Am 23.07.2014 13:30, schrieb Pau Peris: > I'm perfectly able to send and receive emails to/from that address > through Google Apps. So that's why enabled such config, to be able to > know when things went wrong for the users of our email system.
you need to contact "jazztel.es" they reject the message with a unhelpful resonse text only they know why > Altough i really appreciate your time and effort trying to help but > the options provided can't help me to solve that issue. > > postconf -n > > 2bounce_notice_recipient = $delay_notice_recipient > alias_database = hash:/etc/postfix/aliases > alias_maps = hash:/etc/postfix/aliases > biff = no > broken_sasl_auth_clients = no > command_directory = /usr/sbin > config_directory = /etc/postfix > content_filter = amavis:[127.0.0.1]:10024 > daemon_directory = /usr/lib/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin > ddd $daemon_directory/$process_name $process_id & sleep 5 > delay_notice_recipient = admin > delay_warning_time = 30m > disable_vrfy_command = yes > inet_interfaces = all > inet_protocols = all > lmtp_tls_session_cache_database = btree:/var/lib/postfix/lmtp_scache > local_recipient_maps = > mail_owner = postfix > mailbox_size_limit = 512000000 > mailq_path = /usr/bin/mailq.postfix > masquerade_domains = mail.webeloping.es mail.webeloping.com > we.webeloping.es we.webeloping.com www.webeloping.es > www.webeloping.com > maximal_backoff_time = 8000s > maximal_queue_lifetime = 5d > message_size_limit = 36700160 > milter_DKIM = inet:localhost:8891 > milter_default_action = accept > milter_protocol = 6 > minimal_backoff_time = 1000s > mydestination = > mydomain = webeloping.es > myhostname = we.webeloping.es > mynetworks_style = host > myorigin = webeloping.es > newaliases_path = /usr/bin/newaliases.postfix > non_smtpd_milters = $milter_DKIM > notify_classes = bounce, delay, policy, protocol, resource, software > policy-spf_time_limit = 3600s > queue_directory = /var/spool/postfix > receive_override_options = no_address_mappings > relayhost = > relocated_maps = proxy:mysql:/etc/postfix/mysql_relocated.cf > sender_canonical_maps = hash:/etc/postfix/generic > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > show_user_unknown_table_name = no > smtp_generic_maps = hash:/etc/postfix/generic > smtp_helo_timeout = 60s > smtp_tls_CAfile = $smtpd_tls_CAfile > smtp_tls_CApath = $smtpd_tls_CApath > smtp_tls_cert_file = $smtpd_tls_cert_file > smtp_tls_key_file = $smtpd_tls_key_file > smtp_tls_note_starttls_offer = yes > smtp_tls_security_level = may > smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_scache > smtpd_banner = $myhostname ESMTP $mail_name > smtpd_client_restrictions = reject_rbl_client blackholes.easynet.nl, > reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net, > ,check_client_access regexp:/etc/postfix/client_restrictions permit > smtpd_data_restrictions = reject_unauth_pipelining > smtpd_delay_reject = yes > smtpd_error_sleep_time = 5 > smtpd_hard_error_limit = 12 > smtpd_helo_required = yes > smtpd_helo_restrictions = permit_sasl_authenticated, > reject_non_fqdn_hostname, reject_invalid_hostname, > reject_unknown_helo_hostname, reject_rhsbl_helo dbl.spamhaus.org, > permit > smtpd_junk_command_limit = 5 > smtpd_milters = $milter_DKIM > smtpd_recipient_limit = 16 > smtpd_recipient_restrictions = reject_unauth_pipelining, > reject_non_fqdn_recipient, reject_unknown_recipient_domain, > permit_sasl_authenticated, check_policy_service > unix:private/policy-spf, reject_unauth_destination, > check_policy_service inet:127.0.0.1:10023, ,permit > smtpd_relay_restrictions = permit_mynetworks, > permit_sasl_authenticated, reject_unauth_destination > smtpd_sasl_auth_enable = no > smtpd_sasl_local_domain = > smtpd_sasl_security_options = noanonymous > smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql_sender_login_maps.cf > smtpd_sender_restrictions = reject_non_fqdn_sender, > reject_unknown_sender_domain, reject_rhsbl_sender dbl.spamhaus.org, > reject_unlisted_sender, reject_authenticated_sender_login_mismatch, > permit_sasl_authenticated, permit_dnswl_client list.dnswl.org, permit > smtpd_soft_error_limit = 3 > smtpd_tls_CAfile = /etc/ssl/certs/startssl_ca-bundle.pem.pem > smtpd_tls_CApath = /etc/ssl/certs > smtpd_tls_cert_file = /etc/ssl/certs/class2.webeloping_es.pem > smtpd_tls_key_file = /etc/ssl/private/class2.webeloping_es.key > smtpd_tls_loglevel = 1 > smtpd_tls_received_header = yes > smtpd_tls_security_level = may > smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache > smtpd_tls_session_cache_timeout = 3600s > strict_rfc821_envelopes = no > tls_random_source = dev:/dev/urandom > transport_maps = proxy:mysql:/etc/postfix/mysql_transport.cf > transport_retry_time = 30s > unknown_local_recipient_reject_code = 450 > virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_alias.cf, > proxy:mysql:/etc/postfix/mysql_email2email.cf > virtual_gid_maps = static:5000 > virtual_mailbox_base = /var/spool/mail/virtual > virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql_domains.cf > virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_mailbox.cf > virtual_minimum_uid = 5000 > virtual_uid_maps = static:5000 > > > Thanks again, > > > On Wed, Jul 23, 2014 at 12:42 PM, li...