OK, let's wait for the PTR record. After all, one of the advantages of email is that it is not real time, right?
One thing I still have not clear, however, is what I reported about the mismatch between example.com in the DNS records, and a.mx.example.com as value of $myhostname. Comments on that? Postconf -n is below , sorry that I forgot it earlier. back to the master.cf configuration: as soon as I removed the "flags=D" part, I started getting the errors below, so I put it back. Your comments are welcome, I confess I'm totally lost on this bit. Apart from being sure that a postconf warning is much less important than email not being filtered, that is... postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 disable_vrfy_command = yes html_directory = /usr/share/doc/postfix-2.4.3-documentation/html inet_interfaces = all inet_protocols = ipv6, ipv4 mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost mydomain = $myhostname myhostname = a.mx.example.com mynetworks = 127.0.0.0/8, myhomeipaddress myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix non_smtpd_milters = inet:localhost:8891 procmail_destination_recipient_limit = 1 queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.4.3-documentation/readme relay_domains = sample_directory = /etc/postfix sender_dependent_relayhost_maps = hash:/etc/postfix/mymaps/relayhost_maps sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_address_preference = ipv6 smtp_sasl_auth_enable = yes smtp_sasl_mechanism_filter = smtp_sasl_password_maps = hash:/etc/postfix/mymaps/sasl_passwd smtp_sasl_security_options = noanonymous smtp_sasl_tls_security_options = noanonymous smtp_sasl_type = cyrus smtp_sender_dependent_authentication = yes smtp_tls_mandatory_ciphers = high smtp_tls_security_level = may smtpd_helo_required = yes smtpd_helo_restrictions = smtpd_milters = inet:localhost:8891 smtpd_recipient_restrictions = check_client_access cidr:/etc/postfix/client_checks, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_helo_access hash:/etc/postfix/reject_own_helo, check_policy_service unix:postgrey/socket smtpd_sasl_auth_enable = yes smtpd_sasl_path = /var/spool/postfix/private/auth smtpd_sasl_type = dovecot smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/letsencrypt/archive/example.com/fullchain1.pem smtpd_tls_ciphers = medium smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL smtpd_tls_key_file = /etc/letsencrypt/archive/example.com/privkey1.pem smtpd_tls_loglevel = 1 smtpd_tls_security_level = may smtpd_use_tls = yes strict_rfc821_envelopes = yes unknown_address_reject_code = 554 unknown_client_reject_code = 554 unknown_hostname_reject_code = 554 unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/mymaps/valias.map virtual_gid_maps = static:5000 virtual_mailbox_base = /var/mail/mymail_storage virtual_mailbox_domains = /etc/postfix/mymaps/vhosts.map virtual_mailbox_maps = hash:/etc/postfix/mymaps/vmailboxes.map virtual_transport = procmail virtual_uid_maps = static:1001 ERRORS after removing "flags=D" from the procmail line in master.cf: Dec 11 17:41:00 example.com postfix/qmgr[30169]: warning: private/procmail socket: malformed response Dec 11 17:41:00 example.com postfix/qmgr[30169]: warning: transport procmail failure -- see a previous warning/fatal/panic logfile record for th e problem description Dec 11 17:41:00 example.com postfix/master[30167]: warning: process /usr/libexec/postfix/pipe pid 30219 exit status 1 Dec 11 17:41:00 example.com postfix/master[30167]: warning: /usr/libexec/postfix/pipe: bad command startup -- throttling Dec 11 17:41:00 example.com postfix/error[30220]: B9FB01F797: to=<ma...@example.com>, relay=none, delay=1.2, delays=0.19/1/0/0.02, dsn=4.3.0 , status=deferred (unknown mail transport error) Il giorno mar 11 dic 2018 alle ore 17:54 Robert Chalmers <racu...@gmail.com> ha scritto: > > Ok, > Looking better. > > And no. Nothing to do with Google. > If you have your PTR record configured properly, it could take up to 24 or > even 48 hours to propagate. It shouldn’t but it can. > > So just be patient on that one for now :-) > > You didn’t include the postconf -n by the way... > > Robert > > > > > > > __________ > Robert Chalmers > https://robert-chalmers.uk > aut...@robert-chalmers.uk > @R_A_Chalmers > > On 11 Dec 2018, at 4:44 pm, Marco Fioretti <marco.fiore...@gmail.com> wrote: > > OK, I removed that part of the procmail line, and restarted. Here is > output of postconf -Mf and, respectively, postconf -n > > (just for my own knowledge: this has nothing to do with the ipv6 > complaints from google, or has it?) > > Thanks, > Marco > > ############################################### > > smtp inet n - n - - smtpd > submission inet n - n - - smtpd > -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes > -o > smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject > smtps inet n - n - - smtpd > -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > 628 inet n - n - - qmqpd > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > tlsmgr unix - - n 1000? 