After updating from postfix.x86_64 2:3.3.1-12.el to postfix.x86_64 
2:3.5.8-1.el8 I'm getting frequent log entries

Mar 19 10:51:58 mail postfix/smtpd[XXXXXX]: discarding EHLO keywords: CHUNKING

I understand an option is to disable BDAT, but I'd rather have BDAT working.  
I'm not quite sure what the log entry indicates.  Do I need to install 
"CHUNKING" support somehow.  Here is my postconf -n output:

# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd 
$daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
html_directory = no
inet_interfaces = 96.126.122.158
inet_protocols = ipv4
mail_owner = postfix
mailbox_size_limit = 512000000
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
milter_default_action = accept
milter_protocol = 6
mydomain = lnstar.com
myhostname = mail.lnstar.com
mynetworks = 127.0.0.0/8 45.79.20.229/32 45.79.15.23/32 104.237.142.65/32 
173.255.198.91/32 45.33.0.215/32 66.228.53.71/32 173.255.195.30/32 
72.14.184.198/32 104.237.129.140/32 172.104.192.98/32
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = $smtpd_milters
policyd-spf_time_limit = 3600
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_cert_file = /etc/postfix/2019.pem
smtp_tls_key_file = /etc/postfix/2019.key
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2,!SSLv3
smtp_tls_protocols = !SSLv2,!SSLv3
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, 
reject_unknown_client_hostname, reject_rbl_client cbl.abuseat.org, 
reject_rbl_client b.barracudacentral.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated, 
reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname
smtpd_milters = 
inet:127.0.0.1:8891,inet:127.0.0.1:8893,unix:/run/spamass-milter/spamass-milter.sock
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
reject_unauth_destination, reject_unknown_recipient_domain, check_sender_access 
hash:/etc/postfix/access, reject_rbl_client zen.spamhaus.org, 
reject_rhsbl_reverse_client zen.spamhaus.org, reject_rhsbl_sender 
dbl.spamhaus.org, check_policy_service unix:private/policyd-spf, permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/2019.pem
smtpd_tls_key_file = /etc/postfix/2019.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3
smtpd_tls_protocols = !SSLv2,!SSLv3
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_domains = [removed]
virtual_alias_maps = hash:/etc/postfix/virtusertable
virtual_transport = dovecot

http://www.postfix.org/BDAT_README.html 
<http://www.postfix.org/BDAT_README.html> isn't really helping determine the 
issue.

Thank you in advance for any clues you can provide!

Ken

Reply via email to