*solved* postfix nimmt vereinzelt mails nicht an

Postfix, QMail, Sendmail, Dovecot, Cyrus, Courier, Anti-Spam
olku
Posts: 7
Joined: 2009-05-08 08:54
 

*solved* postfix nimmt vereinzelt mails nicht an

Post by olku »

Hallo,

ich hab ein problem. Wäre es nicht so, würde ich wohl kaum hier schreiben.

Mein Postfix nimmt einige Mails von z.B. Strato nicht an, andere nimmt er wiederum von dem Server an.
D.h. wenn der user mails über das Webfrontend von Strato verschickt kommen die mails bei mir an.
Wenn er sie über sein Outlook oder MacBook verschickt kommen sie an, aber im Log steht nur noch was von "lost connection". Bzw. die mail wird nicht komplett angenommen.
Das geht dann 7Tage so bis der Strato mailserver es aufgibt.

1.Frage: Stimmt was mit meinen postfix Einstellungen nicht (was ich mal vermute würde)?
Nur ich finde den Fehler nicht, ich such schon seit Tagen.

2. Kann es am Outlook/Mac Email Prog. liegen?

3. Liegts am Strato Mailserver?

Edit
Rückmeldung aus der mail vom Kunden, die er mir dann per Google geschickt hatte.

Code: Select all

Fehler : 451 4.4.2 Bad connection
Erklärung: Bad connection (connection reset by mail.gatc-biotech.com 
[195.37.234.221])
Letzter Weiterleitungsversuch war: Dienstag, 21. April 2009 13:23:29 +0200 (MEST)

Mitschnitt der Session:
... während des Weiterleitungsversuches zu mail.gatc-biotech.com [195.37.234.221]:
>>> DATA (EOM)
<<< 451 4.4.2 Bad connection (connection reset by mail.gatc-biotech.com 
[195.37.234.221])


Hier meine Logs und Configs.

Email vom Outlook( kam nicht an (lost connection):

Code: Select all

May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: connect from mo-p00-ob.rzone.de[81.169.146.161]
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 127.0.0.0/8
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 127.0.0.0/8
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.30.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.30.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.40.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.40.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.64/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.64/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.190/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.190/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.191/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.191/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.192/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.192/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.193/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.193/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 195.37.234.210/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 195.37.234.210/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: mo-p00-ob.rzone.de: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.161: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr request = connect
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr ident = smtp:81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 21 flush 43
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: status
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 21 got 25
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: status
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: count
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: count
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 1
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: rate
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: rate
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 1
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: (list terminator)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 220 mail.gatc-biotech.com ESMTP Postfix
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: watchdog_pat: 0x2b087afeb620
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 41
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 25
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: < mo-p00-ob.rzone.de[81.169.146.161]: EHLO mo-p00-ob.rzone.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 250-mail.gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 250-PIPELINING
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 250-SIZE 102400000
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: mo-p00-ob.rzone.de: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.161: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 250-ETRN
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 250-ENHANCEDSTATUSCODES
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 250-8BITMIME
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 250 DSN
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: watchdog_pat: 0x2b087afeb620
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 121
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 59
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: < mo-p00-ob.rzone.de[81.169.146.161]: MAIL FROM: <customer1@domain1.de> SIZE=1302
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: extract_addr: input: <customer1@domain1.de>
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: smtpd_check_addr: addr=customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: event_request_timer: reset 0x2b0874fa5880 0x2b087aff2200 100
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr request = rewrite
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr rule = local
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr address = customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 22 flush 71
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: flags
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 22 got 52
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: flags
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: address
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: address
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: (list terminator)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rewrite_clnt: local: customer1@domain1.de -> customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: event_request_timer: reset 0x2b0874fa5880 0x2b087aff2200 100
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr request = resolve
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr sender =
--
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: transport
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: transport
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: smtp
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: nexthop
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: nexthop
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: recipient
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: recipient
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: flags
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: flags
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 4096
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: (list terminator)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: resolve_clnt: `' -> `customer1@domain1.de' -> transp=`smtp' host=`domain1.de' rcpt=`customer1@domain1.de' flags= class=defaul
t
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: install entry key customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: extract_addr: in: <customer1@domain1.de>, result: customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: fsspace: .: block size 4096, blocks free 165542
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: smtpd_check_queue: blocks 4096 avail 165542 min_free 0 msg_size_limit 102400000
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 250 2.1.0 Ok
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: watchdog_pat: 0x2b087afeb620
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 14
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 37
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: < mo-p00-ob.rzone.de[81.169.146.161]: RCPT TO: <ma.neder@gatc-biotech.com>
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: extract_addr: input: <ma.neder@gatc-biotech.com>
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: smtpd_check_addr: addr=ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: move existing entry key ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: extract_addr: in: <ma.neder@gatc-biotech.com>, result: ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: >>> START Client host RESTRICTIONS <<<
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_namadr_access: name mo-p00-ob.rzone.de addr 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_domain_access: mo-p00-ob.rzone.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_addr_access: 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: >>> END Client host RESTRICTIONS <<<
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: >>> START Helo command RESTRICTIONS <<<
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit_mynetworks
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: permit_mynetworks: mo-p00-ob.rzone.de 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 127.0.0.0/8
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 127.0.0.0/8
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.30.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.30.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.40.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.40.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.64/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.64/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.190/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.190/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.191/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.191/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.192/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.192/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.193/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.193/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 195.37.234.210/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 195.37.234.210/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: mo-p00-ob.rzone.de: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.161: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit_mynetworks status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_invalid_hostname
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: reject_invalid_hostname: mo-p00-ob.rzone.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_invalid_hostname status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=regexp:/etc/postfix/helo.regexp
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_domain_access: mo-p00-ob.rzone.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: dict_regexp_lookup: /etc/postfix/helo.regexp: mo-p00-ob.rzone.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_helo_access status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit status=1
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: >>> START Recipient address RESTRICTIONS <<<
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit_mynetworks
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: permit_mynetworks: mo-p00-ob.rzone.de 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 127.0.0.0/8
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 127.0.0.0/8
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.30.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.30.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.40.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.40.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.64/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.64/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.190/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.190/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.191/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.191/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.192/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.192/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.193/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.193/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 195.37.234.210/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 195.37.234.210/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: mo-p00-ob.rzone.de: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.161: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit_mynetworks status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unauth_destination
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: reject_unauth_destination: ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: permit_auth_destination: ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: leave existing entry key ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unauth_destination status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_invalid_hostname
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: reject_invalid_hostname: mo-p00-ob.rzone.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_invalid_hostname status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unauth_pipelining
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: reject_unauth_pipelining: RCPT
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unauth_pipelining status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_namadr_access: name mo-p00-ob.rzone.de addr 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_domain_access: mo-p00-ob.rzone.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_addr_access: 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_sender_access
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_mail_access: customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: move existing entry key customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_access: customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_domain_access: domain.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_access: customer1@
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_sender_access status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_non_fqdn_sender
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: reject_non_fqdn_address: customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_non_fqdn_sender status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_non_fqdn_recipient
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: reject_non_fqdn_address: ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_non_fqdn_recipient status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unknown_sender_domain
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: reject_unknown_address: customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: leave existing entry key customer1@domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: reject_unknown_mailhost: domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: lookup druckereiotto.de type MX flags 0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: dns_query: domain1.de (MX): OK
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: dns_get_answer: type MX for domain1.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unknown_sender_domain status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unknown_recipient_domain
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: reject_unknown_address: ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: move existing entry key ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unknown_recipient_domain status=0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_namadr_access: name mo-p00-ob.rzone.de addr 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_domain_access: mo-p00-ob.rzone.de
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_addr_access: 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: check_table_result: hash:/etc/postfix/rbl_client_exceptions OK 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access status=1
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: >>> CHECKING RECIPIENT MAPS <<<
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: leave existing entry key ma.neder@gatc-biotech.com
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: recipient_canonical_maps: ma.neder@gatc-biotech.com: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: recipient_canonical_maps: ma.neder: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: recipient_canonical_maps: @gatc-biotech.com: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: mail_addr_find: ma.neder@gatc-biotech.com -> (not found)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: canonical_maps: ma.neder@gatc-biotech.com: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: canonical_maps: ma.neder: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: canonical_maps: @gatc-biotech.com: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: mail_addr_find: ma.neder@gatc-biotech.com -> (not found)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: virtual_alias_maps: ma.neder@gatc-biotech.com: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: virtual_alias_maps: ma.neder: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: virtual_alias_maps: @gatc-biotech.com: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: mail_addr_find: ma.neder@gatc-biotech.com -> (not found)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: event_request_timer: reset 0x2b0874fa5880 0x2b087afc24b0 100
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr request = lookup
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr table = unix:passwd.byname
--
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: local_recipient_maps: ma.neder@gatc-biotech.com: not found
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: event_request_timer: reset 0x2b0874fa5880 0x2b087afc24b0 100
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr request = lookup
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr table = unix:passwd.byname
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr flags = 16448
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr key = ma.neder
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 10 flush 65
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/proxymap socket: wanted attribute: status
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 10 got 17
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: status
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 1
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/proxymap socket: wanted attribute: value
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: value
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: (end)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/proxymap socket: wanted attribute: (list terminator)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: dict_proxy_lookup: table=unix:passwd.byname flags=lock|fold_fix key=m.neder -> status=1 result=
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: maps_find: local_recipient_maps: hash:/etc/aliases(0,lock|fold_fix): ma.neder = cons
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: mail_addr_find: ma.neder@gatc-biotech.com -> consolidate
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: smtpd_check_rewrite: trying: permit_inet_interfaces
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: permit_inet_interfaces: mo-p00-ob.rzone.de 81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: connect to subsystem public/cleanup
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: public/cleanup socket: wanted attribute: queue_id
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 23 got 21
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: queue_id
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 75C6F18243
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: public/cleanup socket: wanted attribute: (list terminator)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr flags = 50
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type T len 17 data 1241707470
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 22 data rewrite_co
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type S len 34 data Gerhard.Sc
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 34 data log_client
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 33 data log_client
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 53 data log_messag
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 32 data log_helo_n
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 23 data log_protoc
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 30 data client_nam
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 38 data reverse_cl
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 29 data client_add
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 28 data helo_name=
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 21 data client_add
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: 75C6F18243: client=mo-p00-ob.rzone.de[81.169.146.161]
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 45 data dsn_orig_r
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type R len 24 data ma.neder@ga
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 23 flush 503
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 250 2.1.5 Ok
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: watchdog_pat: 0x2b087afeb620
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 14
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 6
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: < mo-p00-ob.rzone.de[81.169.146.161]: DATA
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type M len 0 data
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 71 data Received:
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 60 data ?by mail.g
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 71 data ?for <ma.ne
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: > mo-p00-ob.rzone.de[81.169.146.161]: 354 End data with <CR><LF>.<CR><LF>
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 37
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: smtp_get: EOF
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 127.0.0.0/8
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 127.0.0.0/8
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.30.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.30.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.40.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.40.0/24
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.64/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.64/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.190/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.190/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.191/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.191/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.192/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.192/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 192.168.0.193/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 192.168.0.193/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: mo-p00-ob.rzone.de ~? 195.37.234.210/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.161 ~? 195.37.234.210/32
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: mo-p00-ob.rzone.de: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.161: no match
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr request = disconnect
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: send attr ident = smtp:81.169.146.161
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 21 flush 46
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: status
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 21 got 10
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: status
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: (list terminator)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: lost connection after DATA from mo-p00-ob.rzone.de[81.169.146.161]
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 23 flush 210
May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: disconnect from mo-p00-ob.rzone.de[81.169.146.161]


Last edited by olku on 2009-05-14 10:04, edited 2 times in total.
olku
Posts: 7
Joined: 2009-05-08 08:54
 

Re: postfix nimmt vereinzelt mails nicht an

Post by olku »

Teil2 vom Log und Configs

Email von einem Webmail (ist angekommen):

