Well, here it goes. My postconf -n looks like this: alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no body_checks = regexp:/etc/postfix/bodychecks bounce_template_file = /etc/postfix/bounce.cf broken_sasl_auth_clients = yes config_directory = /etc/postfix default_destination_concurrency_limit = 20 delay_warning_time = 4h disable_vrfy_command = yes dovecot-spamass_destination_recipient_limit = 1 header_checks = regexp:/etc/postfix/headerch home_mailbox = Maildir/ in_flow_delay = 1s local_destination_concurrency_limit = 16 local_recipient_maps = $alias_maps $virtual_mailbox_maps local_transport = virtual mail_name = Mypost mailbox_command = /usr/bin/procmail mailbox_size_limit = 0 message_size_limit = 20480000 milter_default_action = tempfail mydestination = website.info, localhost.website.info, localhost myhostname = website.info mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 policy-spf_time_limit = 3600s postscreen_access_list = cidr:/etc/postfix/postscreen_access.cidr postscreen_bare_newline_action = enforce postscreen_blacklist_action = drop postscreen_dnsbl_action = drop postscreen_dnsbl_sites = zen.spamhaus.org*2 bl.spamcop.net*1 b.barracudacentral.org*1 cbl.abuseat.org*2 relays.ordb.org*1 combined.rbl.msrbl.net*2 postscreen_dnsbl_threshold = 2 postscreen_greet_action = enforce postscreen_greet_banner = banner procmail_destination_recipient_limit = 1 readme_directory = no recipient_delimiter = + sender_bcc_maps = regexp:/etc/postfix/sender_bcc sender_dependent_default_transport_maps = hash:/etc/postfix/sender_transport show_user_unknown_table_name = no smtp_header_checks = regexp:/etc/postfix/header_checks smtp_sasl_security_options = noanonymous noplaintext smtp_sasl_tls_security_options = noanonymous smtp_tls_mandatory_protocols = !SSLv2,!SSLv3 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = Welcome to $mail_name. smtpd_client_restrictions = check_client_access hash:/etc/postfix/blacklist permit_inet_interfaces smtpd_data_restrictions = reject_unauth_pipelining smtpd_delay_reject = yes smtpd_error_sleep_time = 20 smtpd_hard_error_limit = 3 smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access hash:/etc/postfix/helo_access smtpd_junk_command_limit = 2 smtpd_milters = unix:/clamav/clamav-milter.ctl, unix:/spamass/spamass.sock smtpd_recipient_restrictions = check_recipient_access regexp:/etc/postfix/blocked reject_non_fqdn_recipient reject_unknown_recipient_domain permit_sasl_authenticated permit_mynetworks reject_unknown_sender_domain reject_non_fqdn_hostname reject_invalid_hostname reject_unauth_pipelining reject_rbl_client zen.spamhaus.org reject_rbl_client cbl.abuseat.org reject_rbl_client dsn.rfc-ignorant.org reject_rbl_client dul.dnsbl.sorbs.net reject_rbl_client bl.spamcop.net reject_rbl_client combined.rbl.msrbl.net reject_rbl_client b.barracudacentral.org reject_unknown_reverse_client_hostname reject_unknown_client_hostname reject_unauth_destination check_policy_service unix:private/policy-spf check_policy_service inet:127.0.0.1:10023 permit_inet_interfaces permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous noplaintext smtpd_sasl_tls_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/badsenders reject_unknown_sender_domain, reject_non_fqdn_sender, reject_rhsbl_sender dsn.rfc-ignorant.org smtpd_soft_error_limit = 2 smtpd_tls_CAfile = /etc/ssl/ca.crt smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/ssl/crt.crt smtpd_tls_ciphers = export smtpd_tls_key_file = /etc/ssl/key.key smtpd_tls_loglevel = 1 smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3 smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_tls_session_cache_timeout = 3600s strict_rfc821_envelopes = yes transport_maps = regexp:/etc/postfix/mailpipe unverified_sender_reject_reason = sender's address verification failed virtual_alias_maps = hash:/etc/postfix/virtual_alias_maps virtual_gid_maps = static:7000 virtual_mailbox_base = /home/mmail virtual_mailbox_domains = website.com website.biz website.info virtual_mailbox_maps = hash:/etc/postfix/virtual_boxes virtual_minimum_uid = 100 virtual_transport = dovecot-spamass virtual_uid_maps = static:7000
and my postconf -Mf looks like this: smtpd pass - - - - - smtpd -o content_filter=spamassassin smtp inet n - - - 1 postscreen dnsblog unix - - - - 0 dnsblog tlsproxy unix - - - - 0 tlsproxy submission inet n - - - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING website.info unix - - n - - smtp -o smtp_bind_address=1.2.3.4 -o smtp_helo_name=website.info -o syslog_name=postfix-website.info smtps inet n - - - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp relay unix - - - - - smtp showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} dovecot unix - n n - - pipe flags=DRhu user=mmail:mmail argv=/usr/lib/dovecot/deliver -d ${recipient} dovecot-spamass unix - n n - - pipe flags=DRhu user=mmail:mmail argv=/usr/bin/spamc -u ${recipient} -e /usr/lib/dovecot/deliver -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} policy-spf unix - n n - - spawn user=nobody argv=/usr/sbin/postfix-policyd-spf-perl policyd-spf-perl_time_limit = 3600 spamassassin unix - n n - - pipe user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/sendmail -oi -f ${sender} ${recipient} procmail unix - n n - - pipe flags=DROhu user=mmail argv=/usr/bin/procmail -t -m USER=${user} Hope you will be able to assist on correct settings to remove headers. Many thanks! -- View this message in context: http://postfix.1071664.n5.nabble.com/Stripping-Received-headers-tp56953p86984.html Sent from the Postfix Users mailing list archive at Nabble.com.