<html>
  <head>
    <meta content="text/html; charset=utf-8" http-equiv="Content-Type">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    <div class="moz-cite-prefix">Danke Jan,<br>
      <br>
      doch, der steht da in main.cf:<br>
      <br>
      <font face="Courier New, Courier, monospace" size="-2"><font
          face="Courier New, Courier, monospace" size="-2">content_filter=smtp-amavis:[127.0.0.1]:10024<br>
          compatibility_level = 2<br>
          <br>
          <br>
        </font>und in master.cf:<br>
        <br>
      </font><br>
      <font face="Courier New, Courier, monospace"><font size="-2">smtp-amavis
          unix -       -       y       -       2       smtp<br>
              -o smtp_data_done_timeout=1200<br>
              -o smtp_send_xforward_command=yes<br>
              -o disable_dns_lookups=yes<br>
              -o max_use=20<br>
              -o smtp_tls_security_level=none<br>
          <br>
          <br>
          Grüße<br>
          Christoph<br>
          <br>
        </font></font>Am 23.02.2017 um 13:57 schrieb Jan Friedrichs:<br>
    </div>
    <blockquote
      cite="mid:20170223125733.80320617E4@ilpostino.jpberlin.de"
      type="cite">
      <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
      Hallo Cristoph
      <div><br>
      </div>
      <div>Ich vermisse den Eintrag (main.cf):</div>
      <div><br>
      </div>
      <div>content_filter = amavis:[127</div>
      <div>0.0.1]:10024</div>
      <div><br>
      </div>
      <div>evtl habe ich den auch übersehen....</div>
      <div><br>
      </div>
      <div>Damit sagst du dem Postfix wie es weiter geht. </div>
      <div><br>
      </div>
      <div>Grüße Jan Friedrichs</div>
      <div><br>
      </div>
      <div style="font-size:100%;color:#000000"><!-- originalMessage -->
        <div>-------- Ursprüngliche Nachricht --------</div>
        <div>Von: ChristophKukulies <a class="moz-txt-link-rfc2396E" href="mailto:christophkukulies@me.com"><christophkukulies@me.com></a> </div>
        <div>Datum: 23.02.17 08:47 (GMT+01:00) </div>
        <div>An: <a class="moz-txt-link-abbreviated" href="mailto:dovecot@listen.jpberlin.de">dovecot@listen.jpberlin.de</a> </div>
        <div>Betreff: Re: user root User doesn't exist </div>
        <div><br>
        </div>
      </div>
      <div class="moz-cite-prefix">Danke Moritz und Jan,<br>
        <br>
        <div class="moz-cite-prefix">Entschuldigt, wenn es tatsächlich
          etwas off topic ist, aber dovecot ist ja auch irgendwie im
          Spiel und<br>
          in einer postfix Liste (postfix.org) bin ich im Moment auch
          noch nicht weiter gekommen. Vielleicht können wir es schnell
          abhandeln.<br>
          <br>
          Ein Blick in meine master.cf sagt mir, daß die Konnektoren da
          sind:<br>
          spamass-dovecot ist noch eine "Leiche", wenn ich das
          einschalte (s. virtual_transport in main.cf ), kriege ich vom
          Server "too many hops" und nichts funktioniert.<br>
          <br>
          Vielen Dank für die Hilfe,#<br>
          Christoph<br>
          <br>
          <br>
          master.cf:<br>
-------------------------------------------------------------------------------------------------------<br>
          <font face="Courier New, Courier, monospace"><font size="-2">#<br>
              # Postfix master process configuration file.  For details
              on the format<br>
              # of the file, see the master(5) manual page (command:
              "man 5 master").<br>
              #<br>
              # Do not forget to execute "postfix reload" after editing
              this file.<br>
              #<br>
              #
==========================================================================<br>
              # service type  private unpriv  chroot  wakeup  maxproc
              command + args<br>
              #               (yes)   (yes)   (yes)   (never) (100)<br>
              #
==========================================================================<br>
              smtp      inet  n       -       n       -       -      
              smtpd -o content_filter=<br>
              <br>
              smtp-amavis unix -       -       y       -       2      
              smtp<br>
                  -o smtp_data_done_timeout=1200<br>
                  -o smtp_send_xforward_command=yes<br>
                  -o disable_dns_lookups=yes<br>
                  -o max_use=20<br>
                  -o smtp_tls_security_level=none<br>
              <br>
              <br>
              127.0.0.1:10025 inet n   -       y       -       -      
              smtpd<br>
                  -o content_filter=<br>
                  -o local_recipient_maps=<br>
                  -o relay_recipient_maps=<br>
                  -o smtpd_restriction_classes=<br>