Code: Select all

May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: connect from em-p00-ob.rzone.de[81.169.146.225]
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 127.0.0.0/8
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 127.0.0.0/8
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.30.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.30.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.40.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.40.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.64/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.64/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.190/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.190/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.191/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.191/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.192/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.192/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.193/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.193/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 195.37.234.210/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 195.37.234.210/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: em-p00-ob.rzone.de: no match
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.225: no match
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: send attr request = connect
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: send attr ident = smtp:81.169.146.225
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 21 flush 43
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: status
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 21 got 25
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: status
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: count
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: count
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 1
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: rate
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: rate
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 1
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: (list terminator)
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 220 mail.gatc-biotech.com ESMTP Postfix
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: watchdog_pat: 0x2b087afeb620
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 41
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 25
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: < em-p00-ob.rzone.de[81.169.146.225]: EHLO em-p00-ob.rzone.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 250-mail.gatc-biotech.com
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 250-PIPELINING
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 250-SIZE 102400000
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: em-p00-ob.rzone.de: no match
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.225: no match
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 250-ETRN
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 250-ENHANCEDSTATUSCODES
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 250-8BITMIME
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 250 DSN
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: watchdog_pat: 0x2b087afeb620
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 121
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 46
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: < em-p00-ob.rzone.de[81.169.146.225]: MAIL FROM: <customer1@domain1.de> SIZE=1328
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: extract_addr: input: <customer1@domain1.de>
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: smtpd_check_addr: addr=customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: event_request_timer: reset 0x2b0874fa5880 0x2b087aff2200 100
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: send attr request = rewrite
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: send attr rule = local
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: send attr address = customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 22 flush 58
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: flags
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 22 got 39
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: flags
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: address
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: address
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: (list terminator)
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: rewrite_clnt: local: customer1@domain1.de -> customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: event_request_timer: reset 0x2b0874fa5880 0x2b087aff2200 100
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: send attr request = resolve
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: send attr sender =
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: transport
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: transport
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: transport
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: transport
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: local
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: nexthop
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: nexthop
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: mail.gatc-biotech.com
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: recipient
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: recipient
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: ma.neder@gatc-biotech.com
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: flags
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: flags
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute value: 256
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: private/rewrite socket: wanted attribute: (list terminator)
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: resolve_clnt: `' -> `ma.neder@gatc-biotech.com' -> transp=`local' host=`mail.gatc-biotech.com' rcpt=`ma.neder@gatc-biotech.com' flags= class=local
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: install entry key ma.neder@gatc-biotech.com
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: extract_addr: in: <ma.neder@gatc-biotech.com>, result: ma.neder@gatc-biotech.com
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: >>> START Client host RESTRICTIONS <<<
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_namadr_access: name em-p00-ob.rzone.de addr 81.169.146.225
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_domain_access: em-p00-ob.rzone.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_addr_access: 81.169.146.225
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: >>> END Client host RESTRICTIONS <<<
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: >>> START Helo command RESTRICTIONS <<<
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit_mynetworks
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: permit_mynetworks: em-p00-ob.rzone.de 81.169.146.225
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 127.0.0.0/8
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 127.0.0.0/8
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.30.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.30.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.40.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.40.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.64/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.64/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.190/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.190/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.191/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.191/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.192/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.192/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.193/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.193/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 195.37.234.210/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 195.37.234.210/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: em-p00-ob.rzone.de: no match
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.225: no match
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit_mynetworks status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_invalid_hostname
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: reject_invalid_hostname: em-p00-ob.rzone.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_invalid_hostname status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=regexp:/etc/postfix/helo.regexp
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_domain_access: em-p00-ob.rzone.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: dict_regexp_lookup: /etc/postfix/helo.regexp: em-p00-ob.rzone.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_helo_access status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit status=1
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: >>> START Recipient address RESTRICTIONS <<<
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit_mynetworks
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: permit_mynetworks: em-p00-ob.rzone.de 81.169.146.225
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 127.0.0.0/8
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 127.0.0.0/8
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.30.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.30.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.40.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.40.0/24
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.64/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.64/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.190/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.190/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.191/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.191/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.192/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.192/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.193/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.193/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 195.37.234.210/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 195.37.234.210/32
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: em-p00-ob.rzone.de: no match
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.225: no match
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=permit_mynetworks status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unauth_destination
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: reject_unauth_destination: ma.neder@gatc-biotech.com
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: permit_auth_destination: ma.neder@gatc-biotech.com
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: leave existing entry key ma.neder@gatc-biotech.com
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unauth_destination status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_invalid_hostname
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: reject_invalid_hostname: em-p00-ob.rzone.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_invalid_hostname status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unauth_pipelining
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: reject_unauth_pipelining: RCPT
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unauth_pipelining status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_namadr_access: name em-p00-ob.rzone.de addr 81.169.146.225
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_domain_access: em-p00-ob.rzone.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_addr_access: 81.169.146.225
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_sender_access
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_mail_access: customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: move existing entry key customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_access: customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_domain_access: domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: check_access: customer1@
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_sender_access status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_non_fqdn_sender
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: reject_non_fqdn_address: customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_non_fqdn_sender status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_non_fqdn_recipient
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: reject_non_fqdn_address: ma.neder@gatc-biotech.com
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_non_fqdn_recipient status=0
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unknown_sender_domain
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: reject_unknown_address: customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: ctable_locate: leave existing entry key customer1@domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: reject_unknown_mailhost: domain1.de
May  7 16:43:30 dmz1virt2 postfix/smtpd[16902]: lookup domain1.de type MX flags 0
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: dns_query: domain1.de (MX): OK
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: dns_get_answer: type MX for domain1.de
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unknown_sender_domain status=0
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unknown_recipient_domain
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: reject_unknown_address: ma.neder@gatc-biotech.com
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: ctable_locate: move existing entry key ma.neder@gatc-biotech.com
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_unknown_recipient_domain status=0
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: check_namadr_access: name em-p00-ob.rzone.de addr 81.169.146.225
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: check_domain_access: em-p00-ob.rzone.de
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: check_addr_access: 81.169.146.225
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=check_client_access status=0
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_rbl_client
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: reject_rbl: Client host 81.169.146.225
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: dns_query: 225.146.169.81.cbl.abuseat.org (A): Host not found
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: ctable_locate: install entry key 225.146.169.81.cbl.abuseat.org
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_rbl_client status=0
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_rbl_client
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: reject_rbl: Client host 81.169.146.225
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: dns_query: 225.146.169.81.bl.spamcop.net (A): Host not found
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: ctable_locate: install entry key 225.146.169.81.bl.spamcop.net
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_rbl_client status=0
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_rbl_client
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: reject_rbl: Client host 81.169.146.225
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: dns_query: 225.146.169.81.dsn.rfc-ignorant.org (A): Host not found
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: ctable_locate: install entry key 225.146.169.81.dsn.rfc-ignorant.org
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_rbl_client status=0
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: generic_checks: name=reject_rbl_client
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: reject_rbl: Client host 81.169.146.225
May  7 16:43:31 dmz1virt2 postfix/smtpd[16902]: dns_query: 225.146.169.81.combined.rbl.msrbl.net (A): Host not found
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: maps_find: local_recipient_maps: ma.neder@gatc-biotech.com: not found
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: event_request_timer: reset 0x2b0874fa5880 0x2b087afc24b0 100
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: send attr request = lookup
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: send attr table = unix:passwd.byname
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: send attr flags = 16448
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: send attr key = m.neder
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 10 flush 65
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: private/proxymap socket: wanted attribute: status
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 10 got 17
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: status
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute value: 1
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: private/proxymap socket: wanted attribute: value
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: value
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute value: (end)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: private/proxymap socket: wanted attribute: (list terminator)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: dict_proxy_lookup: table=unix:passwd.byname flags=lock|fold_fix key=ma.neder -> status=1 result=
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: maps_find: local_recipient_maps: hash:/etc/aliases(0,lock|fold_fix): ma.neder = cons
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: mail_addr_find: ma.neder@gatc-biotech.com -> cons
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: smtpd_check_rewrite: trying: permit_inet_interfaces
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: permit_inet_interfaces: em-p00-ob.rzone.de 81.169.146.225
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: connect to subsystem public/cleanup
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: public/cleanup socket: wanted attribute: queue_id
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 23 got 21
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: queue_id
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute value: 21DB218243
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: public/cleanup socket: wanted attribute: (list terminator)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: send attr flags = 50
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type T len 17 data 1241707410
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 22 data rewrite_co
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type S len 21 data customer1@doma
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 34 data log_client
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 33 data log_client
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 53 data log_messag
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 32 data log_helo_n
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 23 data log_protoc
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 30 data client_nam
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 38 data reverse_cl
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 29 data client_add
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 28 data helo_name=
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 21 data client_add
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: 21DB218243: client=em-p00-ob.rzone.de[81.169.146.225]
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type A len 45 data dsn_orig_r
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type R len 24 data ma.neder@ga
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 23 flush 490
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 250 2.1.5 Ok
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: watchdog_pat: 0x2b087afeb620
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 14
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 6
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: < em-p00-ob.rzone.de[81.169.146.225]: DATA
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type M len 0 data
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 71 data Received:
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 60 data ?by mail.g
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 71 data ?for <ma.ne
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 354 End data with <CR><LF>.<CR><LF>
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 37
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 796
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 20 data X-RZG-CLAS
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 60 data Received:
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 64 data ?by snori-
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 70 data ?for <m.ne
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 32 data Received:
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 55 data ?by post.w
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 68 data ?for ma.ned
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 43 data Date: Thu,
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 59 data Message-Id
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 28 data To: m.nede
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 46 data From: "Dru
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 13 data Subject: t
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 13 data X-Priority
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 31 data X-Abuse: 1
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 56 data X-RZG-MBID
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 17 data MIME-Versi
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 85 data Content-Ty
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 0 data
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 534
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 39 data --b_01_fb7
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 45 data Content-Ty
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 43 data Content-Tr
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 0 data
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 76 data <!DOCTYPE
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 76 data META HTTP-
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 53 data <TITLE>Mes
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 39 data --b_01_fb7
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 46 data Content-Ty
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 43 data Content-Tr
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 0 data
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 4 data test
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type N len 41 data --b_01_fb7
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type X len 0 data
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: rec_put: type E len 0 data
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 23 flush 1541
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: public/cleanup socket: wanted attribute: status
May  7 16:43:32 dmz1virt2 postfix/cleanup[16236]: 21DB218243: hold: header Received: from em-p00-ob.rzone.de (em-p00-ob.rzone.de [81.169.146.225])??by mail.gatc-biotech.com (Postfix) with ESMTP id 21DB218243
??for <ma.neder@gatc-biotech.com>; Thu,  7 May 2009 16:43:30 +0200 (C from em-p00-ob.rzone.de[81.169.146.225]; from=<customer1@domain1.de> to=<ma.neder@gatc-biotech.com> proto=ESMTP helo=<em-p00-ob.rzone.de>
May  7 16:43:32 dmz1virt2 postfix/cleanup[16236]: 21DB218243: message-id=<200905071442.n47EgOCg000377@post.webmailer.de>
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 23 got 18
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: status
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: public/cleanup socket: wanted attribute: reason
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: reason
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute value: (end)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: public/cleanup socket: wanted attribute: (list terminator)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 250 2.0.0 Ok: queued as 21DB218243
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: watchdog_pat: 0x2b087afeb620
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 36
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 9 got 6
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: < em-p00-ob.rzone.de[81.169.146.225]: QUIT
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: > em-p00-ob.rzone.de[81.169.146.225]: 221 2.0.0 Bye
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 9 flush 15
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 127.0.0.0/8
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 127.0.0.0/8
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.30.0/24
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.30.0/24
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.40.0/24
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.40.0/24
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.64/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.64/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.190/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.190/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.191/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.191/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.192/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.192/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 192.168.0.193/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 192.168.0.193/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostname: em-p00-ob.rzone.de ~? 195.37.234.210/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_hostaddr: 81.169.146.225 ~? 195.37.234.210/32
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_list_match: em-p00-ob.rzone.de: no match
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: match_list_match: 81.169.146.225: no match
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: send attr request = disconnect
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: send attr ident = smtp:81.169.146.225
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_fflush_some: fd 21 flush 46
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: status
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: vstream_buf_get_ready: fd 21 got 10
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: status
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute value: 0
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: private/anvil: wanted attribute: (list terminator)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: input attribute name: (end)
May  7 16:43:32 dmz1virt2 postfix/smtpd[16902]: disconnect from em-p00-ob.rzone.de[81.169.146.225]
May  7 16:43:34 dmz1virt2 MailScanner[16484]: New Batch: Scanning 1 messages, 2136 bytes
May  7 16:43:34 dmz1virt2 MailScanner[16484]: Spam Checks: Starting


