Hallo,
ich habe auf meinem Mailserver ein Problem mit großen Mails und mehreren Empfängern
Mailserver Debian GNU/Linux 7.3 (wheezy)
Postfix Version 2.9.6
Folgendes Szenario: Ich sende eine Mail mit ca. 16 MB an einen Empfänger (gehostet auf dem Mailserver) im Maillog steht folgendes:
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: < unknown[188.21.xxx.xxx]: RCPT TO:<empfaenger@test.com>
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: extract_addr: input: <empfaenger@test.com>
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: smtpd_check_addr: addr=empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: send attr address = empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: input attribute value: empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: rewrite_clnt: local: empfaenger@test.com -> empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: send attr address = empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: input attribute value: empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: resolve_clnt: `' -> `empfaenger@test.com' -> transp=`dovecot' host=`test.com' rcpt=`empfaenger@test.com' flags= class=virtual
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: ctable_locate: install entry key empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: extract_addr: in: <empfaenger@test.com>, result: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: check_mail_access: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: ctable_locate: move existing entry key empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: check_access: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: reject_unauth_destination: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: permit_auth_destination: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: ctable_locate: leave existing entry key empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: ctable_locate: leave existing entry key empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: maps_find: recipient_canonical_maps: empfaenger@test.com: not found
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: mail_addr_find: empfaenger@test.com -> (not found)
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: maps_find: canonical_maps: empfaenger@test.com: not found
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: mail_addr_find: empfaenger@test.com -> (not found)
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: maps_find: virtual_alias_maps: mysql:/etc/postfix/mysql_virtual_email2email.cf(0,lock|fold_fix): empfaenger@test.com = empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: mail_addr_find: empfaenger@test.com -> empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/cleanup[11827]: 2C11BE87E76: hold: header Received: from sendserver.test.eu (unknown [188.21.xxx.xxx])??by test.com (Postfix) with ESMTP id 2C11BE87E76??for <empfaenger@test.com>; Tue, 25 Feb 2014 14:12:58 +0100 (CET) from unknown[188.21.xxx.xxx]; from=<sender@test.eu> to=<empfaenger@test.com> proto=ESMTP helo=<sendserver.test.eu>
das wars, mehr steht nicht und das Mail kommt nie an!
(mailscanner und amavis werden spam und AntiVirus scan benutzt)
Meine main.cf
disable_vrfy_command = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
readme_directory = /usr/share/doc/postfix
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
myhostname = test.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = MAILSRV01.test.com, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
default_recipient_limit = 10000
default_destination_recipient_limit = 200
inet_interfaces = all
message_size_limit = 50240000
maximal_queue_lifetime = 1d
bounce_queue_lifetime = 1d
smtp_data_done_timeout = 1200s
smtpd_sasl_type=dovecot
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_path=private/auth_dovecot
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
broken_sasl_auth_clients = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql_sender_login_maps.cf
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/access, reject_unknown_address, reject_non_fqdn_sender
smtpd_client_restrictions =
check_client_access hash:/etc/postfix/access
permit_mynetworks
permit_sasl_authenticated
reject_unauth_pipelining
reject_rbl_client bl.spamcop.net
reject_rbl_client dnsbl.dronebl.org
reject_rbl_client cbl.abuseat.org
reject_rbl_client ix.dnsbl.manitu.net
reject_rbl_client combined.njabl.org
reject_rbl_client zen.spamhaus.org
reject_rbl_client t1.dnsbl.net.au
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf,mysql:/etc/postfix/mysql_virtual_email2email.cf
virtual_mailbox_base = /home/vmail/
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 112400000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 104
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_tls_security_options = noanonymous
header_checks = regexp:/etc/postfix/header_checks
meine master.cf
smtp inet n - - - - smtpd -v
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
Kann mir hier wer sagen was hier das Problem ist und wie ich dieses lösen kann ???
Danke jetzt schon mal!
