P. S. The logs in my previous email are from Thunderbird Windows bĂȘta,
here are the logs from MacOS Outlook :
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: connect from
185.81.185.81.rev.sfr.net[81.185.81.185]
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 127.0.0.0/8
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 10.8.200.0/23
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 79.81.206.215/32
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 213.200.217.210/32
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 212.147.27.252/32
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 212.147.5.60/32
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: match_list_match:
81.185.81.185: no match
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: send attr ident =
smtps:81.185.81.185
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: >
185.81.185.81.rev.sfr.net[81.185.81.185]: 220 mail.ourdomain.com ESMTP
Postfix (Debian/GNU)
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: <
185.81.185.81.rev.sfr.net[81.185.81.185]: ???
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: >
185.81.185.81.rev.sfr.net[81.185.81.185]: 502 5.5.2 Error: command not
recognized
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: <
185.81.185.81.rev.sfr.net[81.185.81.185]: ?????0?/?(?'??????
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: >
185.81.185.81.rev.sfr.net[81.185.81.185]: 502 5.5.2 Error: command not
recognized
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: <
185.81.185.81.rev.sfr.net[81.185.81.185]: ?
Apr 14 11:07:44 mailsvr postfix/smtps/smtpd[19395]: >
185.81.185.81.rev.sfr.net[81.185.81.185]: 502 5.5.2 Error: command not
recognized
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 127.0.0.0/8
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 10.8.200.0/23
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 79.81.206.215/32
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 213.200.217.210/32
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 212.147.27.252/32
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 212.147.5.60/32
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_list_match:
81.185.81.185: no match
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: send attr ident =
smtps:81.185.81.185
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: lost connection
after UNKNOWN from 185.81.185.81.rev.sfr.net[81.185.81.185]
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: disconnect from
185.81.185.81.rev.sfr.net[81.185.81.185]
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: connect from
185.81.185.81.rev.sfr.net[81.185.81.185]
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 127.0.0.0/8
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 10.8.200.0/23
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 79.81.206.215/32
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 213.200.217.210/32
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 212.147.27.252/32
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 212.147.5.60/32
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: match_list_match:
81.185.81.185: no match
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: send attr ident =
smtps:81.185.81.185
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: >
185.81.185.81.rev.sfr.net[81.185.81.185]: 220 mail.ourdomain.com ESMTP
Postfix (Debian/GNU)
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: <
185.81.185.81.rev.sfr.net[81.185.81.185]: ???
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: >
185.81.185.81.rev.sfr.net[81.185.81.185]: 502 5.5.2 Error: command not
recognized
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: <
185.81.185.81.rev.sfr.net[81.185.81.185]: ?????0?/?(?'??????
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: >
185.81.185.81.rev.sfr.net[81.185.81.185]: 502 5.5.2 Error: command not
recognized
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: <
185.81.185.81.rev.sfr.net[81.185.81.185]: ?
Apr 14 11:10:55 mailsvr postfix/smtps/smtpd[19395]: >
185.81.185.81.rev.sfr.net[81.185.81.185]: 502 5.5.2 Error: command not
recognized
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 127.0.0.0/8
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 10.8.200.0/23
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 79.81.206.215/32
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 213.200.217.210/32
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 212.147.27.252/32
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: match_hostaddr:
81.185.81.185 ~? 212.147.5.60/32
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: match_list_match:
81.185.81.185: no match
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: send attr ident =
smtps:81.185.81.185
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: lost connection
after UNKNOWN from 185.81.185.81.rev.sfr.net[81.185.81.185]
Apr 14 11:14:06 mailsvr postfix/smtps/smtpd[19395]: disconnect from
185.81.185.81.rev.sfr.net[81.185.81.185]
Denis
Le 14.04.2021 à 11:47, (lists) Denis BUCHER a écrit :
Hello everyone,
It's very strange, but without changing anything in the configuration
of Postfix, we have corrupted SMTP transactions from Thunderbird bĂȘta
(Windows) and Outlook (MacOS) but not from command line (Linux) and
not from Thunderbird release (Windows).
The transaction looks like this :
|Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: connect from
fix.212.21.212.com[212.212.212.212] Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: smtp_stream_setup: maxtime=300
enable_deadline=0 Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostname: fix.212.21.212.com ~? 127.0.0.0/8 Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: match_hostaddr: 212.212.212.212 ~?