postconf -n

Code: Select all

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 5
debug_peer_list = rzone.de
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
invalid_hostname_reject_code = 554
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_size_limit = 102400000
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 102400000
multi_recipient_bounce_reject_code = 554
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, gatc-biotech.de, localhost.gatc-biotech.de, ... da kommen noch weiter 30 addis..
mydomain = gatc-biotech.com
myhostname = mail.gatc-biotech.com
mynetworks = 127.0.0.0/8, 192.168.30.0/24, 192.168.40.0/24, 192.168.0.64/32, 192.168.0.190/32, 192.168.0.191/32, 192.168.0.192/32, 192.168.0.193/32, 195.37.234.210/32
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
non_fqdn_reject_code = 554
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains_reject_code = 554
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_client_restrictions = check_client_access hash:/etc/postfix/access
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, regexp:/etc/postfix/helo.regexp, permit
smtpd_recipient_restrictions = permit_mynetworks,                                                               reject_unauth_destination,                                                      reject_invalid_hostname,                                                       reject_unauth_pipelining,                                                       check_client_access hash:/etc/postfix/helo_client_exceptions, check_sender_access hash:/etc/postfix/sender_checks,                             reject_non_fqdn_sender,                                                         reject_non_fqdn_recipient,                    reject_unknown_sender_domain,                                                    reject_unknown_recipient_domain,                                                check_client_access hash:/etc/postfix/rbl_client_exceptions,           reject_rbl_client       cbl.abuseat.org,                                        reject_rbl_client       bl.spamcop.net,         reject_rbl_client       dsn.rfc-ignorant.org,         reject_rbl_client        combined.rbl.msrbl.net,         reject_rbl_client       multi.uribl.com,                reject_rbl_client       dul.dnsbl.sorbs.net,            reject_rbl_client       sbl-xbl.spamhaus.org,          reject_rbl_client       dnsbl.sorbs.net,                reject_rbl_client       ix.dnsbl.manitu.net,    permit
strict_rfc821_envelopes = no
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
In der /etc/aliases werden alle empfänger auf einen user umgebogen, unser interner Server holt sich da alles ab und sortiert das in die Mailboxen.

header_checks

Code: Select all

/^Received:/ HOLD
Danach kommt Mailscanner und räumt den Spam weg.

helo.regexp

Code: Select all

/^mail.gatc-biotech.com$/       550 Don't use my own hostname
/^195.37.234.221$/             550 Don't use my own IP address
/^[195.37.234.221]$/         550 Don't use my own IP address
/^[0-9.]+$/                       550 Your software is not RFC 2821 compliant
/^[0-9]+(.[0-9]+){3}$/           550 Your software is not RFC 2821 compliant
rbl_client_exceptions

Code: Select all

## Some Random comment
#www.xxx.yyy.zzz OK

#cisco entries
cisco.com OK
*gmail.com OK
*googlemail.com OK
*google.com OK
#
*rzone.de OK
81.169.146.163 OK
81.169.146.161 OK
User avatar
Joe User
Project Manager
Project Manager
Posts: 11184
Joined: 2003-02-27 01:00
Location: Hamburg
 

Re: postfix nimmt vereinzelt mails nicht an

Post by Joe User »

Aus dem ersten Log:

Code: Select all

May  7 16:44:30 dmz1virt2 postfix/smtpd[16902]: lost connection after DATA from mo-p00-ob.rzone.de[81.169.146.161]
Der Mailserver mo-p00-ob.rzone.de[81.169.146.161] bricht die Verbindung unerwartet ab, also den zuständigen Mailadmin kontaktieren...
PayPal.Me/JoeUserFreeBSD Remote Installation
Wings for LifeWings for Life World Run

„If there’s more than one possible outcome of a job or task, and one
of those outcomes will result in disaster or an undesirable consequence,
then somebody will do it that way.“ -- Edward Aloysius Murphy Jr.
olku
Posts: 7
Joined: 2009-05-08 08:54
 

Re: postfix nimmt vereinzelt mails nicht an

Post by olku »

Hab ich auch schon, Strato ist der Meinung das bei Ihnen alles in Ordnung sei.

Ich ruf einfach nochmal an.

Sonst wer noch eine Idee?
User avatar
mattis
Posts: 41
Joined: 2008-12-30 17:44
Location: Bayern
 

Re: postfix nimmt vereinzelt mails nicht an

Post by mattis »

olku wrote:Hab ich auch schon, Strato ist der Meinung das bei Ihnen alles in Ordnung sei.

Ich ruf einfach nochmal an.
Viel Erfolg.
Die sind genauso stur wie T-Systems.
olku
Posts: 7
Joined: 2009-05-08 08:54
 

Re: postfix nimmt vereinzelt mails nicht an

Post by olku »

Also der Spass ist mit den googlemails ungefaehr das gleiche.

Webmail google -> kommt sofort an.
Thunderbird google -> geht in hold, und wird mit postfix/cleanup aufgeräumt und weg ist sie.

Warum?! Ich werd noch wahnsinnig mit dem Ding.
Was ist an einer Webmail anders als an einer Thunderbird mail?

Hilfe!
wgot
Posts: 1675
Joined: 2003-07-06 02:03
 

Re: postfix nimmt vereinzelt mails nicht an

Post by wgot »

Hallo,

handelt es sich um Mails mit größeren Dateianlagen?

Gruß, Wolfgang
olku
Posts: 7
Joined: 2009-05-08 08:54
 

Re: postfix nimmt vereinzelt mails nicht an

Post by olku »

HI,

also die Mail enthält nur text!

Ich hab es mal auf die postfix/cleanup eingeschraenkt.

Mittlerweile geht mein eigenes googlemail konto nur per webmail, Thunderbird mit imap geht auch nicht.

MailsQuelltext:
==============
Webmail geht durch:

Code: Select all

MIME-Version: 1.0
Received: by 10.150.181.10 with HTTP; Tue, 12 May 2009 09:10:33 -0700 (PDT)
Date: Tue, 12 May 2009 18:10:33 +0200
Delivered-To: matthias.neder@gmail.com
Message-ID: <bbe46e840905120910k52e6ed56pe492fcc31e7ae68d@mail.gmail.com>
Subject: webmail6
From: Matthias Neder <matthias.neder@gmail.com>
To: m.neder@gatc-biotech.com
Content-Type: multipart/alternative; boundary=001517510ddaa579640469b95556

--001517510ddaa579640469b95556
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 7bit

webmail6

--001517510ddaa579640469b95556
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: 7bit

webmail6<br>

--001517510ddaa579640469b95556--
Thunderbird bleibt haengen:

Code: Select all

Return-Path: <matthias.neder@gmail.com>
Received: from ?192.168.40.86? ([195.37.234.205])
        by mx.google.com with ESMTPS id 3sm74990bwz.47.2009.05.12.09.44.45
        (version=TLSv1/SSLv3 cipher=RC4-MD5);
        Tue, 12 May 2009 09:44:45 -0700 (PDT)
Message-ID: <4A09A764.8060002@gmail.com>
Date: Tue, 12 May 2009 18:44:20 +0200
From: Matthias Neder <matthias.neder@gmail.com>
User-Agent: Thunderbird 2.0.0.21 (Windows/20090302)
MIME-Version: 1.0
To: m.neder@gatc-biotech.com
Subject: th9
Content-Type: text/plain; charset=ISO-8859-15; format=flowed
Content-Transfer-Encoding: 7bit

th9
Cleanup Log:

Code: Select all

An: m.neder webmail8&#8206; - webmail8	 	18:46
An: m.neder [Imap]/Sent th9&#8206; - th9 	18:44
================================================

header_checks
===============
/^Received:*/ HOLD

THUNDERBIRD:
===================

May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: connection established
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: master_notify: status 0
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: mail_flow_get: 1 1
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: open incoming/074A018BB5
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: cleanup_open: open incoming/074A018BB5
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: send attr queue_id = 074A018BB5
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: cleanup socket: wanted attribute: flags
May 12 18:46:50 dmz1virt2 postfix/smtpd[31425]: 074A018BB5: client=unknown[188.48.76.61]
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: input attribute name: flags
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: input attribute value: 50
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: cleanup socket: wanted attribute: (list terminator)
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: input attribute name: (end)
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: initial envelope T 1242146807 448942
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: initial envelope A rewrite_context=remote
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: initial envelope S trrgriswold@retodayradio.com
May 12 18:46:50 dmz1virt2 postfix/cleanup[31605]: send attr request = rewrite

May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: send attr address = matthias.neder@gmail.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: flags
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute name: flags
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute value: 0
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: address
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute name: address
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute value: matthias.neder@gmail.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: (list terminator)
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute name: (end)
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: rewrite_clnt: local: matthias.neder@gmail.com -> matthias.neder@gmail.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_client_name=mail-bw0-f163.google.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_client_address=209.85.218.163
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_message_origin=mail-bw0-f163.google.com[209.85.218.163]
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_helo_name=mail-bw0-f163.google.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_protocol_name=ESMTP
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A client_name=mail-bw0-f163.google.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A reverse_client_name=mail-bw0-f163.google.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A client_address=209.85.218.163
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A helo_name=mail-bw0-f163.google.com

