} -> 100
postfix/smtpd[1683]: dict_eval: const  550
postfix/smtpd[1683]: dict_eval: const  550
postfix/smtpd[1683]: dict_eval: expand $myhostname ESMTP -> mail.mydomain.com ESMTP
postfix/smtpd[1683]: dict_eval: const  resource, software
postfix/smtpd[1683]: dict_eval: expand permit_mynetworks,                             permit_sasl_authenticated,                             check_client_access hash:$base/client_access,                             reject_unknown_client_hostname -> permit_mynetworks,                             permit_sasl_authenticated,                             check_client_access hash:/usr/local/etc/postfix/client_access,                             reject_unknown_client_hostname
postfix/smtpd[1683]: dict_eval: expand check_helo_access hash:$base/hello_access,                                permit_mynetworks,                                permit_sasl_authenticated,                                reject_invalid_helo_hostname,                                reject_non_fqdn_helo_hostname,                                reject_unknown_helo_hostname -> check_helo_access hash:/usr/local/etc/postfix/hello_access,                                permit_mynetworks,                                permit_sasl_authenticated,                                reject_invalid_helo_hostname,                                reject_non_fqdn_helo_hostname,                                reject_unknown_helo_hostname
postfix/smtpd[1683]: dict_eval: expand permit_mynetworks,                                check_sender_access hash:$base/sender_access,                                reject_authenticated_sender_login_mismatch,                                reject_unknown_sender_domain,                                reject_unlisted_sender,                                reject_unverified_sender -> permit_mynetworks,                                check_sender_access hash:/usr/local/etc/postfix/sender_access,                                reject_authenticated_sender_login_mismatch,                                reject_unknown_sender_domain,                                reject_unlisted_sender,                                reject_unverified_sender
postfix/smtpd[1683]: dict_eval: expand permit_mynetworks,                                permit_sasl_authenticated,                                reject_unauth_destination,                                check_recipient_access hash:$base/recipient_access,                                reject_unlisted_recipient,                                reject_unknown_recipient_domain,                                reject_non_fqdn_recipient,                                reject_unverified_recipient -> permit_mynetworks,                                permit_sasl_authenticated,                                reject_unauth_destination,                                check_recipient_access hash:/usr/local/etc/postfix/recipient_access,                                reject_unlisted_recipient,                                reject_unknown_recipient_domain,                                reject_non_fqdn_recipient,                                reject_unverified_recipient
postfix/smtpd[1683]: dict_eval: const  reject
postfix/smtpd[1683]: dict_eval: const
last message repeated 3 times
postfix/smtpd[1683]: dict_eval: const  postmaster
postfix/smtpd[1683]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1683]: dict_eval: expand mysql:$base/mysqlLookupMaps/alias.conf -> mysql:/usr/local/etc/postfix/mysqlLookupMaps/alias.conf
postfix/smtpd[1683]: dict_eval: expand mysql:$base/mysqlLookupMaps/mailbox.conf -> mysql:/usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf
postfix/smtpd[1683]: dict_eval: const  hash:/etc/aliases
postfix/smtpd[1683]: dict_eval: expand unix:passwd.byname $alias_maps -> unix:passwd.byname hash:/etc/aliases
postfix/smtpd[1683]: dict_eval: const  noanonymous
postfix/smtpd[1683]: dict_eval: const  smtpd
postfix/smtpd[1683]: dict_eval: const
last message repeated 4 times
postfix/smtpd[1683]: dict_eval: expand mysql:$base/mysqlLookupMaps/sender.conf -> mysql:/usr/local/etc/postfix/mysqlLookupMaps/sender.conf
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  CONNECT GET POST
postfix/smtpd[1683]: dict_eval: const  <>
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  <>
postfix/smtpd[1683]: dict_eval: expand $authorized_verp_clients ->
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: expand $myhostname -> mail.mydomain.com
postfix/smtpd[1683]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1683]: dict_eval: expand ${smtpd_client_connection_limit_exceptions:$mynetworks} -> 127.0.0.0/8