127.0.0.0/8 Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostname: fix.212.21.212.com ~? 10.8.200.0/23 Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: match_hostaddr: 212.212.212.212 ~?
10.8.200.0/23 Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostname: fix.212.21.212.com ~? 79.81.206.215/32 Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: match_hostaddr: 212.212.212.212 ~?
79.81.206.215/32 Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostname: fix.212.21.212.com ~? 213.200.217.210/32 Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]: match_hostaddr:
212.212.212.212 ~? 213.200.217.210/32 Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: match_hostname: fix.212.21.212.com ~?
212.147.27.252/32 Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostaddr: 212.212.212.212 ~? 212.147.27.252/32 Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: match_hostname: fix.212.21.212.com
~? 212.147.5.60/32 Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostaddr: 212.212.212.212 ~? 212.147.5.60/32 Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: match_list_match:
fix.212.21.212.com: no match Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: match_list_match: 212.212.212.212: no
match Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
auto_clnt_open: connected to private/anvil Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: send attr request = connect Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]: send attr ident =
smtps:212.212.212.212 Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: private/anvil: wanted attribute: status
Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: input attribute
name: status Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: input
attribute value: 0 Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
private/anvil: wanted attribute: count Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: input attribute name: count Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]: input attribute value: 1
Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: private/anvil:
wanted attribute: rate Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: input attribute name: rate Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: input attribute value: 1 Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]: private/anvil: wanted
attribute: (list terminator) Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: input attribute name: (end) Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]: >
fix.212.21.212.com[212.212.212.212]: 220 mail.ourdomain.com ESMTP
Postfix (Debian/GNU) Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: xsasl_dovecot_server_create: SASL
service=smtp, realm=(null) Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: name_mask: noanonymous Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: xsasl_dovecot_server_connect:
Connecting Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
xsasl_dovecot_server_connect: auth reply: VERSION?1?1 Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: xsasl_dovecot_server_connect: auth
reply: MECH?PLAIN?plaintext Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: name_mask: plaintext Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: xsasl_dovecot_server_connect: auth
reply: MECH?LOGIN?plaintext Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: name_mask: plaintext Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: xsasl_dovecot_server_connect: auth
reply: SPID?29750 Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
xsasl_dovecot_server_connect: auth reply: CUID?141742 Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: xsasl_dovecot_server_connect: auth
reply: COOKIE?bd665ec25e0c4b7a964903e36eca89b7 Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: xsasl_dovecot_server_connect: auth reply:
DONE Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
xsasl_dovecot_server_mech_filter: keep mechanism: PLAIN Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]:
xsasl_dovecot_server_mech_filter: keep mechanism: LOGIN Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]: watchdog_pat:
0x7f07a2af8b70 Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: <
fix.212.21.212.com[212.212.212.212]: ???? Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: match_string: ???? ~? CONNECT Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]: match_string: ???? ~? GET
Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: match_string: ????
~? POST Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
match_list_match: ????: no match Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: > fix.212.21.212.com[212.212.212.212]: 502
5.5.2 Error: command not recognized Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: watchdog_pat: 0x7f07a2af8b70 Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]: <
fix.212.21.212.com[212.212.212.212]: ?????? Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: match_string: ? ~? CONNECT Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: match_string: ? ~? GET Apr 13
16:22:44 mailsvr postfix/smtps/smtpd[17458]: match_string: ? ~? POST
Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: match_list_match:
?: no match Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: >
fix.212.21.212.com[212.212.212.212]: 502 5.5.2 Error: command not
recognized Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
watchdog_pat: 0x7f07a2af8b70 Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: < fix.212.21.212.com[212.212.212.212]: ?
Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: match_string: ? ~?
CONNECT Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
match_string: ? ~? GET Apr 13 16:22:44 mailsvr
postfix/smtps/smtpd[17458]: match_string: ? ~? POST Apr 13 16:22:44
mailsvr postfix/smtps/smtpd[17458]: match_list_match: ?: no match Apr
13 16:22:44 mailsvr postfix/smtps/smtpd[17458]: >
fix.212.21.212.com[212.212.212.212]: 502 5.5.2 Error: command not
recognized Apr 13 16:22:44 mailsvr postfix/smtps/smtpd[17458]:
watchdog_pat: 0x7f07a2af8b70 Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: smtp_get: timeout Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: > fix.212.21.212.com[212.212.212.212]: 421
4.4.2 mail.ourdomain.com Error: timeout exceeded Apr 13 16:27:44
mailsvr postfix/smtps/smtpd[17458]: match_hostname: fix.212.21.212.com
~? 127.0.0.0/8 Apr 13 16:27:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostaddr: 212.212.212.212 ~? 127.0.0.0/8 Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: match_hostname: fix.212.21.212.com ~?
