Re: Error 550

2013-07-18 Thread Wietse Venema
Roman Gelfand:
> I am sorry.  I posted this only to Stan before.  Looking at the
> rejected line, it seems to be postfix/smtp.
>
> host smtp.secuaid: 550 #5.1.0 Address rejected. (in reply to RCPT TO command)

THAT is qmail not Postfix.

Wietse


Re: Can we change the NDR based on Error Message

2013-07-18 Thread Wietse Venema
tswmmeejsdad .:
> Hi All,
> 
> Is there a way to change the NDR on postfix so that if we get an error like
> below where the MX record doesn't exist, customers get a NDR straight away
> instead of waiting the for the maximal_queue_lifetime which we have set to
> 3 days?
> 
> maillog.1:Jul 11 15:19:36 MyMailServer postfix/smtp[22320]: 610865A761: to=<
> abc@wilsonhtm.com>, relay=none, delay=8.6, delays=0.04/0/8.6/0,
> dsn=4.4.3, status=deferred (Host or domain name not found. Name service
> error for name=wilsonhtm.com type=MX: Host not found, try again)

You have mis-configured Postfix. By default, Postfix DOES NOT
immediately send an NDR for a 4.4.3 error.

TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail

TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html

Thank you for using Postfix.


Re: Error 550

2013-07-18 Thread Roman Gelfand
would you have more info on this, as far as, how to go about researching this?

Thanks again

On Thu, Jul 18, 2013 at 6:50 AM, Wietse Venema  wrote:
> Roman Gelfand:
>> I am sorry.  I posted this only to Stan before.  Looking at the
>> rejected line, it seems to be postfix/smtp.
>>
>> host smtp.secuaid: 550 #5.1.0 Address rejected. (in reply to RCPT TO command)
>
> THAT is qmail not Postfix.
>
> Wietse


Re: Can we change the NDR based on Error Message

2013-07-18 Thread Bill Cole

On 18 Jul 2013, at 1:06, tswmmeejsdad . wrote:


Hi All,

Is there a way to change the NDR on postfix so that if we get an error 
like
below where the MX record doesn't exist, customers get a NDR straight 
away
instead of waiting the for the maximal_queue_lifetime which we have 
set to

3 days?

maillog.1:Jul 11 15:19:36 MyMailServer postfix/smtp[22320]: 
610865A761: to=<

abc@wilsonhtm.com>, relay=none, delay=8.6, delays=0.04/0/8.6/0,
dsn=4.4.3, status=deferred (Host or domain name not found. Name 
service

error for name=wilsonhtm.com type=MX: Host not found, try again)



Postfix is open source, so there's a way to make it do anything. If you 
know how to write C. :)


In this case, you are asking for something that should not be done. In 
this case the problem is not really that there is no MX record, since 
there is an A record to fall back to, but rather that the nameservers 
which are supposed to be authoritative for wilsonhtm.com are replying to 
queries with answers that are not marked as authoritative. Downstream 
from them, recursive resolvers translate that into a reply to clients 
such as Postfix equivalent to an unresponsive authoritative server. 
Because Postfix relies on the OS resolver and can't examine every 
possible nuance of DNS breakage, it *wisely* treats such transient DNS 
errors as transient. The failure to find a MX for wilsonhtm.com is in 
DNS plumbing, not in the essentially unknowable DNS records for the 
domain.


The solution to your problem offered in Postfix isn't an immediate 
bounce, but rather a delay warning. Those are off by default, but if you 
set delay_warning_time to a non-zero value it will result in the 
classical Sendmail-like behavior of sending users delayed message 
warnings that cannot be expected to comprehend. I sincerely wish you 
good luck with that.




Re: Error 550

2013-07-18 Thread Mauricio Tavares
On Thu, Jul 18, 2013 at 8:44 AM, Roman Gelfand  wrote:
> would you have more info on this, as far as, how to go about researching this?
>
> Thanks again
>
  You probably will need to check the qmail server's log to see
WTF is going on. If you stare at the log in the qmail server (not in
the postfix server) and it does not make sense, you will need to hit a
qmail-related mailing list/irc channel for help.

