Francisco Neira wrote:
Hi all,
Hope you can help me with this.

I did a fresh install of Centos 5 with postfix-2.3.3-2 from RPMs, Spamassassin, Amavisd-new and Clamav. everything is going very good until I send messages to mail.osterlingfirm.com <http://mail.osterlingfirm.com> if the message is tiny, there are no problems anything bigger than 100k will receive the following: Sep 4 16:34:11 mail postfix/smtp[22137]: send attr original_recipient = [EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]> Sep 4 16:34:11 mail postfix/smtp[22137]: send attr recipient = [EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]> Sep 4 16:34:11 mail postfix/smtp[22137]: send attr dsn_orig_rcpt = rfc822;[EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]> Sep 4 16:34:11 mail postfix/smtp[22137]: send attr reason = conversation with mail.osterlingfirm.com <http://mail.osterlingfirm.com>[200.31.124.213 <http://200.31.124.213>] timed out while sending message body This is the reason why I tweaked (and probably exagerated) the smtp_data parameters.
They have a M$ MTA and as I can read, a Symantec appliance as mailrelay:
220 osterling08.osterlingfirm.com <http://osterling08.osterlingfirm.com> ESMTP Symantec Mail Security

[Push the "Plain Text" button when posting from gmail]

Please post complete NON VERBOSE logging of a failed transaction. If someone needs verbose logging, they will ask for it.

It may be helpful also to post a packet capture of a failed session.
http://www.postfix.org/DEBUG_README.html#sniffer

Are you able to send large mail to other sites successfully?
If this happens with all sites you may have an MTU problem. Broken MTU is a networking problem, not a postfix problem - google for more info.

And for a fresh install, why use musty old software? Current postfix is 2.5.5 - but this is probably not related to your problem. Hopefully you're not using years-old versions of SpamAssassin, amavisd-new, and clamav also.

--
Noel Jones


The following is the configuration I am using:

[EMAIL PROTECTED] postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
bounce_size_limit = 9000
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1 <http://127.0.0.1>]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 5
debug_peer_list = osterlingfirm.com <http://osterlingfirm.com>
html_directory = no
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_size_limit = 300000000
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 30240000
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, mail.$mydomain, www.$mydomain, ftp.$mydomain
mydomain = midominio.com.pe <http://midominio.com.pe>
myhostname = mail.midominio.com.pe <http://mail.midominio.com.pe>
mynetworks = 127.0.0.0/8 <http://127.0.0.0/8>, 192.168.100.0/24 <http://192.168.100.0/24>, 200.62.yyy.xxx/32, 200.62.149.1/32 <http://200.62.149.1/32>, 190.81.36.162/32 <http://190.81.36.162/32>, 200.62.www.zzz/32, 200.110.14.94/32 <http://200.110.14.94/32>, 200.99.93.0/24 <http://200.99.93.0/24>, 200.99.94.0/24 <http://200.99.94.0/24>, 200.99.95.0/24 <http://200.99.95.0/24>, 200.99.65.0/24 <http://200.99.65.0/24>, 200.99.92.220/32 <http://200.99.92.220/32>, 200.237.69.219/32 <http://200.237.69.219/32>, 200.4.245.0/24 <http://200.4.245.0/24>, 200.22.3.0/24 <http://200.22.3.0/24>, 200.24.181.0/24 <http://200.24.181.0/24>, 200.24.183.0/24 <http://200.24.183.0/24>, 200.37.15.0/24 <http://200.37.15.0/24>, 200.37.72.0/24 <http://200.37.72.0/24>, 200.42.3.0/24 <http://200.42.3.0/24>, 200.44.45.0/24 <http://200.44.45.0/24>, 200.48.15.0/24 <http://200.48.15.0/24>, 216.6.88.0/24 <http://216.6.88.0/24>, 216.6.90.0/24 <http://216.6.90.0/24>, 216.6.91.0/24 <http://216.6.91.0/24>, 200.31.96.0/24 <http://200.31.96.0/24>, 200.31.97.0/24 <http://200.31.97.0/24>, 200.31.98.0/24 <http://200.31.98.0/24>, 200.31.99.0/24 <http://200.31.99.0/24>, 200.62.158.0/24 <http://200.62.158.0/24>
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_data_done_timeout = 2200s
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 960s
smtp_destination_recipient_limit = 20
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_etrn_restrictions = reject_unknown_client
smtpd_recipient_limit = 300
smtpd_sender_restrictions = reject_invalid_hostname, reject_unknown_sender_domain
soft_bounce = no
strict_rfc821_envelopes = no
unknown_local_recipient_reject_code = 550

Thanks in advance for your kind attention and comments!

--
Francisco Neira
Usuario Linux # 165985
Lima, Peru -05:00 GMT

Reply via email to