May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A client_address_type=2
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope A dsn_orig_rcpt=rfc822;m.neder@gatc-biotech.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: initial envelope R m.neder@gatc-biotech.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: send attr request = rewrite
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: send attr rule = local
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: send attr address = m.neder@gatc-biotech.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: flags
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute name: flags
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute value: 0
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: address
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute name: address
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute value: m.neder@gatc-biotech.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: (list terminator)
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: input attribute name: (end)
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: rewrite_clnt: local: m.neder@gatc-biotech.com -> m.neder@gatc-biotech.com
May 12 18:47:10 dmz1virt2 postfix/cleanup[31605]: been_here: rfc822;m.neder@gatc-biotech.com?0?m.neder@gatc-biotech.com?m.neder@gatc-biotech.com: 0
May 12 18:47:11 dmz1virt2 postfix/smtpd[31518]: lost connection after DATA from mail-bw0-f163.google.com[209.85.218.163]
May 12 18:47:11 dmz1virt2 postfix/smtpd[31518]: disconnect from mail-bw0-f163.google.com[209.85.218.163]
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: initial envelope M
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Received: from mail-bw0-f163.google.com (mail-bw0-f163.google.com [209.85.218.163])??by mail.gatc-biotech.com (Postfix) with ESMTP
id E197618BB5??for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 18:47'
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Received: from mail-bw0-f163.google.com (mail-bw0-f163.google.com [209.85.218.163])??by mail.gatc-biotech.com
 (Postfix) with ESMTP id E197618BB5??for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 18:47:10 +0200 (CEST)
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: regexp:/etc/postfix/header_checks(0,lock): Received: from mail-bw0-f163.google.com (mail-bw0-f163.google.com [209.85.218.163])??by
mail.gatc-biotech.com (Postfix) with ESMTP id E197618BB5??for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 18:47:10 +0200 (CEST) = HOLD
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: E197618BB5: hold: header Received: from mail-bw0-f163.google.com (mail-bw0-f163.google.com [209.85.218.163])??by mail.gatc-biotech.com (Postfix) with ESMTP i
d E197618BB5??for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 18:47 from mail-bw0-f163.google.com[209.85.218.163]; from=<matthias.neder@gmail.com> to=<m.neder@gatc-biotech.com> proto=ESMTP helo=<mail-bw0-f1
63.google.com>
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Received: by bwz7 with SMTP id 7so93038bwz.19?        for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 09:45:55 -0700 (PDT)'
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Received: by bwz7 with SMTP id 7so93038bwz.19?        for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 09:45:
55 -0700 (PDT)
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: regexp:/etc/postfix/header_checks(0,lock): Received: by bwz7 with SMTP id 7so93038bwz.19?        for <m.neder@gatc-biotech.com>; Tu
e, 12 May 2009 09:45:55 -0700 (PDT) = HOLD
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;?        d=gmail.com; s=gamma;?        h=domainkey-signature:received:received
:message-id:date:from?         :user-agent:mime-version:to:subject:co'
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;?        d=gmail.com; s=gamma;?        h=domainkey-signa
ture:received:received:message-id:date:from?         :user-agent:mime-version:to:subject:content-type?         :content-transfer-encoding;?        bh=edntxCqHCuckH1qpQ+HSE9fPEQz56azEWPE3K+cnaxc=;?        b=w
kzVEuA3XjMu6BEw9aQ41J5+582cP1WawMDoGJHiGWCQfmYDaBcQA0pVcg6lHE1Ngp?         9Ddz9daQEJocH0ShxVRJIdnPu+Ip9Ebgx2jF2JaGBjHNaxOLBHwRdJ0qTsDHnLDGXrs7?         VkCokpFIrgGxzPDu8yQ7rzmg2Z4DDHHrannX0=
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;?        d=gmail.com; s=gamma;?        h=domainkey-signature:received:received
:message-id:date:from?         :user-agent:mime-version:to:subject:content-type?         :content-transfer-encoding;?        bh=edntxCqHCuckH1qpQ+HSE9fPEQz56azEWPE3K+cnaxc=;?        b=wkzVEuA3XjMu6BEw9aQ41J5
+582cP1WawMDoGJHiGWCQfmYDaBcQA0pVcg6lHE1Ngp?         9Ddz9daQEJocH0ShxVRJIdnPu+Ip9Ebgx2jF2JaGBjHNaxOLBHwRdJ0qTsDHnLDGXrs7?         VkCokpFIrgGxzPDu8yQ7rzmg2Z4DDHHrannX0=: not found
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'DomainKey-Signature: a=rsa-sha1; c=nofws;?        d=gmail.com; s=gamma;?        h=message-id:date:from:user-agent:mime-version:to:s
ubject?         :content-type:content-transfer-encoding;?        b=XC'
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: DomainKey-Signature: a=rsa-sha1; c=nofws;?        d=gmail.com; s=gamma;?        h=message-id:date:from:user-a
gent:mime-version:to:subject?         :content-type:content-transfer-encoding;?        b=XC3rzsVDP6VY+y3grpqIcbXd/zWaXd7vvZrzKijQxBHfKRu8udV7nj0rAmKhAgRyBs?         HQXns+9A3hEl2bWUBgygE1V0DkYGHJscar0BQXiDlB
Jc4I6yQgZ+royshE4BeVwSUJK8?         8wf9X7ve4b4+7iKajozZAWQntxCMkg5iqd00Q=
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: DomainKey-Signature: a=rsa-sha1; c=nofws;?        d=gmail.com; s=gamma;?        h=message-id:date:from:user-agent:mime-version:to:s
ubject?         :content-type:content-transfer-encoding;?        b=XC3rzsVDP6VY+y3grpqIcbXd/zWaXd7vvZrzKijQxBHfKRu8udV7nj0rAmKhAgRyBs?         HQXns+9A3hEl2bWUBgygE1V0DkYGHJscar0BQXiDlBJc4I6yQgZ+royshE4BeVwS
UJK8?         8wf9X7ve4b4+7iKajozZAWQntxCMkg5iqd00Q=: not found
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Received: by 10.204.63.209 with SMTP id c17mr7762648bki.47.1242116008090;?        Tue, 12 May 2009 01:13:28 -0700 (PDT)'
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Received: by 10.204.63.209 with SMTP id c17mr7762648bki.47.1242116008090;?        Tue, 12 May 2009 01:13:28 -
0700 (PDT)
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: regexp:/etc/postfix/header_checks(0,lock): Received: by 10.204.63.209 with SMTP id c17mr7762648bki.47.1242116008090;?        Tue, 1
2 May 2009 01:13:28 -0700 (PDT) = HOLD
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Return-Path: <matthias.neder@gmail.com>'
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Return-Path: <matthias.neder@gmail.com>
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: Return-Path: <matthias.neder@gmail.com>: not found
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: cleanup_flush: status 1
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: send attr status = 1
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: send attr reason =
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: master_notify: status 1
May 12 18:47:11 dmz1virt2 postfix/cleanup[31605]: connection closed