postfix/smtpd[1683]: dict_eval: const  permit_inet_interfaces
postfix/smtpd[1683]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1683]: dict_eval: expand $smtpd_sasl_security_options -> noanonymous
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: expand $smtpd_tls_cert_file ->
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: expand $smtpd_tls_dcert_file ->
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: expand $smtpd_tls_eccert_file ->
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  export
postfix/smtpd[1683]: dict_eval: const  medium
postfix/smtpd[1683]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1683]: dict_eval: const  SSLv3, TLSv1
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  none
postfix/smtpd[1683]: dict_eval: const  md5
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  cyrus
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  j {daemon_name} v
postfix/smtpd[1683]: dict_eval: const  {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
postfix/smtpd[1683]: dict_eval: const  i {auth_type} {auth_authen} {auth_author} {mail_addr} {mail_host} {mail_mailer}
postfix/smtpd[1683]: dict_eval: const  i {rcpt_addr} {rcpt_host} {rcpt_mailer}
postfix/smtpd[1683]: dict_eval: const  i
last message repeated 2 times
postfix/smtpd[1683]: dict_eval: const
postfix/smtpd[1683]: dict_eval: const  6
postfix/smtpd[1683]: dict_eval: const  tempfail
postfix/smtpd[1683]: dict_eval: expand $myhostname -> mail.mydomain.com
postfix/smtpd[1683]: dict_eval: expand $mail_name $mail_version -> Postfix 2.6.5
postfix/smtpd[1683]: dict_eval: const
last message repeated 2 times
postfix/smtpd[1683]: dict_eval: const  defer_if_permit
postfix/smtpd[1683]: dict_eval: expand $reject_tempfail_action -> defer_if_permit
last message repeated 3 times
postfix/smtpd[1683]: dict_eval: const  yes
last message repeated 4 times
postfix/smtpd[1683]: dict_eval: const  no
postfix/smtpd[1683]: dict_eval: const  yes
postfix/smtpd[1683]: dict_eval: expand ${stress?10}${stress:300}s -> 300s
postfix/smtpd[1683]: dict_eval: expand ${stress?10}${stress:300}s -> 300s
postfix/smtpd[1683]: dict_eval: const  1s
postfix/smtpd[1683]: dict_eval: const  1s
postfix/smtpd[1683]: dict_eval: const  100s
postfix/smtpd[1683]: dict_eval: const  100s
postfix/smtpd[1683]: dict_eval: const  3s
postfix/smtpd[1683]: dict_eval: const  3s
postfix/smtpd[1683]: dict_eval: const  100s
postfix/smtpd[1683]: dict_eval: const  100s
postfix/smtpd[1683]: dict_eval: const  300s
postfix/smtpd[1683]: dict_eval: const  300s
postfix/smtpd[1683]: dict_eval: const  1000s
postfix/smtpd[1683]: dict_eval: const  1000s
postfix/smtpd[1683]: dict_eval: const  300s
postfix/smtpd[1683]: dict_eval: const  300s
postfix/smtpd[1683]: dict_eval: const  3600s
postfix/smtpd[1683]: dict_eval: const  3600s
postfix/smtpd[1683]: dict_eval: const  30s
last message repeated 3 times
postfix/smtpd[1683]: dict_eval: const  300s
postfix/smtpd[1683]: dict_eval: const  300s
postfix/smtpd[1683]: process generation: 40 (40)
postfix/smtpd[1683]: match_string: mynetworks ~? debug_peer_list
postfix/smtpd[1683]: match_string: mynetworks ~? fast_flush_domains
postfix/smtpd[1683]: match_string: mynetworks ~? mynetworks
postfix/smtpd[1683]: match_string: relay_domains ~? debug_peer_list
postfix/smtpd[1683]: match_string: relay_domains ~? fast_flush_domains
postfix/smtpd[1683]: match_string: relay_domains ~? mynetworks
postfix/smtpd[1683]: match_string: relay_domains ~? permit_mx_backup_networks
postfix/smtpd[1683]: match_string: relay_domains ~? qmqpd_authorized_clients
postfix/smtpd[1683]: match_string: relay_domains ~? relay_domains
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: user = mysql_user
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: password = mysql_pass
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: dbname = mysql_db
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: result_format = %s
postfix/smtpd[1683]: cfg_get_int: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: expansion_limit = 0
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: query = <NULL>
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: table = domain
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: select_field = domain
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: where_field = domain
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: additional_conditions = and active = '1' and backupmx = '0'
