Hi, all

running Postfix 2.10.0, see for output postconf -n below.

What I want to achieve is to track and trace a message from first connection until final delivery, _including the client IP address_ that enqueued the message. The queue ID is very useful to correlate a number of log records. However, what I'm not sure about is the following.

At first connection, I see two log entries like, for example:

Apr 23 20:26:38 helium postfix-cust1/smtpd[9220]: connect from D57E1702.static.ziggozakelijk.nl[213.126.23.2] Apr 23 20:26:38 helium postfix-cust1/smtpd[9220]: 3ZwCmG272nz1L8Zd: client=D57E1702.static.ziggozakelijk.nl[213.126.23.2]

Now, I wonder how unique the ID [9220] (BTW, what's this ID called?) in the logfile is: can I be sure that, when I want to correlate the sending IP address with the queue-ID, that this ID [9220] is always unique? I suppose it's not as it's rather short. If it's not unique, is there another way to reliably trace a messaging including the client IP address of the system that sent the message to this Postfix instance?

/rolf

--

Output of postconf -n for this instance:

alias_database =
alias_maps =
authorized_submit_users =
command_directory = /usr/local/postfix/sbin
config_directory = /usr/local/postfix-cust1/etc
daemon_directory = /usr/local/postfix/libexec
data_directory = /usr/local/postfix-cust1/lib
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
default_transport = smtp:[a.b.c.d]:2025
enable_long_queue_ids = yes
html_directory = no
inet_interfaces = p.q.r.s
inet_protocols = ipv4
local_header_rewrite_clients =
local_recipient_maps =
local_transport = error:5.1.1 Mailbox unavailable
mail_owner = postfix
mailq_path = /usr/local/postfix/bin/mailq
manpage_directory = /usr/local/man
multi_instance_enable = yes
multi_instance_group = MTAout
multi_instance_name = postfix-cust1
mydestination =
mydomain = example.com
myhostname = mx1.example.com
mynetworks = hash:/usr/local/postfix-cust1/etc/mynetworks
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/local/postfix/bin/newaliases
queue_directory = /usr/local/postfix-cust1/spool
readme_directory = no
sample_directory = /usr/local/postfix/etc
sender_dependent_default_transport_maps = hash:/usr/local/postfix-cust1/etc/sender_transport
sendmail_path = /usr/local/postfix/sbin/sendmail
setgid_group = postdrop
smtp_bind_address = p.q.r.s
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions = check_client_access cidr:/usr/local/postfix-cust1/etc/access
smtpd_delay_reject = no
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_non_fqdn_recipient, permit_mynetworks, reject smtpd_sender_restrictions = reject_non_fqdn_sender, check_sender_access hash:/usr/local/postfix-cust1/etc/sender_access, reject
unknown_local_recipient_reject_code = 550

Reply via email to