-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 We already know it is not Postix's fault, as the reason lies at the network level, but I'm writing to the list in the hope that someone might have seen this behaviour, as I have been thrashing over Google finding nothing useful.
Symptom: Big (>1736267 bytes) messages are stuck in the queue with this errors: Apr 13 16:06:04 rusadir postfix/smtp[3026]: 15EA5196117: to=<x@x.x>, relay=system.domain[ad.dr.es.s]:25, delay=15246, delays=15200/1.2/44/1.1, dsn=4.4.2, status=deferred (lost connection with system.domain[ad.dr.es.s] while sending message body) Analytical signs: Wireshark shows "TCP window full" several times while Postfix is dutifully trying to send the messages and finally the connection is reset at TCP level. System information: Linux CentOS 5.5 Kernel 2.6.18-238.5.1.el5 Postfix (just in case) mail_version = 2.3.3 plus mandatory postconf -n output, so I can be put to public shame :) address_verify_map = btree:/var/spool/postfix/verify address_verify_relayhost = address_verify_transport_maps = hash:/etc/postfix/address_verify_transport_maps alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 html_directory = /usr/share/doc/postfix-2.2.3-documentation/html mail_owner = postfix mailbox_size_limit = 104857600 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man masquerade_domains = $mydomain masquerade_exceptions = root, postfix message_size_limit = 104857600 mydestination = $myhostname mydomain = melilla.es mynetworks = 127.0.0.0/8, 172.16.0.0/16, 10.0.0.0/8 newaliases_path = /usr/bin/newaliases.postfix parent_domain_matches_subdomains = queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.2.3-documentation/readme relay_domains = some.domain sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_client_restrictions = reject_unauth_pipelining check_client_access hash:/etc/postfix/cliacc reject_rbl_client cbl.abuseat.org reject_rbl_client zen.spamhaus.org reject_rbl_client zombie.dnsbl.sorbs.net permit smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks check_client_access hash:/etc/postfix/heloacc reject_non_fqdn_hostname reject_invalid_hostname permit smtpd_recipient_restrictions = reject_unknown_recipient_domain, reject_non_fqdn_recipient, reject_unauth_pipelining, hash:/etc/postfix/check_rec_address permit_mynetworks, reject_unauth_destination smtpd_sender_restrictions = permit_mynetworks, check_sender_access, hash:/etc/postfix/access, reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unauth_pipelining, permit strict_rfc821_envelopes = yes transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 450 unverified_recipient_reject_code = 550 Thanks all - -- Victoriano Giralt Systems Manager Central ICT Services University of Malaga SPAIN - - A: Yes. > > Q: Are you sure ? >> >> A: Because it reverses the logical flow of conversation. >>> >>> Q: Why is top posting annoying in email ? -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/ iD8DBQFNpbNyV6+mDjj1PTgRAo0UAKCDtkKIcVB9F5nHyNgyl1dw2pqvgQCfcvAu JmxyI+YX78t7DTGezD1EIzU= =lCVw -----END PGP SIGNATURE-----