Postfix-Problem:Habe das Gefühl, das einige E-Mails nicht angekommen!
Hallo,
ich hab ein Problem. Ich habe das Gefühl, das ab und zu einige E-Mails nicht ankommen. Leider ist es auch nicht so wirklich nachvollziehbar, wann mal eine kommt und wann nicht.
Mein System:
Debian 3.1 sarge
2 GB RAM
Postfix
Spamassassin
Confixx 3.2.1
Kein IMAP in Confixx aktiviert
Evtl. stimmt etwas mit der Konfig. nicht?
Ich erlaube mir mal ein postconf -n:
In den Logs (mail.log) stehen viele merkwürdige sachen drinne, ein kurzer Abschnitt: (Unkomprimiert ist ein Log-File ca 17 MB groß pro Tag, normal??)
Der echo359 Server ist nicht meiner, der da immerwieder auftaucht...
Die Logs sind alle in einer in der Zeit von 1 Sekunde geschrieben, und es sind noch mehr.
Was kann das sein?
Hallo,
ich hab ein Problem. Ich habe das Gefühl, das ab und zu einige E-Mails nicht ankommen. Leider ist es auch nicht so wirklich nachvollziehbar, wann mal eine kommt und wann nicht.
Mein System:
Debian 3.1 sarge
2 GB RAM
Postfix
Spamassassin
Confixx 3.2.1
Kein IMAP in Confixx aktiviert
Evtl. stimmt etwas mit der Konfig. nicht?
Ich erlaube mir mal ein postconf -n:
Code:
s3:~# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
inet_interfaces = all
local_recipient_maps = $alias_maps unix:passwd.byname
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
message_size_limit = 157286400
mydestination = s3.anpa-networks.de, localhost
myhostname = s3.anpa-networks.de
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost =
sendmail_path = /usr/sbin/sendmail
smtp_sasl_auth_enable = no
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_enforce_tls = no
smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, warn_if_reject, reject_unknown_client, warn_if_reject, reject_unknown_hostname, check_relay_domains, reject
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/mail.cert
smtpd_tls_key_file = /etc/postfix/mail.key
smtpd_use_tls = no
s3:~#
In den Logs (mail.log) stehen viele merkwürdige sachen drinne, ein kurzer Abschnitt: (Unkomprimiert ist ein Log-File ca 17 MB groß pro Tag, normal??)
Code:
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: mynetworks ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: mynetworks ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: mynetworks ~? mynetworks
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: relay_domains ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: relay_domains ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: relay_domains ~? mynetworks
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: relay_domains ~? permit_mx_backup_networks
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: relay_domains ~? qmqpd_authorized_clients
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: relay_domains ~? relay_domains
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: permit_mx_backup_networks ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: permit_mx_backup_networks ~? mynetworks
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Aug 19 07:13:09 s3 postfix/smtpd[14649]: dict_open: hash:/etc/aliases
Aug 19 07:13:09 s3 postfix/smtpd[14649]: dict_open: unix:passwd.byname
Aug 19 07:13:09 s3 postfix/smtpd[14649]: dict_open: hash:/etc/postfix/confixx_virtualUsers
Aug 19 07:13:09 s3 postfix/smtpd[14649]: dict_open: hash:/etc/postfix/confixx_localDomains
Aug 19 07:13:09 s3 postfix/smtpd[14649]: dict_open: hash:/etc/postfix/anpa_manuell
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: smtpd_access_maps ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: smtpd_access_maps ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: smtpd_access_maps ~? mynetworks
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: smtpd_access_maps ~? relay_domains
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: smtpd_access_maps ~? smtpd_access_maps
Aug 19 07:13:09 s3 postfix/smtpd[14649]: smtpd_sasl_initialize: SASL config file is smtpd.conf
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: fast_flush_domains ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14649]: match_string: fast_flush_domains ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14649]: watchdog_create: 0x8084378 18000