If you are not the one running the qmail box, find who is and send the
logs. And maybe paraphrase Stan's last reply.

> On Thu, Jul 18, 2013 at 6:50 AM, Wietse Venema  wrote:
>> Roman Gelfand:
>>> I am sorry.  I posted this only to Stan before.  Looking at the
>>> rejected line, it seems to be postfix/smtp.
>>>
>>> host smtp.secuaid: 550 #5.1.0 Address rejected. (in reply to RCPT TO 
>>> command)
>>
>> THAT is qmail not Postfix.
>>
>> Wietse


Re: Error 550

2013-07-18 Thread Wietse Venema
Roman Gelfand:
> I am sorry.  I posted this only to Stan before.  Looking at the
> rejected line, it seems to be postfix/smtp.
>
> 550 #5.1.0 Address rejected. (in reply to RCPT TO command)

Wietse:
> THAT is qmail not Postfix.

Roman Gelfand:
> would you have more info on this, as far as, how to go about
> researching this?

Ask the person responsible for this system why they reject this
recipient.

Wietse


Re: GSSAPI with SMTP client

2013-07-18 Thread Erinn Looney-Triggs
On 07/11/2013 07:45 AM, Viktor Dukhovni wrote:
> On Thu, Jul 11, 2013 at 11:23:50AM -0400, Erinn Looney-Triggs wrote:
> 
>>> GSSAPI inside TLS currently does not perform channel binding, and
>>> so your session can be hijacked, after the client authenticates
>>> with GSSAPI.  You can use "fingerprint" security if your server
>>> certificate is not signed by a usable CA.
>>
>> However, do you have a bit more info about what you mean by
>> channel binding? A link, something along those lines just so I can
>> understand the concepts here.
> 
> https://tools.ietf.org/html/rfc5056
> 

Viktor,
Thanks again for the feedback, I updated the article. If you want to
take a look at it again and have any more feedback feel free to send it
along.

https://stomp.colorado.edu/blog/blog/2013/07/09/on-freeipa-postfix-and-a-relaying-smtp-client/

-Erinn



signature.asc
Description: OpenPGP digital signature


Re: 2.10 problem

2013-07-18 Thread Grant
>> # main.cf
>> smtpd_relay_restrictions =
>
>
> let this be undefined in main.cf
>
>
>> # master.cf
>> submission inet n   -   n   -   -   smtpd
>> -o smtpd_sasl_auth_enable=yes
>
>
>> -o
>> smtpd_recipient_restrictions=permit_mynetworks,reject_plaintext_session,permit_sasl_authenticated,reject
>
> change -o smtpd_recipient_restrictions=
> add -o
> smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,reject

Following your advice, I've switched to the following config.  Does it
look OK?  I don't need reject_plaintext_session?

master.cf:
smtp  inet  n   -   n   -   1   postscreen
smtpd pass  -   -   n   -   -   smtpd
tlsproxy  unix  -   -   n   -   0   tlsproxy
submission inet n   -   n   -   -   smtpd
-o smtpd_sasl_auth_enable=yes
-o smtpd_recipient_restrictions=
-o smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,reject

main.cf (no smtpd_relay_restrictions):
smtpd_recipient_restrictions = reject_unauth_destination,permit
postscreen_greet_action = enforce
postscreen_pipelining_enable = yes
postscreen_pipelining_action = enforce
postscreen_non_smtp_command_enable = yes
postscreen_non_smtp_command_action = enforce
postscreen_bare_newline_enable = yes
postscreen_bare_newline_action = enforce

- Grant


Mails not delivered to maildir.

2013-07-18 Thread Krzysztof Szarlej
Hey guys i am a little bit frustrated with my postfix. I installed it and
configured (first time im new to linux actually). When im sending a message
via telnet it seems like everything is ok:

[root@mail Maildir]# telnet localhost 25
Trying ::1...
Connected to localhost.
Escape character is '^]'.
220 mail.szarlej.eu ESMTP Postfix
mail from: root
250 2.1.0 Ok
rcpt to: info
250 2.1.5 Ok
data
354 End data with .
testdata
.
250 2.0.0 Ok: queued as 6732028E172E
quit
221 2.0.0 Bye
Connection closed by foreign host.

