LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   stop outgoing mails classified as spam (postfix, spamass) (https://www.linuxquestions.org/questions/linux-server-73/stop-outgoing-mails-classified-as-spam-postfix-spamass-651650/)

tim124 06-25-2008 02:40 PM

stop outgoing mails classified as spam (postfix, spamass)
 
we've had our own mail server for a few years and i havnt had any issues sending email until ive been sending not from "my network"

I connect in and authenticate with SASL and everything works fine but my emails keep getting classified as spam.

Ive read loads of tutorials and just cant work it out. Below is my master and main.cf.

Ive hacked about with both of them quite a bit so let me know if anything is clearly wrong. removed most of the comments to cut down size

One thing i have heard of is having another post used for sending main that only works with sasl and doesnt do any checks.

Ive also tried to edit the spamassasin config to get it to leave outgoing mail but no luck!

Quote:


pickup fifo n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp

# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache


smtp inet n - n - 2 smtpd
-o receive_override_options=no_address_mappings

maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
scan unix - - n - 2 lmtp
-o disable_dns_lookups=yes
-o lmtp_send_xforward_command=yes
-o lmtp_data_done_timeout=1200

spfpolicy unix - n n - - spawn
user=nobody argv=/usr/bin/perl /etc/postfix/policyd-spf-perl

#
# Injecting mail back into Postfix after content filter
localhost:10025 inet n - n - 2 smtpd
-o content_filter=
-o myhostname=xxxxxxxxx.co.uk
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o smtpd_client_connection_count_limit=0
-o smtpd_client_connection_rate_limit=0
-o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_authorized_xforward_hosts=127.0.0.0/8
Quote:


unknown_local_recipient_reject_code = 550

smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes


smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
check_helo_access hash:/etc/postfix/helo_allow,
reject_non_fqdn_hostname,
reject_invalid_hostname,
permit

smtpd_sender_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit

smtpd_recipient_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_pipelining,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
reject_unauth_destination,
#check_sender_access hash:/etc/postfix/sender_access,
check_recipient_access hash:/etc/postfix/recipient_access,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl-xbl.spamhaus.org,
#greylist
check_policy_service inet:127.0.0.1:10123
#SPF checking
check_policy_service unix:/var/spool/postfix/private/spfpolicy
permit

content_filter=scan:[127.0.0.1]:10024


Mr. C. 06-25-2008 06:24 PM

Show some example log entries that show your mail being rejected as spam.

billymayday 06-25-2008 06:29 PM

And the headers from the offending email(s) - at least the spam related headers

Mr. C. 06-25-2008 06:37 PM

Sorry, I probably mistook the OPs question as outbound rejections. I see the OP probably means, as billymayday suggests, mail is accepted, but placed in various user's spam/junk folders. The headers would be most appropriate.

billymayday 06-25-2008 06:39 PM

No, isn't he saying that when he connects from outside using sasl to send mail to outside that it's getting flagged as spam? I presume the headers will still be added.

Mr. C. 06-25-2008 06:44 PM

The inbound smtpd connection accepts the the users mail mail from his MTA. Then, smtp relays the mail elsewhere. Why remote servers classify this configuration as SPAM requires further investigation. All the mail headers would be relevant and useful. A properly configured mail server should not give trouble based on how a user's submits mail for delivery. But some do, they inspect the headers for Received headers that appear to come from certain ranges.

webaware 06-26-2008 05:50 AM

Make sure that your posts have Date:, From: and unique Message-ID: fields. Without those, many spam filters will classify your emails as spam.


All times are GMT -5. The time now is 08:06 PM.