Aug 19 07:13:09 s3 postfix/smtpd[14649]: watchdog_stop: 0x8084378
Aug 19 07:13:09 s3 postfix/smtpd[14649]: watchdog_start: 0x8084378
Aug 19 07:13:09 s3 postfix/smtpd[14649]: connection established
Aug 19 07:13:09 s3 postfix/smtpd[14649]: master_notify: status 0
Aug 19 07:13:09 s3 postfix/smtpd[14649]: name_mask: resource
Aug 19 07:13:09 s3 postfix/smtpd[14649]: name_mask: software
Aug 19 07:13:09 s3 postfix/smtpd[14649]: name_mask: noanonymous
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: mynetworks ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: mynetworks ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: mynetworks ~? mynetworks
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: relay_domains ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: relay_domains ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: relay_domains ~? mynetworks
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: relay_domains ~? permit_mx_backup_networks
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: relay_domains ~? qmqpd_authorized_clients
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: relay_domains ~? relay_domains
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: permit_mx_backup_networks ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: permit_mx_backup_networks ~? mynetworks
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Aug 19 07:13:09 s3 postfix/smtpd[14650]: dict_open: hash:/etc/aliases
Aug 19 07:13:09 s3 postfix/smtpd[14650]: dict_open: unix:passwd.byname
Aug 19 07:13:09 s3 postfix/smtpd[14650]: dict_open: hash:/etc/postfix/confixx_virtualUsers
Aug 19 07:13:09 s3 postfix/smtpd[14650]: dict_open: hash:/etc/postfix/confixx_localDomains
Aug 19 07:13:09 s3 postfix/smtpd[14650]: dict_open: hash:/etc/postfix/anpa_manuell
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: smtpd_access_maps ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: smtpd_access_maps ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: smtpd_access_maps ~? mynetworks
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: smtpd_access_maps ~? relay_domains
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: smtpd_access_maps ~? smtpd_access_maps
Aug 19 07:13:09 s3 postfix/smtpd[14650]: smtpd_sasl_initialize: SASL config file is smtpd.conf
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: fast_flush_domains ~? debug_peer_list
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_string: fast_flush_domains ~? fast_flush_domains
Aug 19 07:13:09 s3 postfix/smtpd[14650]: watchdog_create: 0x8084378 18000
Aug 19 07:13:09 s3 postfix/smtpd[14650]: watchdog_stop: 0x8084378
Aug 19 07:13:09 s3 postfix/smtpd[14650]: watchdog_start: 0x8084378
Aug 19 07:13:09 s3 postfix/smtpd[14650]: connection established
Aug 19 07:13:09 s3 postfix/smtpd[14650]: master_notify: status 0
Aug 19 07:13:09 s3 postfix/smtpd[14650]: name_mask: resource
Aug 19 07:13:09 s3 postfix/smtpd[14650]: name_mask: software
Aug 19 07:13:09 s3 postfix/smtpd[14650]: name_mask: noanonymous
Aug 19 07:13:09 s3 postfix/smtpd[14650]: connect from echo359.server4you.de[85.25.138.95]
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_list_match: echo359.server4you.de: no match
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_list_match: 85.25.138.95: no match
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_list_match: echo359.server4you.de: no match
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_list_match: 85.25.138.95: no match
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 220 s3.anpa-networks.de ESMTP Postfix (Debian/GNU)
Aug 19 07:13:09 s3 postfix/smtpd[14650]: watchdog_pat: 0x8084378
Aug 19 07:13:09 s3 postfix/smtpd[14650]: < echo359.server4you.de[85.25.138.95]: EHLO echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 250-s3.anpa-networks.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 250-PIPELINING
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 250-SIZE 157286400
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 250-VRFY
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 250-ETRN
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 250-AUTH PLAIN LOGIN