10.8.200.0/23 Apr 13 16:27:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostaddr: 212.212.212.212 ~? 10.8.200.0/23 Apr 13 16:27:44
mailsvr postfix/smtps/smtpd[17458]: match_hostname: fix.212.21.212.com
~? 79.81.206.215/32 Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: match_hostaddr: 212.212.212.212 ~?
79.81.206.215/32 Apr 13 16:27:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostname: fix.212.21.212.com ~? 213.200.217.210/32 Apr 13
16:27:44 mailsvr postfix/smtps/smtpd[17458]: match_hostaddr:
212.212.212.212 ~? 213.200.217.210/32 Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: match_hostname: fix.212.21.212.com ~?
212.147.27.252/32 Apr 13 16:27:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostaddr: 212.212.212.212 ~? 212.147.27.252/32 Apr 13 16:27:44
mailsvr postfix/smtps/smtpd[17458]: match_hostname: fix.212.21.212.com
~? 212.147.5.60/32 Apr 13 16:27:44 mailsvr postfix/smtps/smtpd[17458]:
match_hostaddr: 212.212.212.212 ~? 212.147.5.60/32 Apr 13 16:27:44
mailsvr postfix/smtps/smtpd[17458]: match_list_match:
fix.212.21.212.com: no match Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: match_list_match: 212.212.212.212: no
match Apr 13 16:27:44 mailsvr postfix/smtps/smtpd[17458]: send attr
request = disconnect Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: send attr ident = smtps:212.212.212.212
Apr 13 16:27:44 mailsvr postfix/smtps/smtpd[17458]: private/anvil:
wanted attribute: status Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: input attribute name: status Apr 13
16:27:44 mailsvr postfix/smtps/smtpd[17458]: input attribute value: 0
Apr 13 16:27:44 mailsvr postfix/smtps/smtpd[17458]: private/anvil:
wanted attribute: (list terminator) Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: input attribute name: (end) Apr 13
16:27:44 mailsvr postfix/smtps/smtpd[17458]: timeout after UNKNOWN
from fix.212.21.212.com[212.212.212.212] Apr 13 16:27:44 mailsvr
postfix/smtps/smtpd[17458]: disconnect from
fix.212.21.212.com[212.212.212.212] |
It's really extremely strange, I cannot even find what the cause could
be ?
If anyone had any suggestion, or at least an idea, it would be great !
Thanks a lot in advance for any help !
Denis
P. S.
|postconf -n alias_database = hash:/etc/aliases alias_maps =
hash:/etc/aliases append_dot_mydomain = no biff = no
broken_sasl_auth_clients = yes config_directory = /etc/postfix
inet_interfaces = all mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0 message_size_limit = 22020096 mydestination =
mail.ourdomain.ch, ..., localhost.ourdomain.ch, localhost myhostname =
mail.ourdomain.ch mynetworks = ... myorigin = /etc/mailname
readme_directory = no recipient_bcc_maps = hash:/etc/postfix/bcc_maps
recipient_delimiter = + smtp_host_lookup = native
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_sasl_authenticated,
check_client_access cidr:/etc/postfix/access
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, check_client_access
cidr:/etc/postfix/access, reject_unauth_destination
smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot smtpd_tls_CAfile = ... smtpd_tls_cert_file =
... smtpd_tls_key_file = ... smtpd_tls_session_cache_database =
btree:${data_directory}/smtpd_scache smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/transport virtual_alias_maps =
hash:/etc/postfix/virtual virtual_gid_maps = static:1001
virtual_mailbox_base = /var/mail/vhosts virtual_mailbox_domains =
[list of domains] virtual_mailbox_limit = 0 virtual_mailbox_maps =
hash:/etc/postfix/vmailbox virtual_minimum_uid = 100 virtual_uid_maps
= static:1001 |
||