WEBMAIL:
================


May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: send attr address = matthias.neder@gmail.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: flags
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute name: flags
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute value: 0
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: address
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute name: address
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute value: matthias.neder@gmail.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: (list terminator)
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute name: (end)
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: rewrite_clnt: local: matthias.neder@gmail.com -> matthias.neder@gmail.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_client_name=mail-gx0-f172.google.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_client_address=209.85.217.172
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_message_origin=mail-gx0-f172.google.com[209.85.217.172]
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_helo_name=mail-gx0-f172.google.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A log_protocol_name=ESMTP
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A client_name=mail-gx0-f172.google.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A reverse_client_name=mail-gx0-f172.google.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A client_address=209.85.217.172
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A helo_name=mail-gx0-f172.google.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A client_address_type=2
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope A dsn_orig_rcpt=rfc822;m.neder@gatc-biotech.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope R m.neder@gatc-biotech.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: send attr request = rewrite
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: send attr rule = local
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: send attr address = m.neder@gatc-biotech.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: flags
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute name: flags
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute value: 0
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: address
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute name: address
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute value: m.neder@gatc-biotech.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: private/rewrite socket: wanted attribute: (list terminator)
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: input attribute name: (end)
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: rewrite_clnt: local: m.neder@gatc-biotech.com -> m.neder@gatc-biotech.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: been_here: rfc822;m.neder@gatc-biotech.com?0?m.neder@gatc-biotech.com?m.neder@gatc-biotech.com: 0
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: initial envelope M
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Received: from mail-gx0-f172.google.com (mail-gx0-f172.google.com [209.85.217.172])??by mail.gatc-biotech.com (Postfix) with ESMTP
id A330B18C61??for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 18:47'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Received: from mail-gx0-f172.google.com (mail-gx0-f172.google.com [209.85.217.172])??by mail.gatc-biotech.com
 (Postfix) with ESMTP id A330B18C61??for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 18:47:54 +0200 (CEST)
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: regexp:/etc/postfix/header_checks(0,lock): Received: from mail-gx0-f172.google.com (mail-gx0-f172.google.com [209.85.217.172])??by
mail.gatc-biotech.com (Postfix) with ESMTP id A330B18C61??for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 18:47:54 +0200 (CEST) = HOLD
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: A330B18C61: hold: header Received: from mail-gx0-f172.google.com (mail-gx0-f172.google.com [209.85.217.172])??by mail.gatc-biotech.com (Postfix) with ESMTP i
d A330B18C61??for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 18:47 from mail-gx0-f172.google.com[209.85.217.172]; from=<matthias.neder@gmail.com> to=<m.neder@gatc-biotech.com> proto=ESMTP helo=<mail-gx0-f1
72.google.com>
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Received: by gxk20 with SMTP id 20so157376gxk.14?        for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 09:46:39 -0700 (PDT)'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Received: by gxk20 with SMTP id 20so157376gxk.14?        for <m.neder@gatc-biotech.com>; Tue, 12 May 2009 09:
46:39 -0700 (PDT)
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: regexp:/etc/postfix/header_checks(0,lock): Received: by gxk20 with SMTP id 20so157376gxk.14?        for <m.neder@gatc-biotech.com>;
 Tue, 12 May 2009 09:46:39 -0700 (PDT) = HOLD
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;?        d=gmail.com; s=gamma;?        h=domainkey-signature:mime-version:rece
ived:date:message-id:subject?         :from:to:content-type;?        '
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;?        d=gmail.com; s=gamma;?        h=domainkey-signa
ture:mime-version:received:date:message-id:subject?         :from:to:content-type;?        bh=LMb8fXqSPj6j0g2DLNMHgaLXMABqZm6NcLUAU7cjEss=;?        b=eHO+pFIkLzmHGQuasB7YX2V+bxhpQPuPRsFY7tKiNBbLnEAJv3pK2N0Kx
4yj08617s?         +2QKin4yYdNfGsoBmn/5MbVF+EsmvbiwM/iDrWKzvpeKzigoxPTH9UbO/UyYlxywELjr?         RQHbIeU15A1RBHm3X3t0qlhb2SADsyMwcwjWY=
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;?        d=gmail.com; s=gamma;?        h=domainkey-signature:mime-version:rece
ived:date:message-id:subject?         :from:to:content-type;?        bh=LMb8fXqSPj6j0g2DLNMHgaLXMABqZm6NcLUAU7cjEss=;?        b=eHO+pFIkLzmHGQuasB7YX2V+bxhpQPuPRsFY7tKiNBbLnEAJv3pK2N0Kx4yj08617s?         +2Q
Kin4yYdNfGsoBmn/5MbVF+EsmvbiwM/iDrWKzvpeKzigoxPTH9UbO/UyYlxywELjr?         RQHbIeU15A1RBHm3X3t0qlhb2SADsyMwcwjWY=: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'DomainKey-Signature: a=rsa-sha1; c=nofws;?        d=gmail.com; s=gamma;?        h=mime-version:date:message-id:subject:from:to:cont
ent-type;?        b=KDSIFFm5NY1WCOUJmYNQWOajGYO5hD9QGVv5Y5Kn+Rpnd0RZV'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: DomainKey-Signature: a=rsa-sha1; c=nofws;?        d=gmail.com; s=gamma;?        h=mime-version:date:message-i
d:subject:from:to:content-type;?        b=KDSIFFm5NY1WCOUJmYNQWOajGYO5hD9QGVv5Y5Kn+Rpnd0RZVU1SbdpPdpTFl1aD91?         qBtXelEFrdHA1F19dA4yBDh/IBdWq7ww/wUPFg32wei3WDz1DYJHrxPuK28oqZMlPS97?         ophtwvlch3W
Z0SIYUGnEV7mwLzmx7J+oCUx3I=
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: DomainKey-Signature: a=rsa-sha1; c=nofws;?        d=gmail.com; s=gamma;?        h=mime-version:date:message-id:subject:from:to:cont
ent-type;?        b=KDSIFFm5NY1WCOUJmYNQWOajGYO5hD9QGVv5Y5Kn+Rpnd0RZVU1SbdpPdpTFl1aD91?         qBtXelEFrdHA1F19dA4yBDh/IBdWq7ww/wUPFg32wei3WDz1DYJHrxPuK28oqZMlPS97?         ophtwvlch3WZ0SIYUGnEV7mwLzmx7J+oC
Ux3I=: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'MIME-Version: 1.0'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: MIME-Version: 1.0
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: mime_header_checks: MIME-Version: 1.0: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Received: by 10.151.121.10 with SMTP id y10mr139416ybm.26.1242146798360; Tue, ??12 May 2009 09:46:38 -0700 (PDT)'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Received: by 10.151.121.10 with SMTP id y10mr139416ybm.26.1242146798360; Tue, ??12 May 2009 09:46:38 -0700 (P
DT)
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: regexp:/etc/postfix/header_checks(0,lock): Received: by 10.151.121.10 with SMTP id y10mr139416ybm.26.1242146798360; Tue, ??12 May 2
009 09:46:38 -0700 (PDT) = HOLD