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 250-AUTH=PLAIN LOGIN
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_list_match: echo359.server4you.de: no match
Aug 19 07:13:09 s3 postfix/smtpd[14650]: match_list_match: 85.25.138.95: no match
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 250 8BITMIME
Aug 19 07:13:09 s3 postfix/smtpd[14650]: watchdog_pat: 0x8084378
Aug 19 07:13:09 s3 postfix/smtpd[14650]: < echo359.server4you.de[85.25.138.95]: MAIL FROM:<wwwrun@echo359.server4you.de> SIZE=1396
Aug 19 07:13:09 s3 postfix/smtpd[14650]: extract_addr: input: <wwwrun@echo359.server4you.de>
Aug 19 07:13:09 s3 postfix/smtpd[14650]: smtpd_check_addr: addr=wwwrun@echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: connect to subsystem private/rewrite
Aug 19 07:13:09 s3 postfix/smtpd[14650]: send attr request = rewrite
Aug 19 07:13:09 s3 postfix/smtpd[14650]: send attr rule = canonicalize
Aug 19 07:13:09 s3 postfix/smtpd[14650]: send attr address = wwwrun@echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: private/rewrite socket: wanted attribute: address
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute name: address
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute value: wwwrun@echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: private/rewrite socket: wanted attribute: (list terminator)
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute name: (end)
Aug 19 07:13:09 s3 postfix/smtpd[14650]: rewrite_clnt: canonicalize: wwwrun@echo359.server4you.de -> wwwrun@echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: send attr request = resolve
Aug 19 07:13:09 s3 postfix/smtpd[14650]: send attr address = wwwrun@echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: private/rewrite socket: wanted attribute: transport
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute name: transport
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute value: smtp
Aug 19 07:13:09 s3 postfix/smtpd[14650]: private/rewrite socket: wanted attribute: nexthop
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute name: nexthop
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute value: echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: private/rewrite socket: wanted attribute: recipient
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute name: recipient
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute value: wwwrun@echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: private/rewrite socket: wanted attribute: flags
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute name: flags
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute value: 4096
Aug 19 07:13:09 s3 postfix/smtpd[14650]: private/rewrite socket: wanted attribute: (list terminator)
Aug 19 07:13:09 s3 postfix/smtpd[14650]: input attribute name: (end)
Aug 19 07:13:09 s3 postfix/smtpd[14650]: resolve_clnt: `wwwrun@echo359.server4you.de' -> transp=`smtp' host=`echo359.server4you.de' rcpt=`wwwrun@echo359.server4you.de' flags= class=default
Aug 19 07:13:09 s3 postfix/smtpd[14650]: ctable_locate: install entry key wwwrun@echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: extract_addr: result: wwwrun@echo359.server4you.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: fsspace: .: block size 4096, blocks free 27630609
Aug 19 07:13:09 s3 postfix/smtpd[14650]: smtpd_check_size: blocks 4096 avail 27630609 min_free 0 msg_size_limit 157286400
Aug 19 07:13:09 s3 postfix/smtpd[14650]: > echo359.server4you.de[85.25.138.95]: 250 Ok
Aug 19 07:13:09 s3 postfix/smtpd[14650]: watchdog_pat: 0x8084378
Aug 19 07:13:09 s3 postfix/smtpd[14650]: < echo359.server4you.de[85.25.138.95]: RCPT TO:<xxx@anpa.de>
Aug 19 07:13:09 s3 postfix/smtpd[14650]: extract_addr: input: <xxx@anpa.de>
Aug 19 07:13:09 s3 postfix/smtpd[14650]: smtpd_check_addr: addr=xxx@anpa.de
Aug 19 07:13:09 s3 postfix/smtpd[14650]: send attr request = rewrite
Aug 19 07:13:09 s3 postfix/smtpd[14650]: send attr rule = canonicalize
Der echo359 Server ist nicht meiner, der da immerwieder auftaucht...
Die Logs sind alle in einer in der Zeit von 1 Sekunde geschrieben, und es sind noch mehr.
Was kann das sein?
Last edited by a moderator: