Re: Max Size Not Working Correctly?

2009-04-22 Thread Johannes Huning

See message_size_limit and its default value: 
http://www.postfix.org/resource.html

On Apr 22, 2009, at 8:26 PM, Rick Duval wrote:


I have Postfix installed as part of a Virtualmin installation and I'm
having some emails reject because of size (so the reject says, pasted
below logs from the sending server)

2009-04-22 11:33:58 1LweSG-0004iM-Sn ** rdu...@csm-ltd.com
 R=deliver_clean T=remote_smtp: SMTP error from
remote mail server after MAIL FROM: SIZE=14138182:
host vps04.manitres.xxx [74.51.38.xxx]: 552 5.3.4 Message size exceeds
fixed limit

/etc/postfix/main.cf had no message_size_limit line in it but a
postconf -d showed virtual_mailbox_limit = 5120

postconf -n shows the same.

Anyone know why this email would be getting rejected based on size?
Are there other settings I'm missing?

Rick




Re: Max Size Not Working Correctly?

2009-04-22 Thread Duane Hill

On Wed, 22 Apr 2009, Rick Duval wrote:


I have Postfix installed as part of a Virtualmin installation and I'm
having some emails reject because of size (so the reject says, pasted
below logs from the sending server)

2009-04-22 11:33:58 1LweSG-0004iM-Sn ** rdu...@csm-ltd.com
 R=deliver_clean T=remote_smtp: SMTP error from
remote mail server after MAIL FROM: SIZE=14138182:
host vps04.manitres.xxx [74.51.38.xxx]: 552 5.3.4 Message size exceeds
fixed limit


That is not a Postfix log entry. It is an Exim log entry. If you installed 
Postfix, perhaps you didn't get Exim shut off completely.



/etc/postfix/main.cf had no message_size_limit line in it but a
postconf -d showed virtual_mailbox_limit = 5120

postconf -n shows the same.

Anyone know why this email would be getting rejected based on size?
Are there other settings I'm missing?

Rick



Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
Yes I know, I'm just showing the reject message received from Postfix
by the Exim server that attempted delivery

>
> That is not a Postfix log entry. It is an Exim log entry. If you installed
> Postfix, perhaps you didn't get Exim shut off completely.
>
>> /etc/postfix/main.cf had no message_size_limit line in it but a
>> postconf -d showed virtual_mailbox_limit = 5120
>>
>> postconf -n shows the same.
>>
>> Anyone know why this email would be getting rejected based on size?
>> Are there other settings I'm missing?
>>
>> Rick
>>


Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
Yes, I have thanks but as I said, the config already is set to well
above the 14Mb limit that was rejected, it's currently set to 20M
(message_size_limit = 2048)  That is 20 Megs right? I'm not
missing a zero I don't think.

So why else could it possibly be rejected?


On Wed, Apr 22, 2009 at 2:34 PM, Johannes Huning  wrote:
>
>See message_size_limit and its default value: 
>http://www.postfix.org/resource.html


Re: Max Size Not Working Correctly?

2009-04-23 Thread Noel Jones

Rick Duval wrote:

Yes, I have thanks but as I said, the config already is set to well
above the 14Mb limit that was rejected, it's currently set to 20M
(message_size_limit = 2048)  That is 20 Megs right? I'm not
missing a zero I don't think.

So why else could it possibly be rejected?



[please don't top post]

check the POSTFIX log.
check "postconf -n" output

  -- Noel Jones


Re: Max Size Not Working Correctly?

2009-04-23 Thread Victor Duchovni
On Thu, Apr 23, 2009 at 09:40:36AM -0400, Rick Duval wrote:

> Yes I know, I'm just showing the reject message received from Postfix
> by the Exim server that attempted delivery
> 
> >
> > That is not a Postfix log entry. It is an Exim log entry. If you installed
> > Postfix, perhaps you didn't get Exim shut off completely.
> >
> >> /etc/postfix/main.cf had no message_size_limit line in it but a
> >> postconf -d showed virtual_mailbox_limit = 5120

The parameter in question has nothing to do when message size
restrictions, it is a *mailbox* size limit enforced on delivery, not
mail input, and essentially applicable only for "mbox" files.

> >> postconf -n shows the same.
> >>
> >> Anyone know why this email would be getting rejected based on size?
> >> Are there other settings I'm missing?

Yes. "postconf -d | grep size_limit"

body_checks_size_limit = 51200
bounce_size_limit = 5
header_size_limit = 102400
mailbox_size_limit = 5120
message_size_limit = 1024

Of these the last two are the most pertinent.

-- 
Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the "Reply-To" header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:


If my response solves your problem, the best way to thank me is to not
send an "it worked, thanks" follow-up. If you must respond, please put
"It worked, thanks" in the "Subject" so I can delete these quickly.


Re: Max Size Not Working Correctly?

2009-04-23 Thread Victor Duchovni
On Thu, Apr 23, 2009 at 09:43:06AM -0400, Rick Duval wrote:

> Yes, I have thanks but as I said, the config already is set to well
> above the 14Mb limit that was rejected, it's currently set to 20M
> (message_size_limit = 2048)  That is 20 Megs right?

It is 2 kilobytes, which is not quite 20480 kilobytes, but probably
close enough. Post the output of "postconf -n" and Postfix server logs
showing the rejection of the message.

-- 
Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the "Reply-To" header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:


If my response solves your problem, the best way to thank me is to not
send an "it worked, thanks" follow-up. If you must respond, please put
"It worked, thanks" in the "Subject" so I can delete these quickly.


Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
> check the POSTFIX log.
> check "postconf -n" output
>
>  -- Noel Jones

Done and done, see my original post. Here's the log of the email in question..

Apr 22 13:52:54 vps04 postfix/smtpd[16215]: connect from unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/smtpd[16215]: B3E982010001:
client=unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/cleanup[16219]: B3E982010001:
message-id=
Apr 22 13:52:55 vps04 postfix/qmgr[28236]: B3E982010001:
from=, size=14072292, nrcpt=1 (queue active)
Apr 22 13:52:55 vps04 postfix/smtpd[16215]: disconnect from
unknown[74.51.38.172]
Apr 22 13:52:56 vps04 postfix/local[16220]: B3E982010001:
to=,
orig_to=, relay=local, d$
Apr 22 13:52:56 vps04 postfix/qmgr[28236]: B3E982010001: removed


Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
> It is 2 kilobytes, which is not quite 20480 kilobytes, but probably
> close enough. Post the output of "postconf -n" and Postfix server logs
> showing the rejection of the message.
>
> --
>        Viktor.
>


[r...@vps04 log]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 2048
mydestination = $myhostname, localhost.$mydomain, localhost, vps04.manitres.net
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks
permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual
[r...@vps04 log]#


Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
> Yes. "postconf -d | grep size_limit"
>
>    body_checks_size_limit = 51200
>    bounce_size_limit = 5
>    header_size_limit = 102400
>    mailbox_size_limit = 5120
>    message_size_limit = 1024
>
> Of these the last two are the most pertinent.
>
> --
>        Viktor.
>



[r...@vps04 log]# postconf -d | grep size_limit
body_checks_size_limit = 51200
bounce_size_limit = 5
header_size_limit = 102400
mailbox_size_limit = 5120
message_size_limit = 1024
[r...@vps04 log]#

On -n (which is the actual one being used isn't it?) I get

[r...@vps04 log]# postconf -n | grep size_limit
message_size_limit = 2048
[r...@vps04 log]#


Re: Max Size Not Working Correctly?

2009-04-23 Thread Victor Duchovni
On Thu, Apr 23, 2009 at 09:57:38AM -0400, Rick Duval wrote:

> [r...@vps04 log]# postconf -n | grep size_limit
> message_size_limit = 2048

OK, so you are potentially configured to accept 20,000 KB messages.
Where are the logs?

-- 
Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the "Reply-To" header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:


If my response solves your problem, the best way to thank me is to not
send an "it worked, thanks" follow-up. If you must respond, please put
"It worked, thanks" in the "Subject" so I can delete these quickly.


Re: Max Size Not Working Correctly?

2009-04-23 Thread Noel Jones

Rick Duval wrote:

check the POSTFIX log.
check "postconf -n" output

 -- Noel Jones


Done and done, see my original post. Here's the log of the email in question..

Apr 22 13:52:54 vps04 postfix/smtpd[16215]: connect from unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/smtpd[16215]: B3E982010001:
client=unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/cleanup[16219]: B3E982010001:
message-id=
Apr 22 13:52:55 vps04 postfix/qmgr[28236]: B3E982010001:
from=, size=14072292, nrcpt=1 (queue active)
Apr 22 13:52:55 vps04 postfix/smtpd[16215]: disconnect from
unknown[74.51.38.172]
Apr 22 13:52:56 vps04 postfix/local[16220]: B3E982010001:
to=,
orig_to=, relay=local, d$
Apr 22 13:52:56 vps04 postfix/qmgr[28236]: B3E982010001: removed


This message was accepted and delivered.

   -- Noel Jones


Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
>
>> [r...@vps04 log]# postconf -n | grep size_limit
>> message_size_limit = 2048
>
> OK, so you are potentially configured to accept 20,000 KB messages.
> Where are the logs?
>
> --
>        Viktor.

SOrry, I did send it in an earlier post, here it is again.

Apr 22 13:52:54 vps04 postfix/smtpd[16215]: connect from unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/smtpd[16215]: B3E982010001:
client=unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/cleanup[16219]: B3E982010001:
message-id=
Apr 22 13:52:55 vps04 postfix/qmgr[28236]: B3E982010001:
from=, size=14072292, nrcpt=1 (queue active)
Apr 22 13:52:55 vps04 postfix/smtpd[16215]: disconnect from
unknown[74.51.38.172]
Apr 22 13:52:56 vps04 postfix/local[16220]: B3E982010001:
to=,
orig_to=, relay=local, d$
Apr 22 13:52:56 vps04 postfix/qmgr[28236]: B3E982010001: removed


Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
>
> This message was accepted and delivered.
>
>   -- Noel Jones
>

Problem is that it wasn't delivered (it was coming to me and I never
rcvd it) and a reject mesage was sent as seen in the Exim logs.

This is what is confusing.

As you can see we're talking about the same message, the exact same # of bytes.

If the logs indicate it was accepted a delivered (to my mailbox folder
I presume) then why wasn't it there and why would Exim have received a
rejection notice?


Re: Max Size Not Working Correctly?

2009-04-23 Thread Victor Duchovni
On Thu, Apr 23, 2009 at 10:05:58AM -0400, Rick Duval wrote:

> Sorry, I did send it in an earlier post, here it is again.
> 
> Apr 22 13:52:54 vps04 postfix/smtpd[16215]: connect from unknown[74.51.38.172]
> Apr 22 13:52:54 vps04 postfix/smtpd[16215]: B3E982010001:
> client=unknown[74.51.38.172]
> Apr 22 13:52:54 vps04 postfix/cleanup[16219]: B3E982010001:
> message-id=
> Apr 22 13:52:55 vps04 postfix/qmgr[28236]: B3E982010001:
> from=, size=14072292, nrcpt=1 (queue active)
> Apr 22 13:52:55 vps04 postfix/smtpd[16215]: disconnect from
> unknown[74.51.38.172]

This message is accepted.

> Apr 22 13:52:56 vps04 postfix/local[16220]: B3E982010001:
> to=,
> orig_to=, relay=local, d$

You truncated all the interesting data from the local(8) log entry.
This message is not rejected by Postfix, and Exim could not have seen
an error in the SMTP transfer to Postfix. It could have bounced, because
the local(8) delivery failed, but you carefully hide this information.

-- 
Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the "Reply-To" header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:


If my response solves your problem, the best way to thank me is to not
send an "it worked, thanks" follow-up. If you must respond, please put
"It worked, thanks" in the "Subject" so I can delete these quickly.


Re: Max Size Not Working Correctly?

2009-04-23 Thread Noel Jones

Rick Duval wrote:

This message was accepted and delivered.

  -- Noel Jones



Problem is that it wasn't delivered (it was coming to me and I never
rcvd it) and a reject mesage was sent as seen in the Exim logs.

This is what is confusing.

As you can see we're talking about the same message, the exact same # of bytes.

If the logs indicate it was accepted a delivered (to my mailbox folder
I presume) then why wasn't it there and why would Exim have received a
rejection notice?


The easy explanation is that it's not the same message.
You'll have to provide better proof that it really is.

Postfix did not send a rejection notice to Exim for *this* 
message.


You truncated the "postfix/local" log entry so we can't see if 
final delivery worked (a bounce might have been generated and 
returned as a separate transaction), but we know for sure the 
message wasn't rejected.



