Hi !

in my main.cf

non_smtpd_milters = $smtpd_milters

is already configured...

Whereelse can i check ?

Ciao Gerd

Am 12.01.2024 um 22:50 schrieb Viktor Dukhovni via Postfix-users:
On Fri, Jan 12, 2024 at 07:43:51PM +0100, Gerd Hoerst via Postfix-users wrote:

im using ubuntu 22.04 and i setup complete feature set  with spf / dkim /
dmarc / dane during the last time i get some emails related to this domain
which i do not understand (if the problem is on my side)
The problem is on your side.  Your OpenDMARC milter is sending unsigned
"failure" reports for messages that actually passed authentication.

If you're going to send reports, it is best to only send failure
reports, success reports just invite trouble (mail loops, may
be considered junk mail, ...).

The notification was not signed because you haven't arranged for DKIM
signing of locally submitted mail (non_smtpd_milters and related
settings to actually sign rather verify mail that comes in via
pickup(8)).

From: OpenDMARC Filter <opendm...@vserver.hoerst.net>
Date: Fri, 12 Jan 2024 15:38:56 +0100 (CET)
Subject: FW: ABOUT YOU [DE] - Sendungsverfolgung: ayou-139-261767319
To: dm...@aboutyou.com

This is an authentication failure report for an email message received from IP
87.253.238.213 on Fri, 12 Jan 2024 15:38:56 +0100 (CET).
But right below we see the message actually passed both DKIM and SPF
checks.

Authentication-Results: smtp.hoerst.net; dkim=pass (Good 1024 bit
    rsa-sha256 signature) header.d=aboutyou.de header.i=nore...@aboutyou.de
    header.a=rsa-sha256
X-Greylist: delayed 671 seconds by postgrey-1.36 at vserver.hoerst.net; Fri, 12 
Jan 2024 15:38:55 CET
Received-SPF: Pass (mailfrom) identity=mailfrom; client-ip=87.253.238.213; 
helo=o213.p13.mailjet.com; 
envelope-from=a7de81aa.caaabq15i0caaaaaaaaaakdcyiyaayb6j6eaaaaaaay06gblo...@a406762.bnc3.mailjet.com;
 receiver=<UNKNOWN>
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; q=dns/txt;
   d=aboutyou.de; i=nore...@aboutyou.de; s=mailjet; x=1705076863;
   
h=message-id:mime-version:from:from:reply-to:to:to:subject:subject:date:date:list-unsubscribe-post:
   list-unsubscribe:feedback-id:x-csa-complaints:x-mj-mid:x-report-abuse-to:
   content-type:content-transfer-encoding;
   bh=guyeDNniXPEzK0dg+G9mLcs8ZBnLy3mb2tOJ7JbZTyw=;
   b=mcUjEaxmKzNl+cg45RwmsN8dyShRY2CEoVZyrNB8wHqyMbOKUTKOMid8U
  4oVJnS0sYv3q1zAQrZWYRotJ+8fWrZCE3X8hk+Mw3f37Yg7kJfrNdT+8JB8b
  alre6+/UbHBs7NC8FSRvoIv1iWwT0O+XurDc9XU+6jcl04t3NPMokM=
Message-Id: 
<a7de81aa.caaabq15i0caaaaaaaaaakdcyiyaayb6j6eaaaaaaay06gblo...@mailjet.com>
[...]
_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

Reply via email to