LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 12-02-2006, 01:55 PM   #1
icebrian
LQ Newbie
 
Registered: Sep 2006
Location: Portugal
Distribution: Slackware
Posts: 20

Rep: Reputation: 2
Gmail set's all sent e-mail from my mailserver as spam


Hi all,

I resort to this forum since I am at a loss as to how I can fix this problem. Ill try to explain as best I can:

I am running a mailserver for the first time with Postfix+Dovecot, everything is working just fine, including virtual accounts with MySQL support and TLS encryption. However I have come by a problem that I simply have no idea what could be wrong. Basically all email that is sent from my mailserver, to either gmail or hotmail (and I guess more) is always marked as SPAM. I have reviewed my configuration, e-mail headers and googled, yet I am at a loss. Any help would be much appreciated.

Below I include an e-mail header (that is marked as spam), postfix configuration and dovecot configurations.

BTW: I am running Slackware 11.0


######################## EMAIL HEADER ################

Delivered-To: MY-EMAIL@gmail.com
Received: by 10.70.49.18 with SMTP id w18cs97002wxw;
Sat, 2 Dec 2006 11:36:13 -0800 (PST)
Received: by 10.66.216.20 with SMTP id o20mr9249936ugg.1165088172800;
Sat, 02 Dec 2006 11:36:12 -0800 (PST)
Return-Path: <MY-EMAIL@MYDOMAIN.COM>
Received: from mail.MYDOMAIN.COM (bl6-192-225.dsl.telepac.pt [82.155.192.225])
by mx.google.com with ESMTP id 54si27407209ugp.2006.12.02.11.36.11;
Sat, 02 Dec 2006 11:36:12 -0800 (PST)
Received-SPF: pass (google.com: domain of MY-EMAIL@MYDOMAIN.COM designates 82.155.192.225 as permitted sender)
Received: from neuronihc (unknown [192.168.1.1])
(using TLSv1 with cipher RC4-MD5 (128/128 bits))
(No client certificate requested)
by mail.MYDOMAIN.COM (Postfix) with ESMTP id A6F26369
for <MY-EMAIL@gmail.com>; Sat, 2 Dec 2006 19:33:54 +0000 (WET)
From: "icebrian" <MY-EMAIL@MYDOMAIN.COM>
To: <MY-EMAIL@gmail.com>
Subject: test
Date: Sat, 2 Dec 2006 19:36:03 -0000
Message-ID: <001e01c71649$1ba5c1a0$0a01a8c0@neuronihc>
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="----=_NextPart_000_001F_01C71649.1BA5C1A0"
X-Mailer: Microsoft Office Outlook 11
Thread-Index: AccWSRox/6Vq2UqnSmyXZRrWIynQDA==
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2962

This is a multi-part message in MIME format.

################### POSTCONF -n ##############

alias_database = hash:/etc/mail/aliases
alias_maps = hash:/etc/mail/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin/
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/man
mydomain = MYDOMAIN.COM
myhostname = mail.MYDOMAIN.COM
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = mysql:/etc/postfix/mysql_relay_domains_maps.cf
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_sasl_auth_enable = no
smtpd_enforce_tls = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/ssl/mailca.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/mail.pem
smtpd_tls_key_file = /etc/ssl/private/mail.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:102
virtual_mailbox_base = /home/mail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001

