From: Stephen Carville on
I am trying to get delay warnings to be sent to users with no success.

I've set the delay_warning_time to one hour. If I send a message to
an address know to be having problem it gets queued and I can see
there is a warning_message_time:

$ sudo postcat -q 834B2800B|grep warning_message_time
warning_message_time: Tue Mar 16 15:43:33 2010

However, I'm not seeing any warning message. Is there something else
I need to turn on or off?

$ postconf mail_version
mail_version = 2.3.3

$ postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
delay_notice_recipient = <scarville(a)lereta.com>
delay_warning_time = 1h
disable_vrfy_command = yes
error_notice_recipient = <scarville(a)lereta.com>
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 26214400
minimal_backoff_time = 300s
mydestination = $myhostname, localhost.$mydomain, localhost cadmzmx01.lereta.com
mydomain = lereta.com
myhostname = mx01.lereta.com
mynetworks = cidr:/etc/postfix/mynetworks
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical_map
relay_domains = closetheloan.com
dpsi-corp.com
it.lereta.com
lereta.com
lereta.net
lereta.org
source.totalflood.com
taxandflood.com
taxandflood.net
taxandflood.org
totalflood.com
totalflood.net
totalflood.org
relay_recipient_maps = hash:/etc/postfix/relay_recipients
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy_map
smtpd_delay_reject = yes
smtpd_helo_required = yes
minimal_backoff_time = 300s
mydestination = $myhostname, localhost.$mydomain, localhost cadmzmx01.lereta.com
mydomain = lereta.com
myhostname = mx01.lereta.com
mynetworks = cidr:/etc/postfix/mynetworks
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical_map
relay_domains = closetheloan.com
dpsi-corp.com
it.lereta.com
lereta.com
lereta.net
lereta.org
source.totalflood.com
taxandflood.com
taxandflood.net
taxandflood.org
totalflood.com
totalflood.net
totalflood.org
relay_recipient_maps = hash:/etc/postfix/relay_recipients
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy_map
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks
reject_unauth_destination
check_client_access cidr:/etc/postfix/accept_by_ip
reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
reject_unknown_sender_domain
check_helo_access pcre:/etc/postfix/helo_check
reject_unauth_pipelining
check_sender_access hash:/etc/postfix/accept_by_domain
reject_rbl_client zen.spamhaus.org
check_client_access cidr:/etc/postfix/reject_by_ip
check_client_access hash:/etc/postfix/reject_by_client
check_sender_access hash:/etc/postfix/reject_by_domain
check_recipient_access hash:/etc/postfix/filtered_domains
permit
smtpd_tls_CAfile = /etc/pki/tls/certs/gd_bundle.crt
smtpd_tls_cert_file = /etc/pki/tls/certs/wildcard.lereta.com.crt
smtpd_tls_key_file = /etc/pki/tls/private/wildcard.lereta.com.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = TLSv1,SSLv3
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550

--
Stephen Carville

From: Wietse Venema on
Stephen Carville:
> I am trying to get delay warnings to be sent to users with no success.

How do you know the difference between "not sent" and "not received"?

Wietse

From: Stephen Carville on
On Tue, Mar 16, 2010 at 5:41 PM, Wietse Venema <wietse(a)porcupine.org> wrote:
> Stephen Carville:
>> I am trying to get delay warnings to be sent to users with no success.
>
> How do you know the difference between "not sent" and "not received"?

Good point. All I know is to look at the warning_message_time and see
if it is set to something like "Wed Dec 31 16:00:00 1969". If so then
a message was sent. I have no idea how to cross reference the
original message to the delay message in the logs

I checked the above message and a delay notification was received.
According to the headers in the message I received that was at "Tue,
16 Mar 2010 16:49:12 -0700 (PDT)". I was expecting it an hour earlier
and I guess I jumped the gun...

--
Stephen Carville

From: Wietse Venema on
Stephen Carville:
> On Tue, Mar 16, 2010 at 5:41 PM, Wietse Venema <wietse(a)porcupine.org> wrote:
> > Stephen Carville:
> >> I am trying to get delay warnings to be sent to users with no success.
> >
> > How do you know the difference between "not sent" and "not received"?
>
> Good point. All I know is to look at the warning_message_time and see
> if it is set to something like "Wed Dec 31 16:00:00 1969". If so then
> a message was sent. I have no idea how to cross reference the
> original message to the delay message in the logs
>
> I checked the above message and a delay notification was received.
> According to the headers in the message I received that was at "Tue,
> 16 Mar 2010 16:49:12 -0700 (PDT)". I was expecting it an hour earlier
> and I guess I jumped the gun...

Postfix logs the old queue ID together with the queue ID
of the "delayed mail" notification.

<old-queue-id>: sender delay notification: <new-queue-id>.

Wietse

From: Stephen Carville on
On Wed, Mar 17, 2010 at 12:08 PM, Wietse Venema <wietse(a)porcupine.org> wrote:
> Stephen Carville:
>> On Tue, Mar 16, 2010 at 5:41 PM, Wietse Venema <wietse(a)porcupine.org> wrote:
>> > Stephen Carville:
>> >> I am trying to get delay warnings to be sent to users with no success..
>> >
>> > How do you know the difference between "not sent" and "not received"?
>>
>> Good point.  All I know is to look at the warning_message_time and see
>> if it is set to something like "Wed Dec 31 16:00:00 1969".  If so then
>> a message was sent.  I have no idea how to cross reference the
>> original message to the delay message in the logs
>>
>> I checked the above message and a delay notification was received.
>> According to the headers in the message I received that was at "Tue,
>> 16 Mar 2010 16:49:12 -0700 (PDT)".  I was expecting it an hour earlier
>> and I guess I jumped the gun...
>
> Postfix logs the old queue ID together with the queue ID
> of the "delayed mail" notification.
>
> <old-queue-id>: sender delay notification: <new-queue-id>.

That is a VERY useful bit of information. It definitely goes in my
list of Postfix diagnostic tricks. Thank you

--
Stephen Carville