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: domain =
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/domain.conf: hosts = localhost
postfix/smtpd[1683]: dict_open: mysql:/usr/local/etc/postfix/mysqlLookupMaps/domain.conf
postfix/smtpd[1683]: match_string: permit_mx_backup_networks ~? debug_peer_list
postfix/smtpd[1683]: match_string: permit_mx_backup_networks ~? fast_flush_domains
postfix/smtpd[1683]: match_string: permit_mx_backup_networks ~? mynetworks
postfix/smtpd[1683]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
postfix/smtpd[1683]: dict_open: unix:passwd.byname
postfix/smtpd[1683]: Compiled against Berkeley DB version 1
postfix/smtpd[1683]: dict_open: hash:/etc/aliases
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: user = mysql_user
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: password = mysql_pass
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: dbname = mysql_db
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: result_format = %s
postfix/smtpd[1683]: cfg_get_int: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: expansion_limit = 0
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: query = <NULL>
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: table = alias
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: select_field = goto
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: where_field = address
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: additional_conditions =
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: domain =
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/alias.conf: hosts = localhost
postfix/smtpd[1683]: dict_open: mysql:/usr/local/etc/postfix/mysqlLookupMaps/alias.conf
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: user = mysql_user
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: password = mysql_pass
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: dbname = mysql_db
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: result_format = %s
postfix/smtpd[1683]: cfg_get_int: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: expansion_limit = 0
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: query = <NULL>
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: table = mailbox
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: select_field = maildir
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: where_field = username
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: additional_conditions = and active = '1'
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: domain =
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf: hosts = localhost
postfix/smtpd[1683]: dict_open: mysql:/usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf
postfix/smtpd[1683]: match_string: smtpd_access_maps ~? debug_peer_list
postfix/smtpd[1683]: match_string: smtpd_access_maps ~? fast_flush_domains
postfix/smtpd[1683]: match_string: smtpd_access_maps ~? mynetworks
postfix/smtpd[1683]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
postfix/smtpd[1683]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
postfix/smtpd[1683]: match_string: smtpd_access_maps ~? relay_domains
postfix/smtpd[1683]: match_string: smtpd_access_maps ~? smtpd_access_maps
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: user = mysql_user
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: password = mysql_pass
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: dbname = mysql_db
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: result_format = %s
postfix/smtpd[1683]: cfg_get_int: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: expansion_limit = 0
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: query = <NULL>
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: table = mailbox
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: select_field = username
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: where_field = username
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: additional_conditions = and active = '1'
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: domain =
postfix/smtpd[1683]: cfg_get_str: /usr/local/etc/postfix/mysqlLookupMaps/sender.conf: hosts = localhost
postfix/smtpd[1683]: dict_open: mysql:/usr/local/etc/postfix/mysqlLookupMaps/sender.conf
postfix/smtpd[1683]: Compiled against Berkeley DB version 1
postfix/smtpd[1683]: dict_open: hash:/usr/local/etc/postfix/client_access
postfix/smtpd[1683]: Compiled against Berkeley DB version 1
postfix/smtpd[1683]: dict_open: hash:/usr/local/etc/postfix/hello_access
