Server Email

Discussion in 'General' started by rlhesson, Oct 5, 2006.

  1. rlhesson

    rlhesson Guest

    I get this message when sending email to my gmail account from Webmail in ISPConfig. Is there anything I can do to fix this? My IP address isnt sending any spam.


    This is a MIME-encapsulated message.

    --98FB6308883.1160020252/web1.XXXXX.com
    Content-Description: Notification
    Content-Type: text/plain

    This is the Postfix program at host web1.XXXXX.com.

    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients. It's attached below.

    For further assistance, please send mail to <postmaster>

    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.

    The Postfix program

    <[email protected]>: host gmail-smtp-in.l.google.com[XXXXXXX] said:
    550-5.7.1 Our system has detected an unusual amount of unsolicited
    550-5.7.1 mail originating from your IP address. To protect our 550-5.7.1
    users from spam, mail sent from your IP address has been 550-5.7.1
    rejected. Please visit 550-5.7.1
    http://www.google.com/mail/help/bulk_mail.html to review 550 5.7.1 our Bulk
    Email Senders Guidelines. XXXXXXXXXX (in reply to end of DATA command)

    --98FB6308883.1160020252/web1.XXXXXX.com
    Content-Description: Delivery report
    Content-Type: message/delivery-status

    Reporting-MTA: dns; web1.XXXXXXXX.com
    X-Postfix-Queue-ID: xxxxxxxxxxx
    X-Postfix-Sender: rfc822; XXXXXXXXXXXXX.com
    Arrival-Date: Wed, 4 Oct 2006 22:50:51 -0500 (CDT)

    Final-Recipient: rfc822; [email protected]
    Action: failed
    Status: 5.0.0
    Diagnostic-Code: X-Postfix; host gmail-smtp-in.l.google.com[XXXXXXXX]
    said: 550-5.7.1 Our system has detected an unusual amount of unsolicited
    550-5.7.1 mail originating from your IP address. To protect our 550-5.7.1
    users from spam, mail sent from your IP address has been 550-5.7.1
    rejected. Please visit 550-5.7.1
    http://www.google.com/mail/help/bulk_mail.html to review 550 5.7.1 our Bulk
    Email Senders Guidelines. xXXXXXXXX (in reply to end of DATA command)

    --98FB6308883.1160020252/web1.XXXXXX.com
    Content-Description: Undelivered Message
    Content-Type: message/rfc822
    Content-Transfer-Encoding: 8bit

    Received: from UebiMiau (web1.XXXXX.com [127.0.0.1])
    by web1.XXXXX.com (Postfix) with SMTP id XXXXXX
    for <[email protected]>; Wed, 4 Oct 2006 22:50:51 -0500 (CDT)
    Received: from client 192.168.1.1 for UebiMiau2.7 (webmail client); Wed, 4 Oct 2006 22:50:51 +0100
    Date: Wed, 4 Oct 2006 22:50:51 +0100
    From: "XXXXXXXXX" <[email protected]>
    To: [email protected]
    Reply-to: "XXXXXX" <[email protected]>
    Subject: tas
    X-Priority: 3
    X-Mailer: UebiMiau 2.7.2
    X-Original-IP: 192.168.1.1
    Content-Transfer-Encoding: 8bit
    X-MSMail-Priority: Medium
    Importance: Medium
    Content-Type: text/plain; charset="iso-8859-1";
    MIME-Version: 1.0
    Message-Id: <[email protected]>

    asdf


    --98FB6308883.1160020252/web1.XXXXXXXX.com--
     
  2. falko

    falko Super Moderator Howtoforge Staff

    It seems as if your IP address is blacklisted. If you have a dynamic IP address, you might have inherited it from a real spammer, if you have a static IP address you should check now that your server isn't abused by spammers. Do you see an unusual amount of messages when you run
    Code:
    postqueue -p
    ?
    What are the outputs of
    Code:
    postconf -d|grep mynetworks
    postconf -n|grep mynetworks
    ?
    Also check the known spam blacklists to find out if and why your IP is listed there.
     
  3. rlhesson

    rlhesson Guest

    Mail Queue is Empty. And here is the output of the grep


    postconf -d|grep mynetworks
    mynetworks = 127.0.0.0/8 192.168.1.0/24
    mynetworks_style = subnet
    parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
    smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
    smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination


    postconf -n|grep mynetworks
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
     
  4. falko

    falko Super Moderator Howtoforge Staff

    Run
    Code:
    postconf -e 'mynetworks = 127.0.0.0/8'
    and restart Postfix to go sure that your server isn't abused by users within the 192.168.1.0 subnet.

    Then checks the known blacklists such as SORBS if your IP is blacklisted. If you have a dynamic IP address it's likely that you're blacklisted. Most dynamic IP addresses are blacklisted. You can circumvent this by relaying through another SMTP server: http://www.howtoforge.com/forums/showthread.php?t=72&highlight=relayhost
     

Share This Page