no luck yet. alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases alternate_config_directories = /etc/postfix-out append_dot_mydomain = no biff = no body_checks = regexp:/etc/postfix/body_checks bounce_queue_lifetime = 1d config_directory = /etc/postfix disable_vrfy_command = yes header_checks = regexp:/etc/postfix/header_checks inet_interfaces = $myhostname local_header_rewrite_clients = static:all smtp_tls_CAfile = /etc/postfix/cacert.pem smtp_tls_session_cache_database = btree:/mailout/var/spool/postfix/smtp_tls_session_cache smtp_tls_security_level = may smtp_use_tls = yes smtpd_tls_CAfile = /etc/postfix/cacert.pem smtpd_tls_cert_file = /etc/postfix/company-cert.pem smtpd_tls_key_file = /etc/postfix/company-key.pem smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:/mailin/var/spool/postfix/smtpd_tls_session_cache smtpd_tls_security_level = may smtpd_use_tls = yes mailbox_command = mailbox_size_limit = 0 masquerade_domains = company.be max_use = 75 maximal_queue_lifetime = 2d message_size_limit = 25240000 mydestination = hex-alfa-06, localhost.localdomain, localhost.localdomain, localhost mydomain = smtp6.company.be myhostname = smtp6.company.be mynetworks = 192.168.0.0/16 127.0.0.0/8, 10.0.0.0/8, 62.213.207.0/26, 62.213.195.208/28, 193.105.36.0/24 myorigin = company.be queue_directory = /mailin/var/spool/postfix recipient_canonical_maps = hash:/etc/postfix/recipient_canonical recipient_delimiter = + relay_domains = mysql:/etc/postfix/mysql-relay_domains.cf relayhost = sender_canonical_maps = mysql:/etc/postfix/mysql-sender_canonical.cf smtpd_banner = $myhostname ESMTP $mail_name smtpd_data_restrictions = reject_unauth_pipelining, permit smtpd_helo_required = yes smtpd_recipient_restrictions = reject_unauth_destination, check_recipient_access mysql:/etc/postfix/mysql-recipient-access.cf smtpd_restriction_classes = strong, moderate, weak, no, restrictsenders, strong_restrictrecip, moderate_restrictrecip, weak_restrictrecip smtpd_sender_restrictions = syslog_facility = local1 syslog_name = postfix-in transport_maps = mysql:/etc/postfix/mysql-transport.cf smtp6:/etc/postfix# postconf mail_release_date mail_release_date = 20100608 smtp6:/etc/postfix# postconf mail_version mail_version = 2.7.1 smtp6:/etc/postfix# On Tue, Jun 11, 2013 at 5:14 PM, Viktor Dukhovni <postfix-us...@dukhovni.org > wrote: > On Tue, Jun 11, 2013 at 05:01:42PM +0200, polloxx wrote: > > > Thanks for the answers. Till now with no success. > > One of the things: In > > http://www.postfix.org/TLS_README.html#quick-startthere > > is > > smtp_tls_session_cache_database = > > btree:/mailin/var/spool/postfix/smtp_tls_session_cache > > (/mailin/var/spool/postfix/ is my inbound queue directotory) > > Firstly this setting is for outgoing mail, for incoming mail: > > smtpd_tls_session_cache_database = > btree:/mailin/var/spool/postfix/smtpd_tls_session_cache > > make sure the database files for "smtp" and "smtpd" are distinct. > > > When I try to send a mail I get the following error in the log: > > Jun 11 16:53:45 smtp6 postfix-in/smtpd[25014]: fatal: open database > > /mailin/var/spool/postfix/smtp_tls_session_cache.db: No such file or > > directory > > > > what do I miss here? > > Your version of Postfix must be ancient. The session cache database > is opened by the "tlsmgr" not smtpd. > > Post "postconf -n" output and the output of: > > postconf mail_version mail_release_date > > -- > Viktor. >