  -- Noel Jones


Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
>
> You truncated all the interesting data from the local(8) log entry.
> This message is not rejected by Postfix, and Exim could not have seen
> an error in the SMTP transfer to Postfix. It could have bounced, because
> the local(8) delivery failed, but you carefully hide this information.

I'm not hiding anything. Not that I'm aware of. This is all the log
entries I could find that relate to this message ID and/or the sender.
This is from /etc/postfix/maillog .  Here's a bigger piece of the log.
The problem email was from rst...@nelsonindust.com


Apr 22 13:52:21 vps04 postfix/smtp[16221]: 8D14B2010002:
to=, orig_to=,
relay=gmail-smtp-in.l.google.com[209$
Apr 22 13:52:21 vps04 postfix/qmgr[28236]: 8D14B2010002: removed
Apr 22 13:52:54 vps04 postfix/smtpd[16215]: warning: 74.51.38.172:
hostname 74-51-38-172.voicenetwork.ca verification failed: Name or
service not $
Apr 22 13:52:54 vps04 postfix/smtpd[16215]: connect from unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/smtpd[16215]: B3E982010001:
client=unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/cleanup[16219]: B3E982010001:
message-id=
Apr 22 13:52:55 vps04 postfix/qmgr[28236]: B3E982010001:
from=, size=14072292, nrcpt=1 (queue active)
Apr 22 13:52:55 vps04 postfix/smtpd[16215]: disconnect from
unknown[74.51.38.172]
Apr 22 13:52:56 vps04 postfix/local[16220]: B3E982010001:
to=,
orig_to=, relay=local, d$
Apr 22 13:52:56 vps04 postfix/qmgr[28236]: B3E982010001: removed
Apr 22 13:53:24 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:53:24 vps04 dovecot: POP3(marlene.csm-ltd.com):
Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:56:15 vps04 postfix/anvil[16217]: statistics: max connection
rate 2/60s for (smtp:74.51.38.172) at Apr 22 13:52:54
Apr 22 13:56:15 vps04 postfix/anvil[16217]: statistics: max connection
count 1 for (smtp:74.51.38.172) at Apr 22 13:52:20
Apr 22 13:56:15 vps04 postfix/anvil[16217]: statistics: max cache size
1 at Apr 22 13:52:20
Apr 22 13:56:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:26 vps04 dovecot: POP3(ebills.csm-ltd.com): Disconnected:
Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:56:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:26 vps04 dovecot: POP3(paypal.csm-ltd.com): Disconnected:
Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:56:26 vps04 dovecot: POP3(ebills.duvals): Disconnected:
Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:56:27 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:27 vps04 dovecot: POP3(ebay.csm-ltd.com): Disconnected:
Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:57:10 vps04 dovecot: POP3(rduval.csm-ltd.com): Disconnected:
Logged out top=1/2030, retr=1/14072443, del=1/1, size=14072420
Apr 22 13:58:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:58:26 vps04 dovecot: POP3(marlene.csm-ltd.com):
Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:58:53 vps04 postfix/smtpd[19457]: warning: 74.51.38.172:
hostname 74-51-38-172.voicenetwork.ca verification failed: Name or
service not $
Apr 22 13:58:53 vps04 postfix/smtpd[19457]: connect from unknown[74.51.38.172]
Apr 22 13:58:53 vps04 postfix/smtpd[19457]: 388242010001:
client=unknown[74.51.38.172]
Apr 22 13:58:53 vps04 postfix/cleanup[19461]: 388242010001:
message-id=<49ef5ac7.1020...@media-brokers.com>
Apr 22 13:58:53 vps04 postfix/qmgr[28236]: 388242010001:
from=, size=4238, nrcpt=1 (queue
active)
Apr 22 13:58:53 vps04 postfix/smtpd[19457]: disconnect from
unknown[74.51.38.172]
Apr 22 13:58:53 vps04 postfix/cleanup[19461]: 3BCED2010002:
message-id=<49ef5ac7.1020...@media-brokers.com>
Apr 22 13:58:53 vps04 postfix/qmgr[28236]: 3BCED2010002:
from=, size=4384, nrcpt=1 (queue
active)
Apr 22 13:58:53 vps04 postfix/local[19462]: 388242010001:
to=, orig_to=,
relay=local, delay=0.03, $
Apr 22 13:58:53 vps04 postfix/qmgr[28236]: 388242010001: removed
Apr 22 13:58:54 vps04 postfix/smtp[19463]: 3BCED2010002:
to=, orig_to=,
relay=gmail-smtp-in.l.google.com[209$
Apr 22 13:58:54 vps04 postfix/qmgr[28236]: 3BCED2010002: removed
Apr 22 13:59:55 vps04 dovecot: imap-login: Login:
user=, method=PLAIN, rip=:::67.223.72.164,
lip=:::74.51.38.174
Apr 22 13:59:55 vps04 dovecot: IMAP(michael.fedchyshyn.com):
Disconnected: Logged out
Apr 22 14:00:02 vps04 postfix/smtpd[19457]: warning: 74.51.38.172:
hostname 74-51-38-172.voicenetwork.ca verification failed: Name or
service not $
Apr 22 14:00:02 vps04 postfix/smtpd[19

Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
>
> The easy explanation is that it's not the same message.
> You'll have to provide better proof that it really is.
>
It definitely is the same message. It's the only one that the guy sent
me with a 14m attachment. I've searched the log for emails from that
user and it's the only one that has a large attachment and it's the
exact number of bytes. I don't know what other proof there could be?


> Postfix did not send a rejection notice to Exim for *this* message.
>
> You truncated the "postfix/local" log entry so we can't see if final
> delivery worked (a bounce might have been generated and returned as a
> separate transaction), but we know for sure the message wasn't rejected.

The fonal delivery is for a local user (me). It can't bounce to a
local valid address right? I received other emails from many people
and even the same sender. Only the one with the large attachment did
not go through and, per the exim log, postfix did reject it with a
mesage to big error whether the log shows it or not.

Is there any other log besides /etc/Postfix/maillog?

>


Re: Max Size Not Working Correctly?

2009-04-23 Thread Wietse Venema
> Apr 22 13:52:21 vps04 postfix/smtp[16221]: 8D14B2010002:
> to=, orig_to=,
> relay=gmail-smtp-in.l.google.com[209$

> Apr 22 13:52:56 vps04 postfix/local[16220]: B3E982010001:
> to=,
> orig_to=, relay=local, d$

> Apr 22 13:58:26 vps04 dovecot: POP3(marlene.csm-ltd.com):
> Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
> Apr 22 13:58:53 vps04 postfix/smtpd[19457]: warning: 74.51.38.172:
> hostname 74-51-38-172.voicenetwork.ca verification failed: Name or
> service not $

You are truncating all the long logfile records.

Wietse


Re: Max Size Not Working Correctly?

2009-04-23 Thread Rick Duval
>
> You are truncating all the long logfile records.
>
>        Wietse
>

Sorry I didn't even realize that was happening. I dl'd the file and
copied and pasted instead of grabbing from putty which I guess was
only grabbing the screen.