##################### dovecot -n ###########

base_dir: /var/run/dovecot/
log_path: /var/log/dovecot_error.log
info_log_path: /var/log/dovecot.log
protocols: pop3s
ssl_ca_file: /etc/ssl/mailca.pem
ssl_cert_file: /etc/ssl/certs/mail.pem
ssl_key_file: /etc/ssl/private/mail.pem
disable_plaintext_auth: no
login_dir: /var/run/dovecot//login
login_executable: /usr/libexec/dovecot/pop3-login
login_user: dovecotauth
login_process_size: 64
verbose_proctitle: yes
first_valid_uid: 1001
first_valid_gid: 102
mail_extra_groups: postfix
mail_location: maildir:/home/mail/%d/%n
mbox_write_locks: fcntl
mail_executable: /usr/libexec/dovecot/pop3
mail_plugin_dir: /usr/lib/dovecot/pop3
pop3_uidl_format: %08Xu%08Xv
pop3_client_workarounds: outlook-no-nuls oe-ns-eoh
namespace:
type: private
inbox: yes
auth default:
mechanisms: plain login
verbose: yes
debug: yes
passdb:
driver: pam
passdb:
driver: sql
args: /etc/dovecot/dovecot-sql.conf
userdb:
driver: passwd
userdb:
driver: sql
args: /etc/dovecot/dovecot-sql.conf
socket:
type: listen
client:
path: /var/spool/postfix/private/auth
mode: 432
user: postfix
group: postfix
 
Old 12-02-2006, 02:14 PM   #2
fordeck
Member
 
Registered: Oct 2006
Location: Utah
Posts: 520

Rep: Reputation: 61
If your mail server doesn't have a valid reverse dns, then most emails servers these days are configured to do a reverse lookup of your ip address. If that doesn't match your domain name then it will get tagged as spam.
 
Old 12-03-2006, 10:08 AM   #3
icebrian
LQ Newbie
 
Registered: Sep 2006
Location: Portugal
Distribution: Slackware
Posts: 20

Original Poster
Rep: Reputation: 2
Reverse DNS lookup dosent resolve to my domain, but problem is not here.

Firstly thanks for the reply fordeck.

I investigated what you said, and it is true that by preforming a Reverse DNS lookup on my IP, I only get a hostname and the domain of my ISP and not my own domain. However I reconfigured postfix to use both this hostname and domain and the same still happens.

As I am using DynDNS services (due to dynamic IP address) I searched their support and found the following:

http://www.dyndns.com/support/kb/arc...verse_dns.html

Apparently under "Do I need Reverse DNS" they state that it is not necessary that the reverse dns lookup resolve to the domain. It should only resolve to something valid.

Due to the fact I have both tried altering my hostname and domain to what my IP resolves to, and, what DynDNS states on their Support web page, I have to conclude that the problem is not here.

I am still at a loss
 
Old 12-04-2006, 04:36 AM   #4
icebrian
LQ Newbie
 
Registered: Sep 2006
Location: Portugal
Distribution: Slackware
Posts: 20

Original Poster
Rep: Reputation: 2
Reverse DNS & Dynamic IP

After e-mailing DynDNS support, I have come to the conclusion that the problem does lay on the fact my IP is both dynamic and does not reverse lookup to my domain.

Guess ill just have to get a static IP, or, use my ISP's SMTP server.
 
Old 12-04-2006, 06:09 AM   #5
gani
Member
 
Registered: Jun 2004
Location: Metro Manila, Philippines
Distribution: Linuxmint, Slackware
Posts: 356

Rep: Reputation: 34
Performing a simple reverse lookup should validate your domain's existense and thus if it exists, it won't be suspected as being used by spammers since spammers do usually use fake domains or short-lived domains.

The first example shows that it can't resolve to what domain that IP is pointed to.

@webmaster:~$ host your.internet.ip.add
Host your.internet.ip.add.in-addr.arpa not found: 3(NXDOMAIN)

This one next is what should be expected.

@webmaster:~$ host your.internet.ip.add
your.internet.ip.add.in-addr.arpa domain name pointer your.domain.com.
 
  


Reply

Tags
dovecot, dyndns, mailserver, pop3, postfix, slackware11, smtp



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
mailserver- my outgoing mail is spam ? kitek Linux - Newbie 5 04-28-2009 06:53 AM
LXer: Gmail vs Windows Live Mail vs Yahoo Mail betas LXer Syndicated Linux News 0 06-23-2006 10:33 PM
yahoo marks Gmail messages as spam arunswarup General 8 11-04-2005 09:45 AM
MailServer with Mysql and spam Bberglund Linux - Software 3 10-04-2004 06:16 PM
Fetching mail into mailserver jgnasser Linux - Networking 7 03-14-2004 08:19 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 12:06 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration