1

Topic: Mail Connector from Microsoft Exchange Service

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 1.4.0 MariaDB
- Deployed with iRedMail Easy or the downloadable installer? downloadable
- Linux/BSD distribution name and version: Debian 4.19
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Ngnix
- Manage mail accounts with iRedAdmin-Pro? Yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.

Jul 26 10:24:23 mail postfix/postscreen[31743]: PASS NEW [104.47.55.108]:15265
Jul 26 10:24:24 mail postfix/smtpd[31746]: connect from mail-mw2nam10lp2108.outbound.protection.outlook.com[104.47.55.108]
Jul 26 10:24:24 mail postfix/smtpd[31746]: Anonymous TLS connection established from mail-mw2nam10lp2108.outbound.protection.outlook.com[104.47.55.108]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Jul 26 10:24:25 mail postfix/smtpd[31746]: disconnect from mail-mw2nam10lp2108.outbound.protection.outlook.com[104.47.55.108] ehlo=2 starttls=1 quit=1 commands=4
====

Hello,

I am trying to set up a mail connector from Microsoft Exchange service to my iredmail server. The log entires above seem to show that the connection is working but Exchange server (admin.exchange.microsoft.com) said it could not validate the connection. Connectivity succeeds but sending test email fails.

I have whitelisted outlook.com in iRedAdmin but I do not know what else to try.

Thank you for any help!

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Mail Connector from Microsoft Exchange Service

No enough detail log for troubleshooting. sad

3

Re: Mail Connector from Microsoft Exchange Service

ZhangHuangbin wrote:

No enough detail log for troubleshooting. :(

Hello Huangbin! Thank you for looking at this problem!

Here is more debug info:

