I had a simular things. 
.. Waiting for the bounce... 

Greetz, 

Louis


> -----Oorspronkelijk bericht-----
> Van: rei...@bbmk.org [mailto:owner-postfix-us...@postfix.org] 
> Namens B. Reino
> Verzonden: vrijdag 14 september 2018 10:52
> Aan: postfix-users@postfix.org
> Onderwerp: Re: Double-Bounce
> 
> On 2018-09-14 10:36, Dominic Raferd wrote:
> 
> > On Fri, 14 Sep 2018 at 07:14, Benny Pedersen <m...@junc.eu> wrote:
> > 
> >> Benny Pedersen skrev den 2018-09-14 08:08:
> >>> Dominic Raferd skrev den 2018-09-14 07:33:
> >>>> On Fri, 14 Sep 2018 at 00:29, Julian Opificius 
> >>>> <jo397...@barnlea.com>
> >>>> wrote:
> >>>>> 
> >>>>> Why is it that my system marks everything from you as 
> spam, Benny? 
> >>>>> Is
> >>>>> it
> >>>>> your tld? I've added you to my address book, but my server keeps
> >>>>> spitting you out.
> >>>> 
> >>>> Because the domain that he uses to send emails through 
> this mailing
> >>>> list has DMARC p=quarantine setting:
> >>>> # dig +short _dmarc.junc.eu TXT
> >>>> "v=DMARC1; p=quarantine; 
> rua=mailto:report_...@dmarc.junc.eu; fo=d;
> >>>> adkim=r; aspf=r; sp=none"
> >>> 
> >>> postfix maillist is dkim safe, so if it breaks, show the link that
> >>> breaks it, whitelist postfix maillist so it does not go into
> >>> quarantine
> >>> 
> >>> can i help more ?
> >>> 
> >>> i get dmarc pass back on my post here
> >> 
> >> DMARC-Filter: OpenDMARC Filter v1.3.2 linode.junc.eu 2C5B31BE06F
> >> Authentication-Results: linode.junc.eu; dmarc=pass (p=quarantine
> >> dis=none) header.from=junc.eu
> >> Authentication-Results: linode.junc.eu;
> >> dkim=pass (1024-bit key) header.d=junc.eu header.i=@junc.eu
> >> header.b=Aedk3uHj;
> >> dkim-atps=neutral
> >> Received-SPF: none (postfix.org: No applicable sender policy 
> >> available)
> >> receiver=localhost.junc.eu; identity=mailfrom;
> >> envelope-from="owner-postfix-us...@postfix.org";
> >> helo=russian-caravan.cloud9.net; client-ip="2604:8d00:0:1::4"
> > 
> > Sorry you are right: your emails pass DKIM and also, when 
> going through 
> > postfix mailing list (but not all others), pass DKIM 
> alignment, so they 
> > pass DMARC. However, when sent through mailing lists, they 
> fail SPF, 
> > and (for DMARC) SPF alignment, so servers that make decisions based 
> > only on this (which is not the DMARC way) may choose to 
> treat them as 
> > spam. Mine don't, but I have seen your emails quarantined (or, 
> > previously, blocked) on other mailing lists, hence my 
> original comment.
> 
> I think the postfix ML is not so "DKIM safe". In my case, it 
> causes my 
> DKIM signature to fail. I have now compared a message sent by 
> me against 
> other messages sent e.g. by Benny Pedersen, and concluded that my 
> configuration (using rspamd) was signing way too many fields. 
> I have now 
> reduced the number of fields and hopefully this message 
> should now come 
> back from the postfix ML with a valid DKIM signature.
> 
> So in a way this message is just a test, but hopefully also a 
> clarification :)
> 
> Cheers,
> Bernardo Reino.
> 
> 

Reply via email to