@rhsoft.net <li...@rhsoft.net> wrote: >> >> >> Am 23.07.2014 12:33, schrieb Pau Peris: >>> I enabled notify for deferred to be able to handle and solve issues >>> like the one exposed in this email >> >> so you are aware that you enabled that notifies? >> >> then solve the issue on the side of "jazztel.es" >> you can't? >> >> well, and that is why these notifies are useless or at least >> enable them and then ask a 3rd party (the list) how to deal >> with something nobody but the admin of the RCPT server can >> answer >> >>> I didn't notice the postconf -n tip. Excuses. Here's the output: >>> https://gist.github.com/sibok/f8a84b00918928885178 >> >> no external references, please try to understand how list archives >> work - external references sooner or later go away and if a >> thread could be helpful it get lost of his references >> >> anyways, it's not needed because you statet your two mistakes: >> >> * enable non-default behavior >> * complete wrong reaction because of the non-default behavior >> >> so you have three solutions: >> >> * revert the config change >> * ignore that mails >> * ask each and every RCPT admin why deferred - i wish you luck with that >> >>> On Wed, Jul 23, 2014 at 12:20 PM, li...@rhsoft.net >>> <mailto:li...@rhsoft.net> <li...@rhsoft.net >>> <mailto:li...@rhsoft.net>> wrote: >>>> >>>> Am 23.07.2014 11:51, schrieb Pau Peris: >>>>> while trying to send emails to the following address >>>>> some_u...@f-gs.jazztel.es >>> <mailto:some_u...@f-gs.jazztel.es> <mailto:some_u...@f-gs.jazztel.es >>> <mailto:some_u...@f-gs.jazztel.es>> i >>>>> always get the following error message. Could any one tell where can i >>>>> look in order to find what's going wrong? >>>> >>>> first: don't post HTML - see the mess in the quote below >>>> >>>>> Jul 23 11:42:29 we postfix/smtp[30874]: 6B9D64563A: >>>>> to=<j...@f-gs.jazztel.es <mailto:j...@f-gs.jazztel.es> >>> <mailto:j...@f-gs.jazztel.es <mailto:j...@f-gs.jazztel.es>>>, >>>>> relay=mail.jazztel.es <http://mail.jazztel.es> >>>>> <http://mail.jazztel.es>[62.14.3.193]:25, delay=7.3, >>> delays=0.03/0/5.1/2.2, dsn=4.0.0, >>>>> status=deferred (host mail.jazztel.es <http://mail.jazztel.es> >>>>> <http://mail.jazztel.es>[62.14.3.193] said: 421 >>> Unexpected failure, please >>>>> try later (in reply to end of DATA command)) >>>> >>>> "mail.jazztel.es <http://mail.jazztel.es>" responded with a temporary >>>> error and so your postfix >>>> would try again later, we don't know what "Unexpected failure" could >>>> mean because we are not "jazztel.es <http://jazztel.es>" >>>> >>>>> This is the bounce email it generates >>>> >>>> Will-Retry-Until: Sun, 27 Jul 2014 08:53:45 +0200 (CEST) >>>> >>>> so why in the world did you enable notify about deferred mail? >>>> that's not default behavior - that case above normally just >>>> don't bother you because it is retried for 5 days, most likely >>>> delivered later and only if it fails finally bounced local >>>> >>>> however, follow the welcome message and provide "postconf -n" >>>> >>>>> <j...@f-gs.jazztel.es <mailto:j...@f-gs.jazztel.es> >>>>> <mailto:j...@f-gs.jazztel.es >>> <mailto:j...@f-gs.jazztel.es>>>: host mail.jazztel.es >>> <http://mail.jazztel.es> <http://mail.jazztel.es>[62.14.3.193] >>>>> said: 421 Unexpected >>>>> failure, please try later (in reply to end of DATA command) >>>>> >>>>> Final-Recipient: rfc822; j...@f-gs.jazztel.es >>>>> <mailto:j...@f-gs.jazztel.es> <mailto:j...@f-gs.jazztel.es >>> <mailto:j...@f-gs.jazztel.es>> >>>>> Original-Recipient: rfc822;j...@f-gs.jazztel.es >>>>> <mailto:rfc822%3bj...@f-gs.jazztel.es> >>> <mailto:rfc822%3bj...@f-gs.jazztel.es >>> <mailto:rfc822%253bj...@f-gs.jazztel.es>> >>>>> Action: delayed >>>>> Status: 4.0.0 >>>>> Remote-MTA: dns; mail.jazztel.es <http://mail.jazztel.es> >>>>> <http://mail.jazztel.es> >>>>> Diagnostic-Code: smtp; 421 Unexpected failure, please try later >>>>> Will-Retry-Until: Sun, 27 Jul 2014 08:53:45 +0200 (CEST)