Jul 28 09:43:42 mail postfix/postscreen[19770]: CONNECT from [104.47.74.41]:44001 to [172.105.212.147]:25
Jul 28 09:43:48 mail postfix/postscreen[19770]: PASS NEW [104.47.74.41]:44001
Jul 28 09:43:49 mail postfix/smtpd[19785]: connect from mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]
Jul 28 09:43:49 mail postfix/smtpd[19785]: smtp_stream_setup: maxtime=300 enable_deadline=0
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 127.0.0.1
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 127.0.0.1
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? [::1]
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? [::1]
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 54.243.45.224
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 54.243.45.224
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 54.243.236.125
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 54.243.236.125
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 54.243.134.132
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 54.243.134.132
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 137.119.66.206
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 137.119.66.206
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 137.119.67.62
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 137.119.67.62
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 137.119.67.156
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 137.119.67.156
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? outlook.com
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? outlook.com
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_list_match: mail-bn8nam04lp2041.outbound.protection.outlook.com: no match
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_list_match: 104.47.74.41: no match
Jul 28 09:43:49 mail postfix/smtpd[19785]: auto_clnt_open: connected to private/anvil
Jul 28 09:43:49 mail postfix/smtpd[19785]: event_enable_read: fd 16
Jul 28 09:43:49 mail postfix/smtpd[19785]: send attr request = connect
Jul 28 09:43:49 mail postfix/smtpd[19785]: send attr ident = smtpd:104.47.74.41
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_fflush_some: fd 16 flush 42
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_buf_get_ready: fd 16 got 25
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/anvil: wanted attribute: status
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: status
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute value: 0
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/anvil: wanted attribute: count
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: count
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute value: 1
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/anvil: wanted attribute: rate
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: rate
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute value: 1
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/anvil: wanted attribute: (list terminator)
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: (end)
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 220 mail.spots.edu ESMTP Postfix
Jul 28 09:43:49 mail postfix/smtpd[19785]: watchdog_pat: 0x55dbcae23b10
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_fflush_some: fd 17 flush 34
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_buf_get_ready: fd 17 got 52
Jul 28 09:43:49 mail postfix/smtpd[19785]: < mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: EHLO NAM04-BN8-obe.outbound.protection.outlook.com
Jul 28 09:43:49 mail postfix/smtpd[19785]: dict_pcre_lookup: /etc/postfix/command_filter.pcre: EHLO NAM04-BN8-obe.outbound.protection.outlook.com
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_list_match: mail-bn8nam04lp2041.outbound.protection.outlook.com: no match
Jul 28 09:43:49 mail postfix/smtpd[19785]: match_list_match: 104.47.74.41: no match
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-mail.spots.edu
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-PIPELINING
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-SIZE 20728640
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-ETRN
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-STARTTLS
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-ENHANCEDSTATUSCODES
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-8BITMIME
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-DSN
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-SMTPUTF8
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250 CHUNKING
Jul 28 09:43:49 mail postfix/smtpd[19785]: watchdog_pat: 0x55dbcae23b10
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_fflush_some: fd 17 flush 155
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_buf_get_ready: fd 17 got 10
Jul 28 09:43:49 mail postfix/smtpd[19785]: < mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: STARTTLS
Jul 28 09:43:49 mail postfix/smtpd[19785]: dict_pcre_lookup: /etc/postfix/command_filter.pcre: STARTTLS
Jul 28 09:43:49 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 220 2.0.0 Ready to start TLS
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_fflush_some: fd 17 flush 30
Jul 28 09:43:49 mail postfix/smtpd[19785]: event_request_timer: reset 0x7f41cdaec240 0x55dbcadf0300 5
Jul 28 09:43:49 mail postfix/smtpd[19785]: send attr request = seed
Jul 28 09:43:49 mail postfix/smtpd[19785]: send attr size = 32
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_fflush_some: fd 11 flush 22
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_buf_get_ready: fd 11 got 60
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/tlsmgr: wanted attribute: status
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: status
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute value: 0
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/tlsmgr: wanted attribute: seed
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: seed
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute value: U6DagFM28xZKix8PLoyIxefRF89Uga6+rn0O1Wwm7aQ=
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/tlsmgr: wanted attribute: (list terminator)
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: (end)
Jul 28 09:43:49 mail postfix/smtpd[19785]: event_request_timer: reset 0x7f41cdaec240 0x55dbcadf0300 5
Jul 28 09:43:49 mail postfix/smtpd[19785]: send attr request = tktkey
Jul 28 09:43:49 mail postfix/smtpd[19785]: send attr keyname = [data 0 bytes]
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_fflush_some: fd 11 flush 25
Jul 28 09:43:49 mail postfix/smtpd[19785]: vstream_buf_get_ready: fd 11 got 138
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/tlsmgr: wanted attribute: status
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: status
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute value: 0
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/tlsmgr: wanted attribute: keybuf
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: keybuf
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute value: Drq8jqLFp365EaJVUKrsz17psw4VIvn3EG9FPOsW1lwELKEWQl+cfaA3CDTLW473HaxXFAiurwWcxgwvETFbM33//I7Yjoe/rI+67TmfAfPMw+JiAAAAAA==
Jul 28 09:43:49 mail postfix/smtpd[19785]: private/tlsmgr: wanted attribute: (list terminator)
Jul 28 09:43:49 mail postfix/smtpd[19785]: input attribute name: (end)
Jul 28 09:43:49 mail postfix/smtpd[19785]: Anonymous TLS connection established from mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Jul 28 09:43:49 mail postfix/smtpd[19785]: watchdog_pat: 0x55dbcae23b10
Jul 28 09:43:50 mail postfix/smtpd[19785]: vstream_buf_get_ready: fd 17 got 52
Jul 28 09:43:50 mail postfix/smtpd[19785]: < mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: EHLO NAM04-BN8-obe.outbound.protection.outlook.com
Jul 28 09:43:50 mail postfix/smtpd[19785]: dict_pcre_lookup: /etc/postfix/command_filter.pcre: EHLO NAM04-BN8-obe.outbound.protection.outlook.com
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_list_match: mail-bn8nam04lp2041.outbound.protection.outlook.com: no match
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_list_match: 104.47.74.41: no match
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-mail.spots.edu
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-PIPELINING
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-SIZE 20728640
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-ETRN
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-ENHANCEDSTATUSCODES
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-8BITMIME
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-DSN
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250-SMTPUTF8
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 250 CHUNKING
Jul 28 09:43:50 mail postfix/smtpd[19785]: watchdog_pat: 0x55dbcae23b10
Jul 28 09:43:50 mail postfix/smtpd[19785]: vstream_fflush_some: fd 17 flush 141
Jul 28 09:43:50 mail postfix/smtpd[19785]: vstream_buf_get_ready: fd 17 got 6
Jul 28 09:43:50 mail postfix/smtpd[19785]: < mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: QUIT
Jul 28 09:43:50 mail postfix/smtpd[19785]: dict_pcre_lookup: /etc/postfix/command_filter.pcre: QUIT
Jul 28 09:43:50 mail postfix/smtpd[19785]: > mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41]: 221 2.0.0 Bye
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 127.0.0.1
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 127.0.0.1
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? [::1]
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? [::1]
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 54.243.45.224
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 54.243.45.224
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 54.243.236.125
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 54.243.236.125
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 54.243.134.132
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 54.243.134.132
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 137.119.66.206
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 137.119.66.206
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 137.119.67.62
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 137.119.67.62
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? 137.119.67.156
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? 137.119.67.156
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostname: smtpd_client_event_limit_exceptions: mail-bn8nam04lp2041.outbound.protection.outlook.com ~? outlook.com
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_hostaddr: smtpd_client_event_limit_exceptions: 104.47.74.41 ~? outlook.com
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_list_match: mail-bn8nam04lp2041.outbound.protection.outlook.com: no match
Jul 28 09:43:50 mail postfix/smtpd[19785]: match_list_match: 104.47.74.41: no match
Jul 28 09:43:50 mail postfix/smtpd[19785]: send attr request = disconnect
Jul 28 09:43:50 mail postfix/smtpd[19785]: send attr ident = smtpd:104.47.74.41
Jul 28 09:43:50 mail postfix/smtpd[19785]: vstream_fflush_some: fd 16 flush 45
Jul 28 09:43:50 mail postfix/smtpd[19785]: vstream_buf_get_ready: fd 16 got 10
Jul 28 09:43:50 mail postfix/smtpd[19785]: private/anvil: wanted attribute: status
Jul 28 09:43:50 mail postfix/smtpd[19785]: input attribute name: status
Jul 28 09:43:50 mail postfix/smtpd[19785]: input attribute value: 0
Jul 28 09:43:50 mail postfix/smtpd[19785]: private/anvil: wanted attribute: (list terminator)
Jul 28 09:43:50 mail postfix/smtpd[19785]: input attribute name: (end)
Jul 28 09:43:50 mail postfix/smtpd[19785]: vstream_fflush_some: fd 17 flush 15
Jul 28 09:43:50 mail postfix/smtpd[19785]: disconnect from mail-bn8nam04lp2041.outbound.protection.outlook.com[104.47.74.41] ehlo=2 starttls=1 quit=1 commands=4

4

Re: Mail Connector from Microsoft Exchange Service

I didn't see any error message in pasted log. sad

5

Re: Mail Connector from Microsoft Exchange Service

Could it be a dovecot issue?

6

Re: Mail Connector from Microsoft Exchange Service

No idea at all.