Re: Mail delivery problems to outlook.com controlled domains

2016-11-26 Thread Ralf Hildebrandt
* Jack Raats :
> Hi everyone,
> 
>  
> 
> Please help me!!!
> 
>  
> 
> Since last tuesday my mailservers cann’t deliver email to an outlook.com 
> controlled domain. Before tuesday everything was ok.
> 
> Accoording to microsoft my postfix server doesn’t comply with the several 
> rfc’s describing how to send email.

Care to share the rejection message?

-- 
[*] sys4 AG

http://sys4.de, +49 (89) 30 90 46 64
Schleißheimer Straße 26/MG, 80333 München
   
Sitz der Gesellschaft: München, Amtsgericht München: HRB 199263
Vorstand: Patrick Ben Koetter, Marc Schiffbauer
Aufsichtsratsvorsitzender: Florian Kirstein


Re: Mail delivery problems to outlook.com controlled domains

2016-11-26 Thread Viktor Dukhovni

> On Nov 26, 2016, at 4:04 AM, Syed Alam  wrote:
> 
> It might be related to 'missing' Fromheader. Can you also copy the bounce 
> error message here from your postfix logs?

There's no reason to make stuff up.  Best to wait for the missing
details.

> You can also test your mail headers by sending email to emailaudit.com seed 
> address (free tool that we made)

There are likely many other ways to waste the OP's time...

-- 
Viktor.



Re: Mail delivery problems to outlook.com controlled domains

2016-11-26 Thread Syed Alam
It might be related to 'missing' Fromheader. Can you also copy the bounce
error message here from your postfix logs?

You can also test your mail headers by sending email to emailaudit.com seed
address (free tool that we made)

Thanks,
Syed

On Fri, Nov 25, 2016 at 8:37 PM, Viktor Dukhovni  wrote:

>
> > On Nov 25, 2016, at 1:49 PM, Jack Raats  wrote:
> >
> > Since last tuesday my mailservers cann’t deliver email to an outlook.com
> controlled domain. Before tuesday everything was ok.
>
> This would be a good time to take stock of any changes you made at that
> time.
>
> > Accoording to microsoft my postfix server doesn’t comply with the
> several rfc’s describing how to send email.
>
> Often the folks on level-1 support can barely add 1+1 without looking
> up the answer in their canned list of responses.  There is little reason
> to take what they say too seriously.
>
> In the mean-time:
>
>http://www.postfix.org/DEBUG_README.html#mail
>http://www.postfix.org/DEBUG_README.html#logging
>
> LOGS = HELP
> NO LOGS = NO HELP
>
> --
> Viktor.
>
>


-- 
Syed Alam


Postmastery
Amsterdam, NL
Skype: alam50
T: +31 20 261 0438


Re: Mail delivery problems to outlook.com controlled domains

2016-11-25 Thread Viktor Dukhovni

> On Nov 25, 2016, at 1:49 PM, Jack Raats  wrote:
>  
> Since last tuesday my mailservers cann’t deliver email to an outlook.com 
> controlled domain. Before tuesday everything was ok.

This would be a good time to take stock of any changes you made at that time.

> Accoording to microsoft my postfix server doesn’t comply with the several 
> rfc’s describing how to send email.

Often the folks on level-1 support can barely add 1+1 without looking
up the answer in their canned list of responses.  There is little reason
to take what they say too seriously.

In the mean-time:

   http://www.postfix.org/DEBUG_README.html#mail
   http://www.postfix.org/DEBUG_README.html#logging

LOGS = HELP
NO LOGS = NO HELP

-- 
Viktor.



Mail delivery problems to outlook.com controlled domains

2016-11-25 Thread Jack Raats
Hi everyone,

 

Please help me!!!

 

Since last tuesday my mailservers cann’t deliver email to an outlook.com 
controlled domain. Before tuesday everything was ok.

Accoording to microsoft my postfix server doesn’t comply with the several rfc’s 
describing how to send email.

 

Below I included my postconf –n.

 

Please help me!!!

 

Gr.

Jack

 

address_verify_map = btree:/var/db/postfix/verifymap

address_verify_negative_cache = yes

address_verify_negative_expire_time = 3d

address_verify_negative_refresh_time = 2h

address_verify_poll_count = 3

address_verify_poll_delay = 3s

address_verify_positive_expire_time = 31d

address_verify_positive_refresh_time = 7d

address_verify_sender = $double_bounce_sender

alias_database = $alias_maps

alias_maps = hash:/etc/aliases

body_checks = pcre:/postfix/tables/body_checks

bounce_size_limit = 1

command_directory = /usr/local/sbin

compatibility_level = 2

content_filter = scan:aaa.bbb.ccc.ddd:10025

daemon_directory = /usr/local/libexec/postfix

data_directory = /var/db/postfix

debug_peer_level = 2

debugger_command = PATH=/usr/bin:/usr/X11R6/bin xxgdb 
$daemon_directory/$process_name $process_id & sleep 5