Apr 22 13:52:54 vps04 postfix/smtpd[16215]: connect from unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/smtpd[16215]: B3E982010001:
client=unknown[74.51.38.172]
Apr 22 13:52:54 vps04 postfix/cleanup[16219]: B3E982010001:
message-id=
Apr 22 13:52:55 vps04 postfix/qmgr[28236]: B3E982010001:
from=, size=14072292, nrcpt=1 (queue active)
Apr 22 13:52:55 vps04 postfix/smtpd[16215]: disconnect from
unknown[74.51.38.172]
Apr 22 13:52:56 vps04 postfix/local[16220]: B3E982010001:
to=,
orig_to=, relay=local, delay=1.8,
delays=1.1/0/0/0.77, dsn=2.0.0, status=sent (delivered to command:
/usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
Apr 22 13:52:56 vps04 postfix/qmgr[28236]: B3E982010001: removed
Apr 22 13:53:24 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:53:24 vps04 dovecot: POP3(marlene.csm-ltd.com):
Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:56:15 vps04 postfix/anvil[16217]: statistics: max connection
rate 2/60s for (smtp:74.51.38.172) at Apr 22 13:52:54
Apr 22 13:56:15 vps04 postfix/anvil[16217]: statistics: max connection
count 1 for (smtp:74.51.38.172) at Apr 22 13:52:20
Apr 22 13:56:15 vps04 postfix/anvil[16217]: statistics: max cache size
1 at Apr 22 13:52:20
Apr 22 13:56:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:26 vps04 dovecot: POP3(ebills.csm-ltd.com): Disconnected:
Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:56:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:26 vps04 dovecot: POP3(paypal.csm-ltd.com): Disconnected:
Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:56:26 vps04 dovecot: POP3(ebills.duvals): Disconnected:
Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:56:27 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:56:27 vps04 dovecot: POP3(ebay.csm-ltd.com): Disconnected:
Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:57:10 vps04 dovecot: POP3(rduval.csm-ltd.com): Disconnected:
Logged out top=1/2030, retr=1/14072443, del=1/1, size=14072420
Apr 22 13:58:26 vps04 dovecot: pop3-login: Login:
user=, method=PLAIN, rip=:::74.51.45.48,
lip=:::74.51.38.174
Apr 22 13:58:26 vps04 dovecot: POP3(marlene.csm-ltd.com):
Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Apr 22 13:58:53 vps04 postfix/smtpd[19457]: warning: 74.51.38.172:
hostname 74-51-38-172.voicenetwork.ca verification failed: Name or
service not known
Apr 22 13:58:53 vps04 postfix/smtpd[19457]: connect from unknown[74.51.38.172]
Apr 22 13:58:53 vps04 postfix/smtpd[19457]: 388242010001:
client=unknown[74.51.38.172]
Apr 22 13:58:53 vps04 postfix/cleanup[19461]: 388242010001:
message-id=<49ef5ac7.1020...@media-brokers.com>
Apr 22 13:58:53 vps04 postfix/qmgr[28236]: 388242010001:
from=, size=4238, nrcpt=1 (queue
active)
Apr 22 13:58:53 vps04 postfix/smtpd[19457]: disconnect from
unknown[74.51.38.172]
Apr 22 13:58:53 vps04 postfix/cleanup[19461]: 3BCED2010002:
message-id=<49ef5ac7.1020...@media-brokers.com>
Apr 22 13:58:53 vps04 postfix/qmgr[28236]: 3BCED2010002:
from=, size=4384, nrcpt=1 (queue
active)
Apr 22 13:58:53 vps04 postfix/local[19462]: 388242010001:
to=, orig_to=,
relay=local, delay=0.03, delays=0.01/0.01/0/0.01, dsn=2.0.0,
status=sent (forwarded as 3BCED2010002)
Apr 22 13:58:53 vps04 postfix/qmgr[28236]: 388242010001: removed
Apr 22 13:58:54 vps04 postfix/smtp[19463]: 3BCED2010002:
to=, orig_to=,
relay=gmail-smtp-in.l.google.com[209.85.221.31]:25, delay=1.2,
delays=0/0.01/0.35/0.87, dsn=2.0.0, status=sent (250 2.0.0 OK
1240423134 39si9971017qyk.43)
Apr 22 13:58:54 vps04 postfix/qmgr[28236]: 3BCED2010002: removed
Apr 22 13:59:55 vps04 dovecot: imap-login: Login:
user=, method=PLAIN, rip=:::67.223.72.164,
lip=:::74.51.38.174
Apr 22 13:59:55 vps04 dovecot: IMAP(michael.fedchyshyn.com):
Disconnected: Logged out
Apr 22 14:00:02 vps04 postfix/smtpd[19457]: warning: 74.51.38.172:
hostname 74-51-38-172.voicenetwork.ca verification failed: Name or
service not known
Apr 22 14:00:02 vps04 postfix/smtpd[19457]: connect from unknown[74.51.38.172]
Apr 22 14:00:02 vps04 postfix/smtpd[19457]: 309542010001:
client=unknown[74.51.38.172]
Apr 22 14:00:02 vps04 postfix/cleanup[19461]: 309542010001:
message-id=
Apr 22 14:00:02 vps04 postfix/smtpd[19457]: disconnect from
unknown[74.51.38.172]
Apr 22 14:00:02 vps04 postfix/qmgr

Re: Max Size Not Working Correctly?

2009-04-23 Thread /dev/rob0
On Thu April 23 2009 09:58:40 Rick Duval wrote:
> > You truncated the "postfix/local" log entry so we can't see if

This may be the problem. You need to use a pager or terminal which 
reveals the entire long line.

> Is there any other log besides /etc/Postfix/maillog?