                  -o smtpd_delay_reject=no<br>
                  -o smtpd_client_restrictions=permit_mynetworks,reject<br>
                  -o smtpd_helo_restrictions=<br>
                  -o smtpd_sender_restrictions=<br>
                  -o
              smtpd_recipient_restrictions=permit_mynetworks,reject<br>
                  -o smtpd_data_restrictions=reject_unauth_pipelining<br>
                  -o smtpd_end_of_data_restrictions=<br>
                  -o mynetworks=127.0.0.0/8<br>
                  -o smtpd_error_sleep_time=0<br>
                  -o smtpd_soft_error_limit=1001<br>
                  -o smtpd_hard_error_limit=1000<br>
                  -o smtpd_client_connection_count_limit=0<br>
                  -o smtpd_client_connection_rate_limit=0<br>
                  -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks<br>
                  -o smtpd_tls_security_level=none<br>
              587      inet n - n - - smtpd<br>
              <br>
              <br>
              #smtps     inet  n       -       -       -       -      
              smtpd<br>
              #  -o smtpd_tls_wrappermode=yes<br>
              #  -o smtpd_sasl_auth_enable=yes<br>
              #  -o
              smtpd_client_restrictions=permit_sasl_authenticated,reject<br>
              #  -o milter_macro_daemon_name=ORIGINATING<br>
              #628       inet  n       -       -       -       -      
              qmqpd<br>
              submission inet  n       -       y       -       -      
              smtpd -v<br>
                  -o syslog_name=postfix/submission<br>
                  -o smtpd_tls_security_level=encrypt<br>
                  -o smtpd_sasl_type=dovecot<br>
                  -o smtpd_sasl_path=private/auth<br>
                  -o smtpd_sasl_security_options=noanonymous<br>
                  -o smtpd_sasl_auth_enable=yes<br>
                  -o
              smtpd_client_restrictions=permit_sasl_authenticated,reject<br>
              pickup     fifo  n       -       y       60      1      
              pickup<br>
                  -o content_filter=<br>
                  -o receive_override_options=no_header_body_checks<br>
              cleanup    unix  n       -       y       -       0      
              cleanup<br>
              qmgr      fifo  n       -       n       300     1      
              qmgr<br>
              #qmgr     fifo  n       -       -       300     1      
              oqmgr<br>
              tlsmgr     unix  -       -       y       1000?   1      
              tlsmgr<br>
              rewrite    unix  -       -       y       -       -      
              trivial-rewrite<br>
              bounce     unix  -       -       y       -       0      
              bounce<br>
              defer      unix  -       -       y       -       0      
              bounce<br>
              trace      unix  -       -       y       -       0      
              bounce<br>
              verify     unix  -       -       y       -       1      
              verify<br>
              flush      unix  n       -       y       1000?   0      
              flush<br>
              proxymap  unix  -       -       n       -       -      
              proxymap<br>
              proxywrite unix -       -       n       -       1      
              proxymap<br>
              # When relaying mail as backup MX, disable fallback_relay
              to avoid MX loops<br>
              smtp       unix  -       -       y       -       -      
              smtp<br>
              #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5<br>
              relay      unix  -       -       y       -       -      
              smtp<br>
                  -o smtp_fallback_relay=<br>
              showq      unix  n       -       y       -       -      
              showq<br>
              error      unix  -       -       y       -       -      
              error<br>
              retry      unix  -       -       y       -       -      
              error<br>
              discard    unix  -       -       y       -       -      
              discard<br>
              local     unix  -       n       n       -       -      
              local<br>
              virtual   unix  -       n       n       -       -      
              virtual<br>
              lmtp      unix  -       -       n       -       -      
              lmtp<br>
              anvil      unix  -       -       y       -       1      
              anvil<br>
              #<br>
              #
              ====================================================================<br>
              # Interfaces to non-Postfix software. Be sure to examine
              the manual<br>
              # pages of the non-Postfix software to find out what
              options it wants.<br>
              #<br>