postfix/smtpd[1683]: Compiled against Berkeley DB version 1
postfix/smtpd[1683]: dict_open: hash:/usr/local/etc/postfix/sender_access
postfix/smtpd[1683]: Compiled against Berkeley DB version 1
postfix/smtpd[1683]: dict_open: hash:/usr/local/etc/postfix/recipient_access
postfix/smtpd[1683]: unknown_helo_hostname_tempfail_action = defer_if_permit
postfix/smtpd[1683]: unknown_address_tempfail_action = defer_if_permit
postfix/smtpd[1683]: unverified_recipient_tempfail_action = defer_if_permit
postfix/smtpd[1683]: unverified_sender_tempfail_action = defer_if_permit
postfix/smtpd[1683]: xsasl_cyrus_server_init: SASL config file is smtpd.conf
postfix/smtpd[1683]: match_string: fast_flush_domains ~? debug_peer_list
postfix/smtpd[1683]: match_string: fast_flush_domains ~? fast_flush_domains
postfix/smtpd[1683]: auto_clnt_create: transport=local endpoint=private/anvil
postfix/smtpd[1683]: connection established
postfix/smtpd[1683]: master_notify: status 0
postfix/smtpd[1683]: name_mask: resource
postfix/smtpd[1683]: name_mask: software
postfix/smtpd[1683]: connect from local_domain[IP]
postfix/smtpd[1683]: match_list_match: local_domain: no match
postfix/smtpd[1683]: match_list_match: IP: no match
postfix/smtpd[1683]: match_list_match: local_domain: no match
postfix/smtpd[1683]: match_list_match: IP: no match
postfix/smtpd[1683]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1683]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1683]: match_list_match: local_domain: no match
postfix/smtpd[1683]: match_list_match: IP: no match
postfix/smtpd[1683]: auto_clnt_open: connected to private/anvil
postfix/smtpd[1683]: send attr request = connect
postfix/smtpd[1683]: send attr ident = smtp:IP
postfix/smtpd[1683]: private/anvil: wanted attribute: status
postfix/smtpd[1683]: input attribute name: status
postfix/smtpd[1683]: input attribute value: 0
postfix/smtpd[1683]: private/anvil: wanted attribute: count
postfix/smtpd[1683]: input attribute name: count
postfix/smtpd[1683]: input attribute value: 1
postfix/smtpd[1683]: private/anvil: wanted attribute: rate
postfix/smtpd[1683]: input attribute name: rate
postfix/smtpd[1683]: input attribute value: 1
postfix/smtpd[1683]: private/anvil: wanted attribute: (list terminator)
postfix/smtpd[1683]: input attribute name: (end)
postfix/smtpd[1683]: > local_domain[IP]: 220 mail.mydomain.com ESMTP
postfix/smtpd[1683]: xsasl_cyrus_server_create: SASL service=smtp, realm=(null)
postfix/smtpd[1683]: name_mask: noanonymous
postfix/smtpd[1683]: < local_domain[IP]: EHLO worknhost1.mydomain.com
postfix/smtpd[1683]: > local_domain[IP]: 250-mail.mydomain.com
postfix/smtpd[1683]: > local_domain[IP]: 250-PIPELINING
postfix/smtpd[1683]: > local_domain[IP]: 250-SIZE 20971520
postfix/smtpd[1683]: > local_domain[IP]: 250-ETRN
postfix/smtpd[1683]: > local_domain[IP]: 250-AUTH LOGIN PLAIN CRAM-MD5
postfix/smtpd[1683]: match_list_match: local_domain: no match
postfix/smtpd[1683]: match_list_match: IP: no match
postfix/smtpd[1683]: > local_domain[IP]: 250-AUTH=LOGIN PLAIN CRAM-MD5
postfix/smtpd[1683]: > local_domain[IP]: 250-ENHANCEDSTATUSCODES
postfix/smtpd[1683]: > local_domain[IP]: 250-8BITMIME
postfix/smtpd[1683]: > local_domain[IP]: 250 DSN
postfix/smtpd[1683]: < local_domain[IP]: AUTH CRAM-MD5
postfix/smtpd[1683]: xsasl_cyrus_server_first: sasl_method CRAM-MD5
postfix/smtpd[1683]: xsasl_cyrus_server_auth_response: uncoded server challenge: <4259576192.13932803@mail.mydomain.com>
postfix/smtpd[1683]: > local_domain[IP]: 334 PDQyNTk1NzYxOTIuMTM5MzI4MDNAbWFpbC5mdGRiLmJpej4=
postfix/smtpd[1683]: < local_domain[IP]: ZG9zdGF2a2FAc3Rha2FuLmluLnVhIDVjOWYyYjg3N2ZiNTgxODAxZGM4MjQwZDhlZTFhYmM4
postfix/smtpd[1683]: xsasl_cyrus_server_next: decoded response: sales@stakan.in.ua 5c9f2b877fb581801dc8240d8ee1abc8
postfix/smtpd[1683]: > local_domain[IP]: 235 2.7.0 Authentication successful
postfix/smtpd[1683]: < local_domain[IP]: MAIL FROM:<test@mydomain.com> SIZE=372
postfix/smtpd[1683]: extract_addr: input: <test@mydomain.com>
postfix/smtpd[1683]: smtpd_check_addr: addr=test@mydomain.com
postfix/smtpd[1683]: connect to subsystem private/rewrite
postfix/smtpd[1683]: send attr request = rewrite
postfix/smtpd[1683]: send attr rule = local
postfix/smtpd[1683]: send attr address = test@mydomain.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1683]: input attribute name: flags
postfix/smtpd[1683]: input attribute value: 0
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: address
postfix/smtpd[1683]: input attribute name: address