That is an unusual location for a logfile. Look into your OS 
documentation about how they have configured your syslogd(8).
-- 
Offlist mail to this address is discarded unless
"/dev/rob0" or "not-spam" is in Subject: header


Re: Max Size Not Working Correctly?

2009-04-23 Thread Victor Duchovni
On Thu, Apr 23, 2009 at 11:14:23AM -0400, Rick Duval wrote:

> Sorry I didn't even realize that was happening. I dl'd the file and
> copied and pasted instead of grabbing from putty which I guess was
> only grabbing the screen.
> 
> Apr 22 13:52:54 vps04 postfix/smtpd[16215]: B3E982010001:
>   client=unknown[74.51.38.172]
> Apr 22 13:52:54 vps04 postfix/cleanup[16219]: B3E982010001:
>   message-id=
> Apr 22 13:52:55 vps04 postfix/qmgr[28236]: B3E982010001:
>   from=, size=14072292, nrcpt=1 (queue active)
> Apr 22 13:52:56 vps04 postfix/local[16220]: B3E982010001:
>   to=,
>   orig_to=, relay=local, delay=1.8,
>   delays=1.1/0/0/0.77, dsn=2.0.0, status=sent (delivered to command:
>   /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
> Apr 22 13:52:56 vps04 postfix/qmgr[28236]: B3E982010001: removed

There you are message delivered to procmail, and procmail returned a
success (0) exit code. What happened after "procmail" is outside
the scope of Postfix.

-- 
Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the "Reply-To" header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:


If my response solves your problem, the best way to thank me is to not
send an "it worked, thanks" follow-up. If you must respond, please put
"It worked, thanks" in the "Subject" so I can delete these quickly.


Re: Max Size Not Working Correctly?

2009-04-23 Thread Paweł Leśniak

W dniu 2009-04-23 17:14, Rick Duval pisze:

You are truncating all the long logfile records.

Wietse

 


Sorry I didn't even realize that was happening. I dl'd the file and
copied and pasted instead of grabbing from putty which I guess was
only grabbing the screen.


Apr 22 13:52:55 vps04 postfix/qmgr[28236]: B3E982010001:
from=, size=14072292, nrcpt=1 (queue active)
Apr 22 13:52:55 vps04 postfix/smtpd[16215]: disconnect from
unknown[74.51.38.172]
Apr 22 13:52:56 vps04 postfix/local[16220]: B3E982010001:
to=,
orig_to=, relay=local, delay=1.8,
delays=1.1/0/0/0.77, dsn=2.0.0, status=sent (delivered to command:
/usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME)
   



Apr 22 13:57:10 vps04 dovecot: POP3(rduval.csm-ltd.com): Disconnected:
Logged out top=1/2030, retr=1/14072443, del=1/1, size=14072420
   



Well, dovecot logs that you've actually received a ~14MB message via 
pop3. You can ensure that this is the message you are looking for by 
checking logs for other connections with dovecot right after postfix 
delivered the message to procmail (if there are other pop3 connections 
with your account between 13:52:55 and 13:57:10).You'd also have to 
check previous pop3 connection (one before 13:52:55) and all mails 
received between found pop3 connection and 13:52:55 if there were 
actually any other ~14MB messages delivered for you. Anyways postfix did 
it's job.



Pawel Lesniak



Re: Max Size Not Working Correctly?

2009-04-24 Thread Rick Duval
On Thu, Apr 23, 2009 at 11:35 AM, Victor Duchovni
 wrote:
> There you are message delivered to procmail, and procmail returned a
> success (0) exit code. What happened after "procmail" is outside
> the scope of Postfix.
>

Ok, fair enough but can procmail issue the "mesage too big" response
that the sending Exim server received? Wouldn't Postfix have had to
send that?


Re: Max Size Not Working Correctly?

2009-04-24 Thread Wietse Venema
Rick Duval:
> On Thu, Apr 23, 2009 at 11:35 AM, Victor Duchovni
>  wrote:
> > There you are message delivered to procmail, and procmail returned a
> > success (0) exit code. What happened after "procmail" is outside
> > the scope of Postfix.
> 
> Ok, fair enough but can procmail issue the "mesage too big" response
> that the sending Exim server received? Wouldn't Postfix have had to
> send that?

By exiting with status 0, procmail tells Postfix that delivery was
successful. Therefore, Postfix will not report errors to the sender.

Wietse