              # Many of the following services use the Postfix pipe(8)
              delivery<br>
              # agent.  See the pipe(8) man page for information about
              ${recipient}<br>
              # and other message envelope options.<br>
              #
              ====================================================================<br>
              #<br>
              # maildrop. See the Postfix MAILDROP_README file for
              details.<br>
              # Also specify in main.cf:
              maildrop_destination_recipient_limit=1<br>
              #<br>
              scache     unix  -       -       y       -       1      
              scache<br>
              maildrop  unix  -       n       n       -       -      
              pipe<br>
                flags=DRhu user=vmail argv=/usr/bin/maildrop -d
              ${recipient}<br>
              #<br>
              #
              ====================================================================<br>
              #<br>
              # Recent Cyrus versions can use the existing "lmtp"
              master.cf entry.<br>
              #<br>
              # Specify in cyrus.conf:<br>
              #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp"
              proto=tcp4<br>
              #<br>
              # Specify in main.cf one or more of the following:<br>
              #  mailbox_transport = lmtp:inet:localhost<br>
              #  virtual_transport = lmtp:inet:localhost<br>
              #<br>
              #
              ====================================================================<br>
              #<br>
              # Cyrus 2.1.5 (Amos Gouaux)<br>
              # Also specify in main.cf:
              cyrus_destination_recipient_limit=1<br>
              #<br>
              cyrus     unix  -       n       n       -       -      
              pipe<br>
                user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m
              ${extension} ${user}<br>
              #<br>
              #
              ====================================================================<br>
              # Old example of delivery via Cyrus.<br>
              #<br>
              #old-cyrus unix  -       n       n       -       -      
              pipe<br>
              #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m
              ${extension} ${user}<br>
              #<br>
              #
              ====================================================================<br>
              #<br>
              # See the Postfix UUCP_README file for configuration
              details.<br>
              #<br>
              uucp      unix  -       n       n       -       -      
              pipe<br>
                flags=Fqhu user=uucp argv=uux -r -n -z -a$sender -
              $nexthop!rmail ($recipient)<br>
              #<br>
              # Other external delivery methods.<br>
              #<br>
              ifmail    unix  -       n       n       -       -      
              pipe<br>
                flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop
              ($recipient)<br>
              bsmtp     unix  -       n       n       -       -      
              pipe<br>
                flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp
              -t$nexthop -f$sender $recipient<br>
              scalemail-backend unix    -    n    n    -    2    pipe<br>
                flags=R user=scalemail
              argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop}
              ${user} ${extension}<br>
              mailman   unix  -       n       n       -       -      
              pipe<br>
                flags=FR user=list
              argv=/usr/lib/mailman/bin/postfix-to-mailman.py<br>
                ${nexthop} ${user}<br>
              <br>
              # ----- CPK<br>
              ##spamass-dovecot unix -  n   n - - pipe<br>
              ##   flags=DRhu user=vmail:vmail argv=/usr/bin/spamc -u
              spamd -e /usr/lib/dovecot<br>
              spamass-dovecot unix -  n   n - - pipe<br>
                    user=spamd argv=/usr/bin/spamc -f -e<br>
                    /usr/sbin/sendmail -oi -f ${sender} ${recipient}<br>
              <br>
#=========================================================================<br>
              # service type  private unpriv  chroot  wakeup  maxproc
              command + args<br>
              #               (yes)   (yes)   (yes)   (never) (100)<br>
              #
==========================================================================</font><br>
            <br>
          </font>main.cf:<br>
------------------------------------------------------------------------------------------------<br>
          <font face="Courier New, Courier, monospace" size="-2">myhostname
            = mail.mydomain.org<br>
            mydomain = mydomain.org<br>