May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Date: Tue, 12 May 2009 18:46:38 +0200'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Date: Tue, 12 May 2009 18:46:38 +0200
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: Date: Tue, 12 May 2009 18:46:38 +0200: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Message-ID: <bbe46e840905120946m381a4da1k2b7cef9d0211967a@mail.gmail.com>'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Message-ID: <bbe46e840905120946m381a4da1k2b7cef9d0211967a@mail.gmail.com>
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: Message-ID: <bbe46e840905120946m381a4da1k2b7cef9d0211967a@mail.gmail.com>: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: A330B18C61: message-id=<bbe46e840905120946m381a4da1k2b7cef9d0211967a@mail.gmail.com>
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Subject: webmail8'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Subject: webmail8
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: Subject: webmail8: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'From: Matthias Neder <matthias.neder@gmail.com>'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: From: Matthias Neder <matthias.neder@gmail.com>
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: From: Matthias Neder <matthias.neder@gmail.com>: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'To: m.neder@gatc-biotech.com'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: To: m.neder@gatc-biotech.com
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: header_checks: To: m.neder@gatc-biotech.com: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: header_token: multipart / alternative
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: header_token: boundary = 001e680f08c4acd8d00469b9d6de
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: PUSH boundary 001e680f08c4acd8d00469b9d6de
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Content-Type: multipart/alternative; boundary=001e680f08c4acd8d00469b9d6de'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Type: multipart/alternative; boundary=001e680f08c4acd8d00469b9d6de
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: mime_header_checks: Content-Type: multipart/alternative; boundary=001e680f08c4acd8d00469b9d6de: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: header_token: text / plain
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Content-Type: text/plain; charset=UTF-8'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Type: text/plain; charset=UTF-8
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: mime_header_checks: Content-Type: text/plain; charset=UTF-8: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: header_token: 7bit
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Content-Transfer-Encoding: 7bit'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Transfer-Encoding: 7bit
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: mime_header_checks: Content-Transfer-Encoding: 7bit: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: header_token: text / html
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Content-Type: text/html; charset=UTF-8'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Type: text/html; charset=UTF-8
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: mime_header_checks: Content-Type: text/html; charset=UTF-8: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: header_token: 7bit
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_header_callback: 'Content-Transfer-Encoding: 7bit'
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: dict_regexp_lookup: /etc/postfix/header_checks: Content-Transfer-Encoding: 7bit
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: maps_find: mime_header_checks: Content-Transfer-Encoding: 7bit: not found
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: POP boundary 001e680f08c4acd8d00469b9d6de
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: extracted envelope E
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: A330B18C61: placed in hold queue
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: mail_flow_put: 1 1
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: cleanup_flush: status 0
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: send attr status = 0
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: send attr reason =
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: master_notify: status 1
May 12 18:47:54 dmz1virt2 postfix/cleanup[31605]: connection closed
May 12 18:47:55 dmz1virt2 MailScanner[31473]: New Batch: Scanning 1 messages, 2500 bytes
May 12 18:47:55 dmz1virt2 MailScanner[31473]: Spam Checks: Starting
May 12 18:47:57 dmz1virt2 MailScanner[31473]: Message A330B18C61.B7032 from 209.85.217.172 (matthias.neder@gmail.com) to gatc-biotech.com is not spam, SpamAssassin (not cached, score=-2.599, required 6, autolearn=not spam, BAYES_00 -2.60, HTML_MESSAGE 0.00, SPF_PASS -0.00)
May 12 18:47:57 dmz1virt2 MailScanner[31473]: Filename Checks: Allowing A330B18C61.B7032 msg-31473-2.html (no rule matched)
May 12 18:47:57 dmz1virt2 MailScanner[31473]: Filename Checks: Allowing A330B18C61.B7032 msg-31473-1.txt
May 12 18:47:57 dmz1virt2 MailScanner[31473]: Virus and Content Scanning: Starting
May 12 18:47:58 dmz1virt2 MailScanner[31473]: Requeue: A330B18C61.B7032 to DF73A18C71
May 12 18:47:58 dmz1virt2 MailScanner[31473]: Uninfected: Delivered 1 messages
May 12 18:47:58 dmz1virt2 postfix/qmgr[31360]: DF73A18C71: from=<matthias.neder@gmail.com>, size=2452, nrcpt=1 (queue active)
May 12 18:47:58 dmz1virt2 postfix/local[31636]: DF73A18C71: to=<consolidate@gatc-biotech.com>, orig_to=<m.neder@gatc-biotech.com>, relay=local, delay=4.1, delays=4.1/0/0/0, dsn=2.0.0, status=sent (delivered to maildir)

Warum wird die Thunderbird vom header check abgewiesen?
Ich seh es nicht und ich versteh es erst recht nicht. Da steht doch nix falsches im Header drin?

Danke fürs reinschauen..

Matthias
olku
Posts: 7
Joined: 2009-05-08 08:54
 

Re: postfix nimmt vereinzelt mails nicht an

Post by olku »

Soo,
hier mal die TCP dumps der Verbindungen:

Thunderbird:
http://www.file-upload.net/download-163 ... .pcap.html

Webmailer (google)
http://www.file-upload.net/download-163 ... .pcap.html

Vielleicht hilft das ja irgendwem weiter.

Ich bin echt Ratlos.

Ich vermute ja das er im header_check (cleanup) die dkim dinger nicht annimmt.
Darauf hin es wegschmeisst. Allerdings ist es ja ausgeschaltet, bzw. sollte ausgeschaltet sein.

Ideen?

Ein Ratloser
olku
Posts: 7
Joined: 2009-05-08 08:54
 

*Solved* Re: postfix nimmt vereinzelt mails nicht an

Post by olku »

****SOLVED*****
Dank der postfix-users liste bin ich auf unsere Firewall gekommen.
Da war in der service policy ein "inspect esmpt" eingeschaltet.
Daher der disconnect auf der mailserverseite und der disconnect auf der google Seite.

Die Regel war installiert, weil wir bis letztes Jahr den Email Server ausserhalb betrieben hatten.

Danke Euch vielmals!!

Matthias

*solved*