Ausgehende Mails sind meist als SPAM

Hallo,
undzwar werden meine Mails meist als Spam erkannt. Das versenden und empfangen funktioniert jedoch einwandfrei.

Rdns Stimmt auch mit dem Postfix Hostnamen

Nutze Plesk 10

PHP:
 See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = hostname (aef)
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.dus2.alvotech.de, localhost, localhost.localdomain
relayhost = 
mynetworks = 127.0.0.0/8 [::1]/128 ip vom server/32
mailbox_size_limit = 51200000
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
transport_maps = hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination
virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:110
virtual_gid_maps = static:31
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
mailman_destination_recipient_limit = 1
smtpd_client_restrictions =
Im /var/log/mail.log steht auch nichts drinnen.
Weis jemand was ich falsch mache ?
 
Last edited by a moderator:
Code:
Authentication-Results: hotmail.com; sender-id=temperror (sender IP is 91.226.89.81) header.from=nosxxx@my-interface.eu; dkim=none header.d=my-interface.eu; x-hmca=none
X-Message-Status: n:0:n
X-SID-PRA: Interface <nosxxx@my-interface.eu>
X-DKIM-Result: None
X-AUTH-Result: NONE
X-Message-Delivery: Vj0xLjE7dXM9MDtsPTA7YT0wO0Q9MjtTQ0w9Ng==
X-Message-Info: 2etWe3f/w1dWqxvKBM/0jbwNDGkM+Qq5/vYc6SLta9rjw8u608CpPid4cO0+kAzW5vVNihsN1rqi9XFh2YmvakwINLS6dfxBmzOKsSu0Wcf2iES8xeWbaj2ErcjDdYNK2bzffUOPlxg=
Received: from vs1381.dus2.alvotech.de ([91.226.89.81]) by SNT0-MC3-F43.Snt0.hotmail.com with Microsoft SMTPSVC(6.0.3790.4675);
	 Fri, 5 Aug 2011 00:05:08 -0700
Received: (qmail 32246 invoked from network); 5 Aug 2011 07:05:02 +0000
Received: from 213-33-23-253.adsl.highway.telekom.at (HELO RomanPC1) (213.33.23.253)
  by vs1381.dus2.alvotech.de with ESMTPA; 5 Aug 2011 07:05:02 +0000
Message-ID: <E8649C0FC9F547F488D85AB3875821D3@RomanPC1>
From: "Interface" <nosxxx@my-interface.eu>
To: "Roman K" <roman.krauti@hotmail.com>
Subject: awefawfe
Date: Fri, 5 Aug 2011 09:04:57 +0200
MIME-Version: 1.0
Content-Type: multipart/alternative;
	boundary="----=_NextPart_000_0020_01CC534E.BF950270"
X-Priority: 3
X-MSMail-Priority: Normal
Importance: Normal
X-Mailer: Microsoft Windows Live Mail 15.4.3508.1109
X-MimeOLE: Produced By Microsoft MimeOLE V15.4.3508.1109
Return-Path: nosxxx@my-interface.eu
X-OriginalArrivalTime: 05 Aug 2011 07:05:08.0687 (UTC) FILETIME=[02CB7DF0:01CC533E]

Ip ist 91.226.89.81
 
Die Domain my-interface.eu hat weder einen A noch einen MX Eintrag.
 
So habe nun den Root neugemacht da das umstellen auf fastcgi nicht geklappt hat. ^^

Jedoch besteht das Problem weiterhin

Code:
Authentication-Results: hotmail.com; sender-id=temperror (sender IP is 91.226.89.81) header.from=nosxxx@my-interface.eu; dkim=none header.d=my-interface.eu; x-hmca=none
X-Message-Status: n:0:n
X-SID-PRA: Interface <nosxxx@my-interface.eu>
X-DKIM-Result: None
X-AUTH-Result: NONE
X-Message-Delivery: Vj0xLjE7dXM9MDtsPTA7YT0wO0Q9MjtTQ0w9NA==
X-Message-Info: 2etWe3f/w1cCkQ3zZB9UrM/+CiDkMNG8fAmds3+Axeu0qYvNxL1cf0dbURhGoaG0ex0598lqwXDaIDdeHosF71lAFdeXFgHw/uY4BDMmln0om0SPhD3Q/IA9iP3pSHTZLG0HqtPQri8=
Received: from my-interface.eu ([91.226.89.81]) by col0-mc1-f19.Col0.hotmail.com with Microsoft SMTPSVC(6.0.3790.4675);
	 Fri, 5 Aug 2011 23:36:00 -0700
Received: (qmail 31047 invoked from network); 6 Aug 2011 06:35:59 +0000
Received: from 188-23-94-45.adsl.highway.telekom.at (HELO RomanPC1) (188.23.94.45)
  by my-interface.eu with ESMTPA; 6 Aug 2011 06:35:59 +0000
Message-ID: <3F19290156CB494EB4DA2D4DB24CF46C@RomanPC1>
From: "Interface" <nosxxx@my-interface.eu>
To: "Roman K" <roman.krauti@hotmail.com>
Subject: aiouf wepofi
Date: Sat, 6 Aug 2011 08:35:54 +0200
MIME-Version: 1.0
Content-Type: multipart/alternative;
	boundary="----=_NextPart_000_0035_01CC5413.DB4907D0"
X-Priority: 3
X-MSMail-Priority: Normal
Importance: Normal
X-Mailer: Microsoft Windows Live Mail 15.4.3538.513
X-MimeOLE: Produced By Microsoft MimeOLE V15.4.3538.513
Return-Path: nosxxx@my-interface.eu
X-OriginalArrivalTime: 06 Aug 2011 06:36:00.0411 (UTC) FILETIME=[1B277EB0:01CC5403]

Die config kann ich jetzt leider nicht posten das ich jezz qmail nutz :S
 
Last edited by a moderator:
Zumindest stimmt das DNS jetzt.
Vielleicht hat hotmail noch einen Cache für die Abfragen.
 