            myorigin = $mydomain<br>
            smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)<br>
            biff = no<br>
            <br>
            append_dot_mydomain = no<br>
            <br>
            readme_directory = no<br>
            <br>
            mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128<br>
            mydestination =  local, localhost.localdomain, localhost<br>
            <br>
            mailbox_size_limit = 51200000<br>
            message_size_limit = 51200000<br>
            recipient_delimiter =<br>
            inet_interfaces = all<br>
            inet_protocols = all<br>
            <br>
            ##### TLS parameters ######<br>
            smtpd_tls_cert_file=/etc/postfix/ssl/mail.mydomain.org.crt<br>
            smtpd_tls_key_file=/etc/postfix/ssl/mail.mydomain.org.key<br>
            smtpd_use_tls=yes<br>
            smtpd_tls_auth_only=yes<br>
            smtpd_tls_session_cache_database =
            btree:${data_directory}/smtpd_scache<br>
            smtp_tls_session_cache_database =
            btree:${data_directory}/smtp_scache<br>
            <br>
            <br>
            ###### SASL Auth ######<br>
            smtpd_sasl_type = dovecot<br>
            smtpd_sasl_path = private/auth<br>
            smtpd_sasl_auth_enable = yes<br>
            <br>
            smtpd_restriction_classes =<br>
                internal<br>
            <br>
            internal =<br>
                permit_mynetworks,<br>
                permit_sasl_authenticated,<br>
                reject<br>
            <br>
            ###### Use Dovecot LMTP Service to deliver Mails to Dovecot
            ######<br>
            ##virtual_transport = spamass-dovecot<br>
            virtual_transport = lmtp:unix:private/dovecot-lmtp<br>
            ##### Only allow mail transport if client is authenticated
            or in own network (PHP Scripts, ...) ######<br>
            ##### allow mail sending if Client is authenticated or in
            own network (PHP scripts, ...) , block spam servers ######<br>
            ##### smtpd_recipient_restrictions = permit_mynetworks,
            permit_sasl_authenticated, reject_unauth_destination<br>
            <br>
            smtpd_recipient_restrictions = <br>
               permit_mynetworks,<br>
               permit_sasl_authenticated,<br>
               check_client_access hash:/etc/postfix/access,<br>
               check_sender_access hash:/etc/postfix/sender_access,<br>
               reject_unauth_destination,<br>
               reject_rbl_client zen.spamhaus.org,<br>
               reject_rbl_client cbl.abuseat.org,<br>
               reject_rbl_client sbl.spamhaus.org,<br>
               reject_rbl_client dul.dnsbl.sorbs.net,<br>
               permit<br>
            #++ CPK 2017-02-21 <br>
            disable_vrfy_command = yes<br>
            smtdp_delay_reject = yes<br>
            smtpd_helo_required = yes<br>
            smtpd_helo_restrictions = permit_mynetworks,<br>
                 reject_non_fqdn_hostname,<br>
                 reject_invalid_hostname,<br>
                 permit<br>
            smtpd_error_sleep_time = 1s<br>
            smtpd_soft_error_limit = 10<br>
            smtpd_hard_error_limit = 20<br>
            ###### MySQL Connection ######<br>
            <br>
            virtual_alias_maps =
            mysql:/etc/postfix/virtual/mysql-aliases.cf<br>
            virtual_mailbox_maps =
            mysql:/etc/postfix/virtual/mysql-maps.cf<br>
            virtual_mailbox_domains =
            mysql:/etc/postfix/virtual/mysql-domains.cf<br>
            local_recipient_maps = $virtual_mailbox_maps<br>
            <br>
            content_filter=smtp-amavis:[127.0.0.1]:10024<br>
            compatibility_level = 2<br>
            <br>
            smtpd_client_restrictions = <br>
                 reject_rbl_client sbl.spamhaus.org,<br>
                 check_client_access hash:/etc/postfix/blacklist<br>
            smtpd_sender_restrictions = hash:/etc/postfix/access</font><br>
          <br>
           Am 22.02.2017 um 17:47 schrieb Christian Schmidt:<br>
        </div>
        <blockquote
          cite="mid:62118497-af2e-5c04-37a1-b42ab10e23be@chemie.uni-hamburg.de"
          type="cite">
          <pre wrap="">Christoph Kukulies, 22.02.2017:
</pre>
          <blockquote type="cite">
            <pre wrap="">Und es funktioniert. Was ich jetzt bekomme, ist die Email an root von
cron, in der drinsteht, daß mein move_junk.sh Skript gelaufen ist und es
sagt:

Learned tokens from 1 message(s) (1 message(s) examined)


Trotzdem kommt es mir vor, als sei der Spamfilter nicht im Eingriff. 
</pre>
          </blockquote>
          <pre wrap="">Was sagen denn Deine Logfiles dazu? Und kannst Du den Headern einer Dir
zugestellten Mail etwas diesbezügliches ansehen?