postfix/smtpd[1683]: input attribute value: test@mydomain.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1683]: input attribute name: (end)
postfix/smtpd[1683]: rewrite_clnt: local: test@mydomain.com -> test@mydomain.com
postfix/smtpd[1683]: send attr request = resolve
postfix/smtpd[1683]: send attr sender =
postfix/smtpd[1683]: send attr address = test@mydomain.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1683]: input attribute name: flags
postfix/smtpd[1683]: input attribute value: 0
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: transport
postfix/smtpd[1683]: input attribute name: transport
postfix/smtpd[1683]: input attribute value: mydomain.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: nexthop
postfix/smtpd[1683]: input attribute name: nexthop
postfix/smtpd[1683]: input attribute value: mydomain.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: recipient
postfix/smtpd[1683]: input attribute name: recipient
postfix/smtpd[1683]: input attribute value: test@mydomain.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1683]: input attribute name: flags
postfix/smtpd[1683]: input attribute value: 256
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1683]: input attribute name: (end)
postfix/smtpd[1683]: resolve_clnt: `' -> `test@mydomain.com' -> transp=`mydomain.com' host=`mydomain.com' rcpt=`test@mydomain.com' flags= class=local
postfix/smtpd[1683]: ctable_locate: install entry key test@mydomain.com
postfix/smtpd[1683]: extract_addr: in: <test@mydomain.com>, result: test@mydomain.com
postfix/smtpd[1683]: fsspace: .: block size 2048, blocks free 105164692
postfix/smtpd[1683]: smtpd_check_queue: blocks 2048 avail 105164692 min_free 0 msg_size_limit 20971520
postfix/smtpd[1683]: > local_domain[IP]: 250 2.1.0 Ok
postfix/smtpd[1683]: < local_domain[IP]: RCPT TO:<test@gmail.com>
postfix/smtpd[1683]: extract_addr: input: <test@gmail.com>
postfix/smtpd[1683]: smtpd_check_addr: addr=test@gmail.com
postfix/smtpd[1683]: send attr request = rewrite
postfix/smtpd[1683]: send attr rule = local
postfix/smtpd[1683]: send attr address = test@gmail.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1683]: input attribute name: flags
postfix/smtpd[1683]: input attribute value: 0
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: address
postfix/smtpd[1683]: input attribute name: address
postfix/smtpd[1683]: input attribute value: test@gmail.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1683]: input attribute name: (end)
postfix/smtpd[1683]: rewrite_clnt: local: test@gmail.com -> test@gmail.com
postfix/smtpd[1683]: send attr request = resolve
postfix/smtpd[1683]: send attr sender =
postfix/smtpd[1683]: send attr address = test@gmail.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1683]: input attribute name: flags
postfix/smtpd[1683]: input attribute value: 0
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: transport
postfix/smtpd[1683]: input attribute name: transport
postfix/smtpd[1683]: input attribute value: smtp
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: nexthop
postfix/smtpd[1683]: input attribute name: nexthop
postfix/smtpd[1683]: input attribute value: gmail.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: recipient
postfix/smtpd[1683]: input attribute name: recipient
postfix/smtpd[1683]: input attribute value: test@gmail.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1683]: input attribute name: flags
postfix/smtpd[1683]: input attribute value: 4096
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1683]: input attribute name: (end)
postfix/smtpd[1683]: resolve_clnt: `' -> `test@gmail.com' -> transp=`smtp' host=`gmail.com' rcpt=`test@gmail.com' flags= class=default
postfix/smtpd[1683]: ctable_locate: install entry key test@gmail.com
postfix/smtpd[1683]: extract_addr: in: <test@gmail.com>, result: test@gmail.com
postfix/smtpd[1683]: send attr request = rewrite
postfix/smtpd[1683]: send attr rule = local
postfix/smtpd[1683]: send attr address = "<>"
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: flags
postfix/smtpd[1683]: input attribute name: flags
postfix/smtpd[1683]: input attribute value: 0
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: address
postfix/smtpd[1683]: input attribute name: address
postfix/smtpd[1683]: input attribute value: "<>"@mydomain.com
postfix/smtpd[1683]: private/rewrite socket: wanted attribute: (list terminator)
postfix/smtpd[1683]: input attribute name: (end)
postfix/smtpd[1683]: rewrite_clnt: local: "<>" -> "<>"@mydomain.com
postfix/smtpd[1683]: >>> START Client host RESTRICTIONS <<<