# tail /var/log/maillog

Jul 18 21:06:34 mail postfix/local[633]: 22D9928E172F: to=,
orig_to=, relay=local, delay=19, delays=19/0.01/0/0.03, dsn=2.0.0,
status=sent *(delivered to maildir)*
Jul 18 21:06:34 mail postfix/qmgr[490]: 22D9928E172F: removed
Jul 18 21:06:37 mail postfix/smtpd[628]: disconnect from localhost[::1]

seems like it should be in the user info maildir but # ls
/home/info/Maildir/new return *total 0*
*
*
I cant see the messages also in */var/spool/mail*
*
*
main.cf: http://37.187.58.245/main.cf
master.cf http://37.187.58.245/master.cf 

# hostname
mail.szarlej.eu

Thanks in advance for your help!


Re: Mails not delivered to maildir.

2013-07-18 Thread Noel Jones
On 7/18/2013 2:12 PM, Krzysztof Szarlej wrote:
> Hey guys i am a little bit frustrated with my postfix. I installed
> it and configured (first time im new to linux actually). When im
> sending a message via telnet it seems like everything is ok:
> 
> [root@mail Maildir]# telnet localhost 25
> Trying ::1...
> Connected to localhost.
> Escape character is '^]'.
> 220 mail.szarlej.eu  ESMTP Postfix
> mail from: root
> 250 2.1.0 Ok
> rcpt to: info
> 250 2.1.5 Ok
> data
> 354 End data with .
> testdata
> .
> 250 2.0.0 Ok: queued as 6732028E172E
> quit
> 221 2.0.0 Bye
> Connection closed by foreign host.
> 
> # tail /var/log/maillog
> 
> Jul 18 21:06:34 mail postfix/local[633]: 22D9928E172F:
> to=mailto:r...@szarlej.eu>>, orig_to=,
> relay=local, delay=19, delays=19/0.01/0/0.03, dsn=2.0.0, status=sent
> *(delivered to maildir)*
> Jul 18 21:06:34 mail postfix/qmgr[490]: 22D9928E172F: removed
> Jul 18 21:06:37 mail postfix/smtpd[628]: disconnect from localhost[::1]
> 
> seems like it should be in the user info maildir but # ls
> /home/info/Maildir/new return *total 0*
> *
> *
> I cant see the messages also in */var/spool/mail*
> *
> *
> main.cf : http://37.187.58.245/main.cf
> master.cf  http://37.187.58.245/master.cf
> 
> 
> # hostname 
> mail.szarlej.eu 
> 
> Thanks in advance for your help!
> 
> 


[plain-text only please, not HTML]

Looks as if your mail was delivered to root, not info.

If you need more help, see
http://www.postfix.org/DEBUG_README.html#mail


  -- Noel Jones


Re: Mails not delivered to maildir.

2013-07-18 Thread Krzysztof Szarlej
I am sorry for not putting postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = szarlej.eu
myhostname = mail.szarlej.eu
mynetworks = 168.100.189.0/28, 127.0.0.0/8, 37.187.58.245/32
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
unknown_local_recipient_reject_code = 550