1 tlsmgr > rewrite unix - - n - - trivial-rewrite > bounce unix - - n - 0 bounce > defer unix - - n - 0 bounce > trace unix - - n - 0 bounce > verify unix - - n - 1 verify > flush unix n - n 1000? 0 flush > proxymap unix - - n - - proxymap > smtp unix - - n - - smtp > relay unix - - n - - smtp > -o fallback_relay= > showq unix n - n - - showq > error unix - - n - - error > retry unix - - n - - error > discard unix - - n - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - n - - lmtp > anvil unix - - n - 1 anvil > scache unix - - n - 1 scache > procmail unix - n n - - pipe > -o user=myvmail_user argv=/usr/bin/procmail -t -m USER=${recipient} > EXTENSION=${extension} /usr/local/etc/procmailrc.common > > > ############################################## > > postconf -n > > 47.53.159.60 > Il giorno mar 11 dic 2018 alle ore 17:26 Robert Chalmers > <racu...@gmail.com> ha scritto: > > > Hi > > I misread the output of postconf above > > > returns ~10 warnings all equal to " /etc/postfix/master.cf: unused > > parameter: flags=D" > > > Remove the ‘flags=D’ and restart. Then do a post one -MF again > > > Remember, you have to restart postfix to load master, not just reload. > > > Robert > > > > > __________ > > Robert Chalmers > > https://robert-chalmers.uk > > aut...@robert-chalmers.uk > > @R_A_Chalmers > > > On 11 Dec 2018, at 4:12 pm, Marco Fioretti <marco.fiore...@gmail.com> wrote: > > > I confess I do not know how to check that. The output of which command > > should I turn verbose? > > > Thanks > > Il giorno mar 11 dic 2018 alle ore 16:57 Robert Chalmers > > <racu...@gmail.com> ha scritto: > > > > > No no. That line is quite different. > > > > -D is not it. > > > Are you starting master with a -D maybe. > > > > Like /use/sbin/master -D type of thing? > > > > Turn on verbose output with a -v and see if you can catch it. > > > > > > > ----- > > > > > > On 11 Dec 2018, at 3:49 pm, Marco Fioretti <marco.fiore...@gmail.com> wrote: > > > > Hello Robert, > > > there is no "-D" in master.cf, only "=D". > > > IN any case... I don't know what to answer. > > > > By this I mean that I put together this procmail line in master.cf: > > > > procmail unix - n n - - pipe -o > > > flags=D user=myvmail_user argv=/usr/bin/procmail -t -m > > > USER=${recipient} EXTENSION=${extension} > > > /usr/local/etc/procmailrc.common > > > > (with "=D", not "-D") maybe 10 years ago, in order to filter all > > > incoming email with procmail, following advice from procmail and > > > postfix mailing lists. Since then, and until 4 days ago, it had always > > > worked as expected, and never given me reasons to remember its > > > existence. Do you mean that the "flags=D" setting is obsolete in the > > > current version of postfix? > > > > Marco > > > Il giorno mar 11 dic 2018 alle ore 16:36 Robert Chalmers > > > <racu...@gmail.com> ha scritto: > > > > You may actually have a -D where you should have a -d ???? > > > > > > > > On 11 Dec 2018, at 14:57, Marco Fioretti <marco.fiore...@gmail.com> wrote: > > > > here it is: > > > > postconf -Mf > > > smtp inet n - n - - smtpd > > > submission inet n - n - - smtpd > > > -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes > > > -o > smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject > > > smtps inet n - n - - smtpd > > > -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes > > > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > > > 628 inet n - n - - qmqpd > > > pickup fifo n - n 60 1 pickup > > > cleanup unix n - n - 0 cleanup > > > qmgr fifo n - n 300 1 qmgr > > > tlsmgr unix - - n 1000? 1 tlsmgr > > > rewrite unix - - n - - trivial-rewrite > > > bounce unix - - n - 0 bounce > > > defer unix - - n - 0 bounce > > > trace unix - - n - 0 bounce > > > verify unix - - n - 1 verify > > > flush unix n - n 1000? 0 flush > > > proxymap unix - - n - - proxymap > > > smtp unix - - n - - smtp > > > relay unix - - n - - smtp > > > -o fallback_relay= > > > showq unix n - n - - showq > > > error unix - - n - - error > > > retry unix - - n - - error > > > discard unix - - n - - discard > > > local unix - n n - - local > > > virtual unix - n n - - virtual > > > lmtp unix - - n - - lmtp > > > anvil unix - - n - 1 anvil > > > scache unix - - n - 1 scache > > > procmail unix - n n - - pipe -o flags=D > > > user=myvmail_user argv=/usr/bin/procmail -t -m USER=${recipient} > > > EXTENSION=${extension} /usr/local/etc/procmailrc.common > > > here it > > > Il giorno mar 11 dic 2018 alle ore 15:51 Robert Chalmers > > > <racu...@gmail.com> ha scritto: > > > > > Do a > > > postconf -Mf > > > > to show your master.cf file configuration. > > > > > > On 11 Dec 2018, at 14:47, Robert Chalmers <racu...@gmail.com> wrote: > > > > Where/what is the -D in your master.cf file ???? > > > > > > > On 11 Dec 2018, at 14:35, Marco Fioretti <marco.fiore...@gmail.com> wrote: > > > > /etc/postfix/master.cf: unused > > > parameter: flags=D" > > > > > > > Robert Chalmers > > > https://robert-chalmers.uk > > > aut...@robert-chalmers.uk > > > @R_A_Chalmers > > >