postfix/smtpd[1683]: generic_checks: name=permit_mynetworks
postfix/smtpd[1683]: permit_mynetworks: local_domain IP
postfix/smtpd[1683]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1683]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1683]: match_list_match: local_domain: no match
postfix/smtpd[1683]: match_list_match: IP: no match
postfix/smtpd[1683]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[1683]: generic_checks: name=permit_sasl_authenticated
postfix/smtpd[1683]: generic_checks: name=permit_sasl_authenticated status=1
postfix/smtpd[1683]: >>> START Helo command RESTRICTIONS <<<
postfix/smtpd[1683]: generic_checks: name=check_helo_access
postfix/smtpd[1683]: check_domain_access: worknhost1.mydomain.com
postfix/smtpd[1683]: generic_checks: name=check_helo_access status=0
postfix/smtpd[1683]: generic_checks: name=permit_mynetworks
postfix/smtpd[1683]: permit_mynetworks: local_domain IP
postfix/smtpd[1683]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1683]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1683]: match_list_match: local_domain: no match
postfix/smtpd[1683]: match_list_match: IP: no match
postfix/smtpd[1683]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[1683]: generic_checks: name=permit_sasl_authenticated
postfix/smtpd[1683]: generic_checks: name=permit_sasl_authenticated status=1
postfix/smtpd[1683]: >>> START Sender address RESTRICTIONS <<<
postfix/smtpd[1683]: generic_checks: name=permit_mynetworks
postfix/smtpd[1683]: permit_mynetworks: local_domain IP
postfix/smtpd[1683]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1683]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1683]: match_list_match: local_domain: no match
postfix/smtpd[1683]: match_list_match: IP: no match
postfix/smtpd[1683]: generic_checks: name=permit_mynetworks status=0
postfix/smtpd[1683]: generic_checks: name=check_sender_access
postfix/smtpd[1683]: check_mail_access: test@mydomain.com
postfix/smtpd[1683]: ctable_locate: move existing entry key test@mydomain.com
postfix/smtpd[1683]: check_access: test@mydomain.com
postfix/smtpd[1683]: check_domain_access: mydomain.com
postfix/smtpd[1683]: check_access: vl@
postfix/smtpd[1683]: generic_checks: name=check_sender_access status=0
postfix/smtpd[1683]: generic_checks: name=reject_authenticated_sender_login_mismatch
postfix/smtpd[1683]: ctable_locate: leave existing entry key test@mydomain.com
postfix/smtpd[1683]: dict_mysql_get_active: attempting to connect to host localhost
postfix/smtpd[1683]: dict_mysql: successful connection to host localhost
postfix/smtpd[1683]: dict_mysql: successful query from host localhost
postfix/smtpd[1683]: dict_mysql_lookup: retrieved 1 rows
postfix/smtpd[1683]: maps_find: smtpd_sender_login_maps: mysql:/usr/local/etc/postfix/mysqlLookupMaps/sender.conf(0,lock|fold_fix): test@mydomain.com = test@mydomain.com
postfix/smtpd[1683]: mail_addr_find: test@mydomain.com -> test@mydomain.com
postfix/smtpd[1683]: NOQUEUE: reject: RCPT from local_domain[IP]: 553 5.7.1 <test@mydomain.com>: Sender address rejected: not owned by user sales@stakan.in.ua; from=<test@mydomain.com> to=<test@gmail.com> proto=ESMTP helo=<worknhost1.mydomain.com>
postfix/smtpd[1683]: generic_checks: name=reject_authenticated_sender_login_mismatch status=2
postfix/smtpd[1683]: > local_domain[IP]: 553 5.7.1 <test@mydomain.com>: Sender address rejected: not owned by user sales@stakan.in.ua
postfix/smtpd[1683]: < local_domain[IP]: DATA
postfix/smtpd[1683]: > local_domain[IP]: 554 5.5.1 Error: no valid recipients
postfix/smtpd[1683]: < local_domain[IP]: RSET
postfix/smtpd[1683]: > local_domain[IP]: 250 2.0.0 Ok
postfix/smtpd[1683]: < local_domain[IP]: QUIT
postfix/smtpd[1683]: > local_domain[IP]: 221 2.0.0 Bye
postfix/smtpd[1683]: match_hostname: local_domain ~? 127.0.0.0/8
postfix/smtpd[1683]: match_hostaddr: IP ~? 127.0.0.0/8
postfix/smtpd[1683]: match_list_match: local_domain: no match
postfix/smtpd[1683]: match_list_match: IP: no match
postfix/smtpd[1683]: send attr request = disconnect
postfix/smtpd[1683]: send attr ident = smtp:IP
postfix/smtpd[1683]: private/anvil: wanted attribute: status
postfix/smtpd[1683]: input attribute name: status
postfix/smtpd[1683]: input attribute value: 0
postfix/smtpd[1683]: private/anvil: wanted attribute: (list terminator)
postfix/smtpd[1683]: input attribute name: (end)
postfix/smtpd[1683]: disconnect from local_domain[IP]
postfix/smtpd[1683]: master_notify: status 1
postfix/smtpd[1683]: connection closed
postfix/smtpd[1683]: rewrite stream disconnect