Mit freundlichen Grüßen
Christian Schmidt

</pre>
        </blockquote>
        <p><br>
        </p>
        <br>
        Am 22.02.2017 um 20:40 schrieb Moritz Hofmann:<br>
      </div>
      <blockquote
        cite="mid:87f349cec45894ad00daf300b8e702ca@moritz-hofmann.com"
        type="cite">
        <meta http-equiv="Content-Type" content="text/html;
          charset=utf-8">
        <p>Guten Abend,</p>
        <p>hast du amavis überhaupt im Postfix eingebunden? Sieht nicht
          danach aus. Natürlich können Spamassasin und ClamAV nur
          filtern wenn sie die E-Mail zu Gesicht bekommen ;-)</p>
        <p><br>
        </p>
        <p>Poste mal am besten deine postfix main.cf/master.cf</p>
        <p><br>
        </p>
        <p>In der main.cf sollte amavis per content_filter eingebunden
          werden:</p>
        <p>content_filter =127.0.0.1:10024</p>
        <p>Dazu muss aber auch amavis auf den Port 10024 hören. Für die
          Übergabe von amavis an Postfix zurück nach dem Filtern musst
          du auch einen zusätzlichen smtpd  Prozess definieren...</p>
        <p>So ungefähr:</p>
        <p>[127.0.0.1]:10025 inet n - n - - smtpd<br>
          -o content_filter=<br>
          -o local_recipient_maps=<br>
          -o relay_recipient_maps=<br>
          -o smtpd_restriction_classes=<br>
          -o smtpd_client_restrictions=<br>
          -o smtpd_helo_restrictions=<br>
          -o smtpd_sender_restrictions=<br>
          -o smtpd_recipient_restrictions=permit_mynetworks,reject<br>
          -o mynetworks=127.0.0.0/8,[::1]<br>
          -o strict_rfc821_envelopes=yes<br>
          -o smtpd_error_sleep_time=0<br>
          -o smtpd_soft_error_limit=1001<br>
          -o smtpd_hard_error_limit=1000</p>
        <p><br>
        </p>
        <p>Naja wie gesagt poste am besten mal deine Config dann können
          wir besser weiterhelfen.</p>
        <p><br>
        </p>
        <p>Gruß</p>
        <p>Am 2017-02-22 17:56, schrieb Christoph Kukulies:</p>
        <blockquote type="cite" style="padding: 0 0.4em; border-left:
          #1010ff 2px solid; margin: 0"><!-- html ignored --><!-- head ignored --><!-- meta ignored -->
          <div class="pre" style="margin: 0; padding: 0; font-family:
            monospace"><span style="white-space: nowrap;">Am 22.02.2017 um 17:47 schrieb Christian Schmidt:</span>
            <blockquote type="cite" style="padding: 0 0.4em;
              border-left: #1010ff 2px solid; margin: 0"><span
                style="white-space: nowrap;">Christoph Kukulies, 22.02.2017:</span>
              <blockquote type="cite" style="padding: 0 0.4em;
                border-left: #1010ff 2px solid; margin: 0"><span
                  style="white-space: nowrap;">Und es funktioniert. Was ich jetzt bekomme, ist die Email an root von</span><br>
                <span style="white-space: nowrap;">cron, in der drinsteht, daß mein move_junk.sh Skript gelaufen ist und es</span><br>
                <span style="white-space: nowrap;">sagt:</span><br>
                <br>
                <span style="white-space: nowrap;">Learned tokens from 1 message(s) (1 message(s) examined)</span><br>
                <br>
                <br>
                <span style="white-space: nowrap;">Trotzdem kommt es mir vor, als sei der Spamfilter nicht im Eingriff.</span></blockquote>
              <span style="white-space: nowrap;">Was sagen denn Deine Logfiles dazu? Und kannst Du den Headern einer Dir</span><br>
              <span style="white-space: nowrap;">zugestellten Mail etwas diesbezügliches ansehen?</span></blockquote>
            <br>
            <br>
            Du meinst jetzt zum Thema "nicht funktionierder
            Spam-Filter"? Ich habe mir von<br>
            <a moz-do-not-send="true"
              href="http://www.emailsecuritycheck.net/index.html">http://www.emailsecuritycheck.net/index.html</a>