Würde mir vielleicht jemand vielleicht den Mail Server einzurichten egal ob qmail oder postfix. Der das für mich macht wird auch belohnt. Am besten meldet ihr euch per pm. LG


Meine aktuelle Postfix cfg ist
Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = my-interface.eu
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.dus2.alvotech.de, localhost, localhost.localdomain
relayhost = 
mynetworks = 127.0.0.0/8 [::1]/128 91.226.89.81/32
mailbox_size_limit = 51200000
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
transport_maps = hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination
virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:110
virtual_gid_maps = static:31
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
mailman_destination_recipient_limit = 1
smtpd_client_restrictions =

Hier eine Header aus ner Autorespond mail

Code:
Authentication-Results: hotmail.com; sender-id=temperror (sender IP is 91.226.89.81) header.from=nosxxx@my-interface.eu; dkim=none header.d=my-interface.eu; x-hmca=none
X-Message-Status: n:0:n
X-SID-PRA: nosxxx@my-interface.eu
X-DKIM-Result: None
X-AUTH-Result: NONE
X-Message-Delivery: Vj0xLjE7dXM9MDtsPTA7YT0xO0Q9MjtTQ0w9MA==
X-Message-Info: 2etWe3f/w1cLzNMFGWUkxJ9iJerBML+KkIS5RgaQP6cAmmetXwo8DpfNDMIv9eASFhp63RdN8hP0qYoVOwrhwXhnz0RYiTxca0QVYQWUKyYyUDvr1tjEeCDmSja+gVESI3HkeEwv3io=
Received: from my-interface.eu ([91.226.89.81]) by col0-mc1-f40.Col0.hotmail.com with Microsoft SMTPSVC(6.0.3790.4675);
	 Sun, 7 Aug 2011 02:24:55 -0700
Received: from my-interface.eu (localhost [127.0.0.1])
	by my-interface.eu (Postfix) with ESMTP id 152571962AC
	for <roman.krauti@hotmail.com>; Sun,  7 Aug 2011 09:24:55 +0000 (UTC)
Received: by vs1381.dus2.alvotech.de (Postfix, from userid 0)
	id 03C201962B1; Sun,  7 Aug 2011 09:24:55 +0000 (UTC)
From: nosxxx@my-interface.eu
To: roman.krauti@hotmail.com
MIME-Version: 1.0
Subject: Re: awefaw fe
Content-Type: text/plain; charset="UTF-8"
Content-Disposition: inline
Message-Id: <20110807092455.03C201962B1@my-interface.eu>

Und nun einer von mir gesendeten

Code:
Authentication-Results: hotmail.com; sender-id=temperror (sender IP is 91.226.89.81) header.from=nosxxx@my-interface.eu; dkim=none header.d=my-interface.eu; x-hmca=none
X-Message-Status: n:0:n
X-SID-PRA: Interface <nosxxx@my-interface.eu>
X-DKIM-Result: None
X-AUTH-Result: NONE
X-Message-Delivery: Vj0xLjE7dXM9MDtsPTA7YT0wO0Q9MjtTQ0w9NA==
X-Message-Info: 2etWe3f/w1cDXwA5xKlKBHEi+reZDnyUg/LCTmcA39QT7/TqGxN+J6tQzWH62fUvXXnkJ0DP7SD9oYvgopc9QJbEl3jDKfLO37au2RQQsTJtI6m1KStXLL0iwnQhlrjlhpnkOTrAEJk=
Received: from my-interface.eu ([91.226.89.81]) by COL0-MC1-F11.Col0.hotmail.com with Microsoft SMTPSVC(6.0.3790.4675);
	 Sun, 7 Aug 2011 02:32:51 -0700
Received: from my-interface.eu (localhost [127.0.0.1])
	by my-interface.eu (Postfix) with ESMTP id 26E311962AF
	for <roman.krauti@hotmail.com>; Sun,  7 Aug 2011 09:32:51 +0000 (UTC)
Received: from RomanPC1 (178-191-252-68.adsl.highway.telekom.at [178.191.252.68])
	by my-interface.eu (Postfix) with ESMTPA
	for <roman.krauti@hotmail.com>; Sun,  7 Aug 2011 09:32:50 +0000 (UTC)
Message-ID: <5B57EA26262F4C87AAA048B308E64963@RomanPC1>



Habe in meine DNS einstellung das vergessen gehabt SPF
v=spf1 a mx include:my-interface.eu ~all / stimmt das ?
 
Last edited by a moderator:
Back
Top