Hi Bastian,

I did read that debug readme and saw the following:

>> If you can't use a test email address, please anonymize email addresses
and host names consistently. Replace each letter by "A", each digit by "D"
so that the helpers can still recognize syntactical errors.

...and is why I replaced the e-mail address and host IP addresses. The from
address for this particular message was and is the same for all messages as
this server only sends mail from one internal application. However, the to
addresses are parents, staff, and other people I didn't want to identify.

As for the statement that is tagged to all of our outgoing mail. I
apologize for that being included.

I wasn't sure whether the other debug readme recommendations were needed
but I have the postfinger output below:

./postfinger
postfinger - postfix configuration on Fri Jan 19 09:50:34 EST 2018
version: 1.30

Warning: postfinger output may show private configuration information,
such as ip addresses and/or domain names which you do not want to show
to the public.  If this is the case it is your responsibility to modify
the output to hide this private information.  [Remove this warning with
the --nowarn option.]

--System Parameters--
mail_version = 3.1.6
hostname = <our_mail_hostname_here>
uname = Linux 4.9.0-5-amd64 #1 SMP Debian 4.9.65-3+deb9u2 (2018-01-04)
x86_64 GNU/Linux

--Packaging information--
looks like this postfix comes from deb package: postfix-3.1.6-0+deb9u1

--main.cf non-default parameters--
alias_maps = hash:/etc/postfix/aliases
append_dot_mydomain = no
biff = no
bounce_notice_recipient = root@localhost
bounce_queue_lifetime = 0
compatibility_level = 2
default_destination_concurrency_limit = 50
error_notice_recipient = root@localhost
inet_protocols = ipv4
in_flow_delay = 2s
internal_mail_filter_classes = bounce, notify
masquerade_domains = $mydomain
milter_default_action = reject
milter_protocol = 2
mydestination = $myhostname, localhost
mydomain = oconee.k12.sc.us
myhostname = <our_mail_hostname_here>.fqdn
mynetworks = localhost, 127.0.0.1, [::1]
myorigin = $mydomain
non_smtpd_milters = inet:localhost:8892
notify_classes = bounce, resource, software
proxy_interfaces = <our_public_ip_here>
readme_directory = no
smtp_connect_timeout = 10s
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject
smtpd_milters = inet:localhost:8892
smtpd_reject_unlisted_recipient = no
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = oconee.k12.sc.us
smtpd_tls_cert_file = /etc/postfix/ssl/oconee.pem
smtpd_tls_key_file = /etc/postfix/ssl/oconee.key
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
smtp_generic_maps = hash:/etc/postfix/generic_maps
smtp_helo_timeout = 30s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

--master.cf--
smtp      inet  n       -       y       -       -       smtpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

-- end of postfinger output --

On Fri, Jan 19, 2018 at 9:06 AM, Bastian Blank <
bastian+postfix-users=postfix....@waldi.eu.org> wrote:

> On Fri, Jan 19, 2018 at 08:52:39AM -0500, Zach Sheppard wrote:
> > I see no errors or alarms in the mail log nor syslog. The only odd
> message
> > I see is a series of ^@ symbols before the system freezes:
>
> Please read http://www.postfix.org/DEBUG_README.html#mail about how to
> report problems.
>
> > Jan 15 00:42:41 mailrelay opendkim[1643]: 385B38094E: DKIM-Signature
> field
> > added (s=mailrelay, d=oconee.k12.sc.us)
> > Jan 15 00:42:41 mailrelay postfix/qmgr[5601]: 385B38094E: from=<
> > aaaaaaaa...@oconee.k12.sc.us>, size=2282, nrcpt=1 (queue active)
> > Jan 15 00:42:41 mailrelay postfix/smtpd[6128]: 8BFCC80968:
> > client=unknown[DDD.DD.DD.DD], sasl_method=LOGIN,
> sasl_username=AAAAAAAAAAA@
> > oconee.k12.sc.us
>
> You have a broken system, nothing reports "DDD.DD.DD.DD" as ip address.
>
> > This message may contain confidential information and is intended only
> for
> > the individuals named. If you are not the named addressee you should not
> > disseminate, distribute or copy this e-mail. Please notify the sender
> > immediately by e-mail if you have received this e-mail by mistake and
> > delete this e-mail from your system. If you are not the intended
> recipient
> > you are notified that disclosing, copying, distributing or taking any
> > action in reliance on the contents of this information is strictly
> > prohibited.
>
> Please remove this statement.  This mailing-list is already public
> archived.
>
> Bastian
>
> --
> Those who hate and fight must stop themselves -- otherwise it is not
> stopped.
>                 -- Spock, "Day of the Dove", stardate unknown
>

Reply via email to