Just as a follow up, one of the test e-mail just got throught ( no idea how 
come this one got in )

May 31 12:10:00 public59 postfix/smtpd[3777]: connect from 
mail-am5eur03lp0120.outbound.protection.outlook.com[213.199.154.120]
May 31 12:10:00 public59 postfix/smtpd[3777]: setting up TLS connection from 
mail-am5eur03lp0120.outbound.protection.outlook.com[213.199.154.120]
May 31 12:10:00 public59 postfix/smtpd[3777]: Anonymous TLS connection 
established from 
mail-am5eur03lp0120.outbound.protection.outlook.com[213.199.154.120]: TLSv1.2 
with cipher AES256-SHA256 (256/256 bits)
May 31 12:10:00 public59 postfix/smtpd[3777]: 4DC95800B9: 
client=mail-am5eur03lp0120.outbound.protection.outlook.com[213.199.154.120]
May 31 12:10:00 public59 postfix/cleanup[3781]: 4DC95800B9: 
message-id=<db5pr06mb1304410bba1bbe62bb23a45fe3...@db5pr06mb1304.eurprd06.prod.outlook.com>
May 31 12:10:00 public59 postfix/qmgr[3692]: 4DC95800B9: from=<g...@bogus.org>, 
size=7162, nrcpt=1 (queue active)
May 31 12:10:00 public59 postfix/smtpd[3777]: warning: network_biopair_interop: 
error writing 69 bytes to the network: Connection reset by peer
May 31 12:10:00 public59 postfix/smtpd[3777]: warning: network_biopair_interop: 
error writing 69 bytes to the network: Broken pipe
May 31 12:10:00 public59 postfix/smtpd[3777]: disconnect from 
mail-am5eur03lp0120.outbound.protection.outlook.com[213.199.154.120]
May 31 12:10:00 public59 postfix/smtp[3782]: Host offered STARTTLS: 
[softjam-it.mail.protection.outlook.com]
May 31 12:10:03 public59 postfix/smtp[3782]: 4DC95800B9: 
to=<g.denic...@softjam.it>, 
relay=softjam-it.mail.protection.outlook.com[213.199.154.42]:25, delay=2.9, 
delays=0.15/0.02/0.27/2.5, dsn=2.6.0, status=sent (250 2.6.0 
<db5pr06mb1304410bba1bbe62bb23a45fe3...@db5pr06mb1304.eurprd06.prod.outlook.com>
 [InternalId=3289944951325, Hostname=DB6PR0301MB2328.eurprd03.prod.outlook.com] 
14626 bytes in 0.697, 20.479 KB/sec Queued mail for delivery)
May 31 12:10:03 public59 postfix/qmgr[3692]: 4DC95800B9: removed

From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] 
On Behalf Of Giuseppe De Nicolò
Sent: mercoledì 31 maggio 2017 11:40
To: postfix-users@postfix.org
Subject: disconnect after connect


Questo mittente non ha superato i nostri controlli per il rilevamento di frodi 
e potrebbe non essere chi sembra essere. Altre informazioni sullo 
spoofing<http://aka.ms/LearnAboutSpoofing>

Commenti e suggerimenti<http://aka.ms/SafetyTipsFeedback>

Hello everyone,

                I'm setting up a relay host that is going to do some rewrite 
for domain name consolidation from o365 , I am having some communication 
problem  with connection from o365 basically( if needed I can show debug level 
3 of those and tcpdump )  :

May 31 11:19:55 public59 postfix/smtpd[3480]: connect from 
mail-db5eur01lp0175.outbound.protection.outlook.com[213.199.154.175]
May 31 11:19:55 public59 postfix/smtpd[3480]: setting up TLS connection from 
mail-db5eur01lp0175.outbound.protection.outlook.com[213.199.154.175]
May 31 11:19:55 public59 postfix/smtpd[3480]: Anonymous TLS connection 
established from 
mail-db5eur01lp0175.outbound.protection.outlook.com[213.199.154.175]: TLSv1.2 
with cipher AES256-SHA256 (256/256 bits)
May 31 11:19:55 public59 postfix/smtpd[3480]: disconnect from 
mail-db5eur01lp0175.outbound.protection.outlook.com[213.199.154.175]
May 31 11:19:55 public59 postfix/smtpd[3480]: connect from 
mail-db5eur01lp0179.outbound.protection.outlook.com[213.199.154.179]
May 31 11:19:56 public59 postfix/smtpd[3480]: setting up TLS connection from 
mail-db5eur01lp0179.outbound.protection.outlook.com[213.199.154.179]
May 31 11:19:56 public59 postfix/smtpd[3480]: Anonymous TLS connection 
established from 
mail-db5eur01lp0179.outbound.protection.outlook.com[213.199.154.179]: TLSv1.2 
with cipher AES256-SHA256 (256/256 bits)
May 31 11:19:56 public59 postfix/smtpd[3480]: disconnect from 
mail-db5eur01lp0179.outbound.protection.outlook.com[213.199.154.179]


While doing the same from my postfix box seems to work :

ay 31 11:21:44 public59 postfix/master[3405]: reload -- version 2.6.6, 
configuration /etc/postfix
May 31 11:26:01 public59 postfix/smtpd[3526]: connect from 
net-93-145-23-124.cust.vodafonedsl.it[93.145.23.124]
May 31 11:26:01 public59 postfix/smtpd[3526]: 1D729800B9: 
client=net-93-145-23-124.cust.vodafonedsl.it[93.145.23.124]
May 31 11:26:01 public59 postfix/cleanup[3531]: 1D729800B9: 
message-id=<20170531092558.1da4a28...@smtp.netnightmare.com<mailto:20170531092558.1da4a28...@smtp.netnightmare.com>>
May 31 11:26:01 public59 postfix/qmgr[3518]: 1D729800B9: 
from=<giuse...@bogus.org<mailto:giuse...@bogus.org>>, size=573, nrcpt=1 (queue 
active)
May 31 11:26:01 public59 postfix/smtpd[3526]: disconnect from 
net-93-145-23-124.cust.vodafonedsl.it[93.145.23.124]
May 31 11:26:01 public59 postfix/smtp[3532]: Host offered STARTTLS: 
[softjam-it.mail.protection.outlook.com]
May 31 11:26:04 public59 postfix/smtp[3532]: 1D729800B9: 
to=<g.denic...@softjam.it<mailto:g.denic...@softjam.it>>, 
relay=softjam-it.mail.protection.outlook.com[213.199.180.170]:25, delay=3.4, 
delays=0.06/0.02/0.44/2.9, dsn=2.6.0, status=sent (250 2.6.0 
<20170531092558.1da4a28...@smtp.netnightmare.com<mailto:20170531092558.1da4a28...@smtp.netnightmare.com>>
 [InternalId=5763846117492, Hostname=AM5PR0301MB2322.eurprd03.prod.outlook.com] 
7704 bytes in 0.188, 39.843 KB/sec Queued mail for delivery)
May 31 11:26:04 public59 postfix/qmgr[3518]: 1D729800B9: removed



This is my postconf -n

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
bounce_queue_lifetime = 8h
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 3
debug_peer_list = outbound.protection.outlook.com
delay_warning_time = 10m
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
local_header_rewrite_clients = static:all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 104857600
mydestination =
myhostname = mailserverhostname
mynetworks = 127.0.0.0/8 192.168.250.59/32
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sender_canonical_maps = regexp:/etc/postfix/config_directory/sender_canonical
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_destination_concurrency_limit = 2
smtp_destination_rate_delay = 1s
smtp_tls_CAfile = /etc/postfix/certificates/CA/ca-bundle.crt
smtp_tls_CApath = /etc/postfix/certificates/CA
smtp_tls_loglevel = 3
smtp_tls_mandatory_protocols = !SSLv2,!SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2,!SSLv3
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_recipient_restrictions = permit_mynetworks,check_client_access 
cidr:/etc/postfix/config_directory/access_networks.cidr,reject_unauth_destination
smtpd_sender_restrictions = check_sender_access 
hash:/etc/postfix/config_directory/access,reject
smtpd_tls_CAfile = /etc/postfix/certificates/CA/ca-bundle.crt
smtpd_tls_CApath = /etc/postfix/certificates/CA/
smtpd_tls_ask_ccert = no
smtpd_tls_cert_file = /etc/postfix/certificates/tlscert.crt
smtpd_tls_key_file = /etc/postfix/certificates/tlskey.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3
smtpd_tls_protocols = !SSLv2,!SSLv3
smtpd_use_tls = yes
soft_bounce = yes
transport_maps = hash:/etc/postfix/config_directory/transport
unknown_local_recipient_reject_code = 550


Do someone have some idea here ? because I feel like I am missing the obvious


Thanks
________________________________
Questo messaggio ed i suoi allegati (se presenti) sono rigorosamente riservati 
e destinati unicamente all'utilizzo della persona a cui sono indirizzati. Se 
avete ricevuto questo messaggio per errore, siete pregati di cancellarlo 
immediatamente e di informare cortesemente il mittente. La non autorizzata 
pubblicazione, utilizzazione, diffusione, spedizione, stampa o copia di questo 
messaggio e dei suoi allegati sono rigorosamente vietati. Softjam SpA 
www.softjam.it<http://www.softjam.it>

This e-mail and all attachments (if any) are strictly confidential and intended 
solely for the use of the individual to whom it is addressed.If you have 
received this e-mail in error please kindly inform the sender and delete it 
from your system. Unauthorized publication, use, disclosure, forwarding, 
printing or copying of this email and its associated attachments are strictly 
prohibited. Softjam SpA www.softjam.it<http://www.softjam.it>
________________________________
Questo messaggio ed i suoi allegati (se presenti) sono rigorosamente riservati 
e destinati unicamente all'utilizzo della persona a cui sono indirizzati. Se 
avete ricevuto questo messaggio per errore, siete pregati di cancellarlo 
immediatamente e di informare cortesemente il mittente. La non autorizzata 
pubblicazione, utilizzazione, diffusione, spedizione, stampa o copia di questo 
messaggio e dei suoi allegati sono rigorosamente vietati. Softjam SpA 
www.softjam.it

This e-mail and all attachments (if any) are strictly confidential and intended 
solely for the use of the individual to whom it is addressed.If you have 
received this e-mail in error please kindly inform the sender and delete it 
from your system. Unauthorized publication, use, disclosure, forwarding, 
printing or copying of this email and its associated attachments are strictly 
prohibited. Softjam SpA www.softjam.it

Reply via email to