How to stop "Considered UNSOLICITED BULK EMAIL, apparently from you" notice

Discussion in 'HOWTO-Related Questions' started by soskamoka, Oct 20, 2009.

  1. soskamoka

    soskamoka New Member

    Hi All!

    I've made my first "perfect server - without ISPConfig" :) with the help of the tutorials can be find at How To Forge. So I am very new at server configuration.
    My mail server built up with postfix, amavisd-new, SpamAssassin, ClamAV + MySQL, and running on Debian Lenny.

    Everything works fine but I always get "Considered UNSOLICITED BULK EMAIL, apparently from you" message in my outlook:

    A message from <[email protected]> to:
    -> [email protected]

    was considered unsolicited bulk e-mail (UBE).

    ....

    It seems like somebody send me an e-mail in my name.

    Please help...

    soskamoka
     
  2. falko

    falko Super Moderator Howtoforge Staff

  3. soskamoka

    soskamoka New Member

    Hi falko!
    I do not use ISPConfig. When I installed the server I skipped ISPConfig...
    Yes I have checked if the server is blacklisted,more times before and now but it isn't.
     
  4. falko

    falko Super Moderator Howtoforge Staff

    What's in your main.cf? Do you use SMTP-AUTH in your email client?
     
  5. soskamoka

    soskamoka New Member

    1. main.cf:

    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = myhost.mydomain.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    # mydestination = mail.mydomain.com, localhost, localhost.localdomain
    mydomain = mydomain.com
    # mydestination = $myhostname, $mydomain, localhost.$mydomain, localhost
    mydestination = $myhostname, localhost.$mydomain, localhost
    relayhost =

    mynetworks = 127.0.0.0/8, 0.0.0.0/0
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    html_directory = /usr/share/doc/postfix/html


    virtual_mailbox_base = /home/vmail/
    virtual_uid_maps = static:5000
    virtual_gid_maps = static:5000
    # virtual_mailbox_extended = yes
    virtual_create_maildirsize = yes
    virtual_maildir_extended = yes
    virtual_transport_maps = mysql:/etc/postfix/maps.cf/mysql_virtual_transport_maps.cf
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/maps.cf/mysql_virtual_alias_maps.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/maps.cf/mysql_virtual_domains_maps.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/maps.cf/mysql_virtual_mailbox_maps.cf
    message_size_limit = 30720000
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_helo_required = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination
    smtpd_sender_restrictions = reject_unknown_sender_domain, reject_non_fqdn_sender
    smtpd_sasl_security_options = noanonymous
    virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/maps.cf/mysql_virtual_mailbox_limit_maps.cf
    virtual_mailbox_limit_override = yes
    virtual_maildir_limit_message = "The user you are trying to reach is over quota."
    virtual_overquota_bounce = yes
    # virtual_mailbox_limit = 51200000
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    content_filter = amavis:[127.0.0.1]:10024
    receive_override_options = no_address_mappings

    2. Yes, I use SMTP-AUTH, the same as POP3.
     
  6. rhlie

    rhlie New Member

    Similar problem

    Hi ,

    I have the exact same problem. How did you fix it?

    Thanks;)
     
  7. soskamoka

    soskamoka New Member

    Hi!

    Actually, I just believed that, I solved, because few days ago, I got a "so called" mail.

    So I am working on it again.... ;)!
     
  8. Benaiter

    Benaiter New Member

    Same problem in Webmail

    Here we use ISPConfig 3 + CentOS and this UBE problem appears only in Webmail, when we send inter-domain messages. In Outlook and Thunderbird, no problem.

    Anyone have the same problem?

    Regards.

    Fernando
    Micromatix
    Brazil
     
  9. falko

    falko Super Moderator Howtoforge Staff

    What's the value of mydomain in your amavisd configuration?
     
  10. Benaiter

    Benaiter New Member

    The name of the server: guinazu.turbo-x.com.br
     
  11. falko

    falko Super Moderator Howtoforge Staff

    Please try localhost instead and restart amavisd.
     
  12. Benaiter

    Benaiter New Member

    Problem solved. Thanks a lot. :)
     

Share This Page