default_destination_concurrency_limit = 5

disable_vrfy_command = yes

header_checks = pcre:/postfix/tables/header_checks

html_directory = /usr/local/share/doc/postfix

inet_interfaces = aaa.bbb.ccc.ddd

inet_protocols = ipv4

local_recipient_maps = proxy:unix:passwd.byname $alias_maps

mail_owner = postfix

mailbox_command = /usr/local/bin/procmail -a $EXTENSION

mailbox_size_limit = 0

mailq_path = /usr/local/bin/mailq

manpage_directory = /usr/local/man

maximal_backoff_time = 400s

maximal_queue_lifetime = 7d

message_size_limit = 4096

meta_directory = /usr/local/libexec/postfix

minimal_backoff_time = 100s

multi_recipient_bounce_reject_code = 550

mydestination = .nl

mydomain = .nl

myhostname = nl..nl

mynetworks = aaa.bbb.ccc.ddd

myorigin = .nl

newaliases_path = /usr/local/bin/newaliases

notify_classes = resource, software

owner_request_special = no

parent_domain_matches_subdomains = smtpd_access_maps

postscreen_access_list = permit_mynetworks

postscreen_dnsbl_action = enforce

postscreen_dnsbl_sites = zen.spamhaus.org*2, b.barracudacentral.org*1, 
bl.spamcop.net*1, dnsbl.sorbs.net*1, virbl.dnsbl.bit.nl*1, all.spamrats.com*1

postscreen_dnsbl_threshold = 2

postscreen_greet_action = enforce

postscreen_helo_required = yes

queue_directory = /var/spool/postfix

queue_run_delay = 100s

rblchecks = reject_rbl_client zen.spamhaus.org, reject_rbl_client 
virbl.dnsbl.bit.nl, reject_rbl_client bl.spamcop.net, reject_rbl_client 
b.barracudacentral.org

readme_directory = /usr/local/share/doc/postfix

receive_override_options = no_address_mappings

recipient_delimiter = +

relay_domains = $mydestination, hash:/postfix/tables/transport

rhsblchecks = reject_rhsbl_client multi.surbl.org, reject_rhsbl_helo 
multi.surbl.org, reject_rhsbl_sender multi.surbl.org, 
reject_rhsbl_reverse_client multi.surbl.org, reject_rhsbl_recipient 
multi.surbl.org, reject_rhsbl_client dbl.spamhaus.org, reject_rhsbl_helo 
dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org

sample_directory = /usr/local/etc/postfix

sendmail_path = /usr/local/sbin/sendmail

setgid_group = maildrop

shlib_directory = /usr/local/lib/postfix

smtp_generic_maps = hash:/postfix/tables/generic

smtp_tls_CAfile = /usr/local/share/certs/ca-root-nss.crt

smtp_tls_cert_file = /usr/local/etc/dehydrated/certs/.nl/fullchain.pem

smtp_tls_key_file = /usr/local/etc/dehydrated/certs/.nl/privkey.pem

smtp_tls_loglevel = 1

smtp_tls_mandatory_ciphers = high

smtp_tls_mandatory_protocols = TLSv1.2

smtp_tls_security_level = may

smtp_tls_session_cache_database = btree:/var/db/postfix/smtp_cache

smtpd_banner = $myhostname ESMTP $mail_name ; The nl..nl mailserver

smtpd_data_restrictions = reject_unauth_pipelining, 
reject_multi_recipient_bounce, permit

smtpd_error_sleep_time = 2

smtpd_hard_error_limit = 20

smtpd_helo_required = yes

smtpd_helo_restrictions =

smtpd_junk_command_limit = 50

smtpd_recipient_overshoot_limit = 500

smtpd_recipient_restrictions = reject_non_fqdn_recipient, 
reject_non_fqdn_sender, reject_unknown_sender_domain, 
reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, 
reject_unauth_destination, check_helo_access hash:/postfix/tables/helo_checks, 
check_sender_mx_access cidr:/postfix/tables/bogus_mx, check_helo_access 
pcre:/postfix/tables/tld_acl, check_client_access pcre:/postfix/tables/tld_acl, 
check_sender_access pcre:/postfix/tables/tld_acl, check_sender_access 
hash:/postfix/tables/sender_checks, check_recipient_access 
hash:/postfix/tables/spamtrap, check_recipient_access 
hash:/postfix/tables/uce_strong, check_recipient_access 
hash:/postfix/tables/uce_strong1, check_recipient_access 
hash:/postfix/tables/uce_strong2, permit

smtpd_relay_restrictions =

smtpd_restriction_classes = ucestrong,