All the mails are in */root/Maildir/new* directory

Seems like the mails are not redirected properly to the users maildirs




2013/7/18 Noel Jones 

> On 7/18/2013 2:12 PM, Krzysztof Szarlej wrote:
> > Hey guys i am a little bit frustrated with my postfix. I installed
> > it and configured (first time im new to linux actually). When im
> > sending a message via telnet it seems like everything is ok:
> >
> > [root@mail Maildir]# telnet localhost 25
> > Trying ::1...
> > Connected to localhost.
> > Escape character is '^]'.
> > 220 mail.szarlej.eu  ESMTP Postfix
> > mail from: root
> > 250 2.1.0 Ok
> > rcpt to: info
> > 250 2.1.5 Ok
> > data
> > 354 End data with .
> > testdata
> > .
> > 250 2.0.0 Ok: queued as 6732028E172E
> > quit
> > 221 2.0.0 Bye
> > Connection closed by foreign host.
> >
> > # tail /var/log/maillog
> >
> > Jul 18 21:06:34 mail postfix/local[633]: 22D9928E172F:
> > to=mailto:r...@szarlej.eu>>, orig_to=,
> > relay=local, delay=19, delays=19/0.01/0/0.03, dsn=2.0.0, status=sent
> > *(delivered to maildir)*
> > Jul 18 21:06:34 mail postfix/qmgr[490]: 22D9928E172F: removed
> > Jul 18 21:06:37 mail postfix/smtpd[628]: disconnect from localhost[::1]
> >
> > seems like it should be in the user info maildir but # ls
> > /home/info/Maildir/new return *total 0*
> > *
> > *
> > I cant see the messages also in */var/spool/mail*
> > *
> > *
> > main.cf : http://37.187.58.245/main.cf
> > master.cf  http://37.187.58.245/master.cf
> > 
> >
> > # hostname
> > mail.szarlej.eu 
> >
> > Thanks in advance for your help!
> >
> >
>
>
> [plain-text only please, not HTML]
>
> Looks as if your mail was delivered to root, not info.
>
> If you need more help, see
> http://www.postfix.org/DEBUG_README.html#mail
>
>
>   -- Noel Jones
>


Re: Mails not delivered to maildir.

2013-07-18 Thread Axel Luttgens
Le 18 juil. 2013 à 21:42, Krzysztof Szarlej a écrit :

> I am sorry for not putting postconf -n:
> 
> [...]
> 
> All the mails are in */root/Maildir/new* directory
> 
> Seems like the mails are not redirected properly to the users maildirs

Hello Krzysztof,

What does your /etc/aliases file contain?

Axel



Re: Mails not delivered to maildir.

2013-07-18 Thread Krzysztof Szarlej
Here is my aliases file
http://37.187.58.245/aliases.txt



2013/7/18 Axel Luttgens 

> Le 18 juil. 2013 à 21:42, Krzysztof Szarlej a écrit :
>
> > I am sorry for not putting postconf -n:
> >
> > [...]
> >
> > All the mails are in */root/Maildir/new* directory
> >
> > Seems like the mails are not redirected properly to the users maildirs
>
> Hello Krzysztof,
>
> What does your /etc/aliases file contain?
>
> Axel
>
>


Re: Mails not delivered to maildir.

2013-07-18 Thread Charles Marcus

Please don't top post...

On 2013-07-18 4:54 PM, Krzysztof Szarlej  wrote:


2013/7/18 Axel Luttgens >


Le 18 juil. 2013 à 21:42, Krzysztof Szarlej a écrit :

> I am sorry for not putting postconf -n:
>
> [...]
>
> All the mails are in */root/Maildir/new* directory
>
> Seems like the mails are not redirected properly to the users
maildirs

Hello Krzysztof,

What does your /etc/aliases file contain



Here is my aliases file http://37.187.58.245/aliases.txt 
 


Please don't do that - just paste the contents directly in the email 
body (same for postconf -n output, etc)...


Many people will not click links to unknown targets...

--

Best regards,

Charles



Re: Mails not delivered to maildir.

2013-07-18 Thread li...@rhsoft.net
and it contains "info: postmaster" which defaults to root

>> mail from: root
>> 250 2.1.0 Ok
>> rcpt to: info
>> 250 2.1.5 Ok

*why* do you not use *full qualified* addresses for testing?

> Jul 18 21:06:34 mail postfix/local[633]: 22D9928E172F: to=, 
> orig_to=, relay=local
> seems like it should be in the user info maildir but # ls 
> /home/info/Maildir/new return total 0

how do you come to that conclusion if your quote contains 
"to=, orig_to="

Am 18.07.2013 22:54, schrieb Krzysztof Szarlej:
> Here is my aliases file http://37.187.58.245/aliases.txt 
>  
> 
> 2013/7/18 Axel Luttgens mailto:axelluttg...@swing.be>>
> 
> Le 18 juil. 2013 à 21:42, Krzysztof Szarlej a écrit :
> 
> > I am sorry for not putting postconf -n:
> >
> > [...]
> >
> > All the mails are in */root/Maildir/new* directory
> >
> > Seems like the mails are not redirected properly to the users maildirs
> 
> Hello Krzysztof,
> 
> What does your /etc/aliases file contain?