И снова во втором варианте постоянно проскакивает test@mydomain.com... :wacko:
Спасибо сказали:
Аватара пользователя
skeletor
Сообщения: 1224

Re: Проблема с виртуальными доменами в Postfix

Сообщение skeletor »

Вообщем, давай сюда содержимое мускульных таблиц, ибо ничего не могу понять.
Спасибо сказали:
Viper360
Сообщения: 27

Re: Проблема с виртуальными доменами в Postfix

Сообщение Viper360 »

Список таблиц в БД :

admin
alias
config
domain
domain_admins
fetchmail
log
mailbox
vacation
vacation_notification

Структура alias :
address goto domain created modified active
тут есть по несколько алиасов для 2х доменов

Структура domain :
domain description aliases mailboxes maxquota quota transport backupmx created modified active
ALL 0 0 0 0 NULL 0 дата дата 1
stakan.in.ua 10 50 200 0 virtual 0 дата дата 1
mydomain.com 10 50 200 0 virtual 0 дата дата 1

В domain_admins список админов для postfixadmin.
Таблицы fetchmail, vacation, vacation_notification создал postfixadmin, я не использую (да и в конфигах ее нигде нет).

Структура mailbox :
username password name maildir quota domain created modified active
test@mydomain.com pass name mydomain.com/test@mydomain.com/ квота mydomain.com дата дата 1
sales@stakan.in.ua pass name stakan.in.ua/sales@stakan.in.ua/ квота stakan.in.ua дата дата 1

# cat /usr/local/etc/postfix/mysqlLookupMaps/alias.conf
user = postfix
password = postfix
hosts = localhost
dbname = postfix
table = alias
select_field = goto
where_field = address

# cat /usr/local/etc/postfix/mysqlLookupMaps/domain.conf
user = postfix
password = postfix
hosts = localhost
dbname = postfix
table = domain
select_field = domain
where_field = domain
additional_conditions = and active = '1' and backupmx = '0'

# cat /usr/local/etc/postfix/mysqlLookupMaps/mailbox.conf
user = postfix
password = postfix
hosts = localhost
dbname = postfix
table = mailbox
select_field = maildir
where_field = username
additional_conditions = and active = '1'

# cat /usr/local/etc/postfix/mysqlLookupMaps/quota.conf
user = postfix
password = postfix
hosts = localhost
dbname = postfix
table = mailbox
select_field = quota
where_field = username
additional_conditions = and active = '1'

# cat /usr/local/etc/postfix/mysqlLookupMaps/sender.conf
user = postfix
password = postfix
hosts = localhost
dbname = postfix
table = mailbox
select_field = username
where_field = username
additional_conditions = and active = '1'
Спасибо сказали:
Аватара пользователя
skeletor
Сообщения: 1224

Re: Проблема с виртуальными доменами в Postfix

Сообщение skeletor »

Даже не знаю. Всё так перепутано.
Вообщем, зайдите на почтовый сервак и отправляйте из консоли, и предварительно добавьте в список доменов имя сервака, то есть mail.domain.com или как там у вас.
Спасибо сказали:
Ответить