Lg Sigi
ich habe auf meinem Mailserver ein Problem mit großen Mails und mehreren Empfängern
Mailserver Debian GNU/Linux 7.3 (wheezy)
Postfix Version 2.9.6
Folgendes Szenario: Ich sende eine Mail mit ca. 16 MB an einen Empfänger (gehostet auf dem Mailserver) im Maillog steht folgendes:
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: < unknown[188.21.xxx.xxx]: RCPT TO:<empfaenger@test.com>
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: extract_addr: input: <empfaenger@test.com>
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: smtpd_check_addr: addr=empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: send attr address = empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: input attribute value: empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: rewrite_clnt: local: empfaenger@test.com -> empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: send attr address = empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: input attribute value: empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: resolve_clnt: `' -> `empfaenger@test.com' -> transp=`dovecot' host=`test.com' rcpt=`empfaenger@test.com' flags= class=virtual
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: ctable_locate: install entry key empfaenger@test.com
Feb 25 14:12:58 MAILSRV1 postfix/smtpd[11768]: extract_addr: in: <empfaenger@test.com>, result: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: check_mail_access: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: ctable_locate: move existing entry key empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: check_access: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: reject_unauth_destination: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: permit_auth_destination: empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: ctable_locate: leave existing entry key empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: ctable_locate: leave existing entry key empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: maps_find: recipient_canonical_maps: empfaenger@test.com: not found
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: mail_addr_find: empfaenger@test.com -> (not found)
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: maps_find: canonical_maps: empfaenger@test.com: not found
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: mail_addr_find: empfaenger@test.com -> (not found)
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: maps_find: virtual_alias_maps: mysql:/etc/postfix/mysql_virtual_email2email.cf(0,lock|fold_fix): empfaenger@test.com = empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/smtpd[11768]: mail_addr_find: empfaenger@test.com -> empfaenger@test.com
Feb 25 14:13:19 MAILSRV1 postfix/cleanup[11827]: 2C11BE87E76: hold: header Received: from sendserver.test.eu (unknown [188.21.xxx.xxx])??by test.com (Postfix) with ESMTP id 2C11BE87E76??for <empfaenger@test.com>; Tue, 25 Feb 2014 14:12:58 +0100 (CET) from unknown[188.21.xxx.xxx]; from=<sender@test.eu> to=<empfaenger@test.com> proto=ESMTP helo=<sendserver.test.eu>
das wars, mehr steht nicht und das Mail kommt nie an!
(mailscanner und amavis werden spam und AntiVirus scan benutzt)
Meine main.cf
disable_vrfy_command = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
append_dot_mydomain = no
readme_directory = /usr/share/doc/postfix
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
myhostname = test.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = MAILSRV01.test.com, localhost, localhost.localdomain
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
default_recipient_limit = 10000
default_destination_recipient_limit = 200
inet_interfaces = all
message_size_limit = 50240000
maximal_queue_lifetime = 1d
bounce_queue_lifetime = 1d
smtp_data_done_timeout = 1200s
smtpd_sasl_type=dovecot
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_path=private/auth_dovecot
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
broken_sasl_auth_clients = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql_sender_login_maps.cf
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/access, reject_unknown_address, reject_non_fqdn_sender
smtpd_client_restrictions =
check_client_access hash:/etc/postfix/access
permit_mynetworks
permit_sasl_authenticated
reject_unauth_pipelining
reject_rbl_client bl.spamcop.net
reject_rbl_client dnsbl.dronebl.org
reject_rbl_client cbl.abuseat.org
reject_rbl_client ix.dnsbl.manitu.net
reject_rbl_client combined.njabl.org
reject_rbl_client zen.spamhaus.org
reject_rbl_client t1.dnsbl.net.au
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf,mysql:/etc/postfix/mysql_virtual_email2email.cf
virtual_mailbox_base = /home/vmail/
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 112400000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 104
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_tls_security_options = noanonymous
header_checks = regexp:/etc/postfix/header_checks
meine master.cf
smtp inet n - - - - smtpd -v
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
Kann mir hier wer sagen was hier das Problem ist und wie ich dieses lösen kann ???
Danke jetzt schon mal!
Lg Sigi