Re: Mails not delivered to maildir.

2013-07-18 Thread Charles Marcus

On 2013-07-18 4:54 PM, Krzysztof Szarlej  wrote:
Here is my aliases file http://37.187.58.245/aliases.txt 
 


Please don't do that - just paste the contents directly in the email 
body (same for postconf -n output, etc)...


Many people will not click links to unknown targets...


That said... I did look at it, and wondering why you are confused...

info is plainly aliased to root, and root is NOT aliased to a real email 
address (best practice for mos email servers)...


--

Best regards,

Charles



Re: Mails not delivered to maildir.

2013-07-18 Thread Axel Luttgens
Le 18 juil. 2013 à 22:54, Krzysztof Szarlej a écrit :

> Here is my aliases file
> http://37.187.58.245/aliases.txt

Thanks, Krzysztof.

So, the relevant lines in this case are:

info:   postmaster
postmaster: root
#root:  marc

and everything sent to info ends into root's mailbox...

HTH,
Axel



Re: Mails not delivered to maildir.

2013-07-18 Thread Krzysztof Szarlej
Ok thank you guys and sorry for not reading the mailing list manual.

Now it works, I deleted the alias for info.

regards krzysztof


2013/7/18 Charles Marcus 

>  On 2013-07-18 4:54 PM, Krzysztof Szarlej 
> wrote:
>
> Here is my aliases file 
> http://37.187.58.245/aliases.txt
>
>
>
> Please don't do that - just paste the contents directly in the email body
> (same for postconf -n output, etc)...
>
> Many people will not click links to unknown targets...
>
>
> That said... I did look at it, and wondering why you are confused...
>
> info is plainly aliased to root, and root is NOT aliased to a real email
> address (best practice for mos email servers)...
>
> --
>
> Best regards,
>
> Charles
>
>


Re: Mails not delivered to maildir.

2013-07-18 Thread li...@rhsoft.net
Am 18.07.2013 23:06, schrieb Krzysztof Szarlej:
> Ok thank you guys and sorry for not reading the mailing list manual

but why then continue top-posting?

> Now it works, I deleted the alias for info. 

add "reject_non_fqdn_recipient" and "reject_non_fqdn_sender"
to "smtpd_recipient_restrictions" would bring you further

since this is for *smtp* it does not affect pickup per
(mail-command, cronjobs...) and prevents mistakes


Re: Error 550

2013-07-18 Thread Stan Hoeppner
On 7/18/2013 7:44 AM, Roman Gelfand wrote:
> would you have more info on this, as far as, how to go about researching this?

What is left to research?  The remote host told you the address doesn't
exist.  What more do you need to know?

What is the -real- problem you are wanting to solve Roman?

> Thanks again
> 
> On Thu, Jul 18, 2013 at 6:50 AM, Wietse Venema  wrote:
>> Roman Gelfand:
>>> I am sorry.  I posted this only to Stan before.  Looking at the
>>> rejected line, it seems to be postfix/smtp.
>>>
>>> host smtp.secuaid: 550 #5.1.0 Address rejected. (in reply to RCPT TO 
>>> command)
>>
>> THAT is qmail not Postfix.
>>
>> Wietse



Sender address rejected

2013-07-18 Thread Krzysztof Szarlej
Hey guys I've a problem with my SMTP. I have set the postfix togoether with
dovecot, I turned on sasl and tls and I can't send the messages. I am
getting error

SMTP: '450 4.1.2 : Recipient address rejected: Domain not
found',

>From main.cf here are my smtpd rules:

-
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/mail.pem
smtpd_tls_key_file = /etc/ssl/private/mail.key
smtpd_tls_security_level = encrypt
smtpd_tls_wrappermode = no
unknown_local_recipient_reject_code = 550
---

Records in my zone seems to be alright: (i paste all but SOA)


mydomain.eu. 86400 IN MX 10 mail.mydomain.eu.
mydomain.eu. 86400 IN NS fns1.42.pl.
mydomain.eu. 86400 IN NS fns2.42.pl.

mydomain.eu. 86400 IN A vpsIP
mail.mydomain.eu. 86400 IN A vpsIP
www.mydomain.eu. 86400 IN A vpsIP
-

I have revDNS configured. I am able to receive mails from outside (i.e from
gmail, but i am not able to send any messages).

Any suggestions? Tried to play with smtpd_restrictions but I faild. Also
changed the smtpd_tls_securiity_level to may. Changed it also in
master.cf(i have configuration for port 587 there) and it still did
not work. the
port 587 configuration in master.cf goes as follows:

submission inet n   -   -   -   -   smtpd
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o milter_macro_daemon_name=ORIGINATING
  -o smtpd_client_restrictions=
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=reject_sender_login_mismatch,permit
  -o smtpd_sender_restrictions=permit_sasl_authenticated,reject
  -o
smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject


regards
Krzysztof


Re: Sender address rejected

2013-07-18 Thread Noel Jones
On 7/18/2013 7:55 PM, Krzysztof Szarlej wrote:
> Hey guys I've a problem with my SMTP. I have set the postfix
> togoether with dovecot, I turned on sasl and tls and I can't send
> the messages. I am getting error
> 
> SMTP: '450 4.1.2 mailto:u...@gmail.com>>: Recipient
> address rejected: Domain not found',

Please show the full, unaltered log entry (in plain text only, HTML
markup makes the logs difficult to read).

For more help, please see:
http://www.postfix.org/DEBUG_README.html#mail


My wild guess is you need to turn off the chroot flag in master.cf
for the submission service (and if that works, for every other
service). http://www.postfix.org/DEBUG_README.html#no_chroot


  -- Noel Jones



> 
> From main.cf  here are my smtpd rules:
> 
> -
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_path = private/auth
> smtpd_sasl_security_options = noanonymous
> smtpd_sasl_type = dovecot
> smtpd_tls_auth_only = yes
> smtpd_tls_cert_file = /etc/ssl/certs/mail.pem
> smtpd_tls_key_file = /etc/ssl/private/mail.key
> smtpd_tls_security_level = encrypt
> smtpd_tls_wrappermode = no
> unknown_local_recipient_reject_code = 550
> ---
> 
> Records in my zone seems to be alright: (i paste all but SOA)
> 
> 
> mydomain.eu . 86400 IN MX 10 mail.mydomain.eu
> .
> mydomain.eu . 86400 IN NS fns1.42.pl
> .
> mydomain.eu . 86400 IN NS fns2.42.pl
> .
> 
> mydomain.eu . 86400 IN A vpsIP
> mail.mydomain.eu . 86400 IN A vpsIP
> www.mydomain.eu . 86400 IN A vpsIP
> -
> 
> I have revDNS configured. I am able to receive mails from outside
> (i.e from gmail, but i am not able to send any messages).
> 
> Any suggestions? Tried to play with smtpd_restrictions but I faild.
> Also changed the smtpd_tls_securiity_level to may. Changed it also
> in master.cf  (i have configuration for port 587
> there) and it still did not work. the port 587 configuration in
> master.cf  goes as follows:
> 
> submission inet n   -   -   -   -   smtpd
>   -o smtpd_tls_security_level=encrypt
>   -o smtpd_sasl_auth_enable=yes
>   -o milter_macro_daemon_name=ORIGINATING
>   -o smtpd_client_restrictions=
>   -o smtpd_helo_restrictions=
>   -o smtpd_sender_restrictions=reject_sender_login_mismatch,permit
>   -o smtpd_sender_restrictions=permit_sasl_authenticated,reject
>   -o
> smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject
> 
> 
> regards
> Krzysztof