            mal diese 7 Testmails schicken lassen, und die landen alle
            brav in meiner inbox.<br>
            <span style="white-space: nowrap;">Da ist nichts von spamassassin, clamav, amavis zu sehen:</span><br>
            <br>
            Feb 22 16:24:56 mydomain postfix/smtpd[8278]: connect from
            mx3.clean-mail.net[17<br>
            <span style="white-space: nowrap;">6.31.92.39]</span><br>
            Feb 22 16:24:56 mydomain postfix/smtpd[8278]: 9B12C2106AA:
            client=mx3.clean-mail<br>
            <span style="white-space: nowrap;">.net[176.31.92.39]</span><br>
            Feb 22 16:24:56 mydomain postfix/smtpd[8278]: 9B12C2106AA:
            reject: RCPT from mx3<br>
            .clean-mail.net[176.31.92.39]: 550 5.1.1 <<a
              moz-do-not-send="true"
              href="mailto:catch_all_test@mydomain.org">catch_all_test@mydomain.org</a>>:
            Recipien<br>
            t address rejected: User unknown in virtual mailbox table;
            from=<mailgate@clean-<br>
            mail.net> to=<<a moz-do-not-send="true"
              href="mailto:catch_all_test@mydomain.org">catch_all_test@mydomain.org</a>>
            proto=SMTP helo=<mx3.clean-mail.net><br>
            Feb 22 16:24:56 mydomain postfix/smtpd[8278]: disconnect
            from mx3.clean-mail.net<br>
            <span style="white-space: nowrap;">[176.31.92.39] helo=1 mail=1 rcpt=1/2 quit=1 commands=4/5</span><br>
            Feb 22 16:24:57 mydomain postfix/smtpd[8278]: connect from
            outbound.emailsecurit<br>
            <span style="white-space: nowrap;">ycheck.net[149.202.232.193]</span><br>
            Feb 22 16:24:57 mydomain postfix/smtpd[8278]: CF6D42106AA:
            client=outbound.email<br>
            <span style="white-space: nowrap;">securitycheck.net[149.202.232.193]</span><br>
            Feb 22 16:24:57 mydomain postfix/cleanup[8282]: CF6D42106AA:
            message-id=<1487777<br>
            <span style="white-space: nowrap;"><a moz-do-not-send="true"
href="mailto:097.58adad4907c13@www.emailsecuritycheck.net">097.58adad4907c13@www.emailsecuritycheck.net</a>></span><br>
            Feb 22 16:24:57 mydomain postfix/qmgr[8159]: CF6D42106AA:
            from=<securitycheck@em<br>
            <span style="white-space: nowrap;">ailsecuritycheck.net>, size=7860, nrcpt=1 (queue active)</span><br>
            <span style="white-space: nowrap;">Feb 22 16:24:57 mydomain dovecot: lmtp(7976): Connect from local</span><br>
            Feb 22 16:24:57 mydomain dovecot: lmtp(<a
              moz-do-not-send="true" href="mailto:mich@mydomain.org">mich@mydomain.org</a>):
            1y7HOSOtrVgoHwAAXmd1z<br>
            w: msgid=<<a moz-do-not-send="true"
              href="mailto:1487777097.58adad4907c13@www.emailsecuritycheck.net">1487777097.58adad4907c13@www.emailsecuritycheck.net</a>>:
            saved mail to INBOX<br>
            <br>
            <blockquote type="cite" style="padding: 0 0.4em;
              border-left: #1010ff 2px solid; margin: 0"><span
                style="white-space: nowrap;"><a moz-do-not-send="true"
                  href="mailto:mich@mydomain.org">mich@mydomain.org</a> bin ich.</span></blockquote>
            <span style="white-space: nowrap;">Grüße</span><br>
            Christoph<br>
            <br>
            <blockquote type="cite" style="padding: 0 0.4em;
              border-left: #1010ff 2px solid; margin: 0"><br>
              <span style="white-space: nowrap;">Mit freundlichen Grüßen</span><br>
              <span style="white-space: nowrap;">Christian Schmidt</span><br>
            </blockquote>
          </div>
        </blockquote>
        <p><br>
        </p>
      </blockquote>
      <p><br>
      </p>
    </blockquote>
    <p><br>
    </p>
  </body>
</html>