Ein fröhliches Hallo in die Runde.
Wir haben Ende Juni unseren Mail-Dienst von Qmail auf Postfix umgestellt. Seit der umstellung werden wir von senderbase.org als poor eingestuft. Daher können wir keine Mails mehr an Dell.com oder avnet.com senden. Die letzte E-Mail ging laut Logs noch über Qmail raus.
E-Mail-Versendet
Seit der umstellung bekomme ich im maillog folgende Fehlermeldung:
Eine Anfrage über Telnet auf den Dell Server liefert folgendes zurück
Jetzt frag ich mich natürlich, warum sind wir nun als poor eingestuft.Siehe Link mit der entsprechenden IP 212.227.141.104
Jetzt hab ich das Gefühl, dass eventuell etwas an meiner Postfix-Konfiguration nicht stimmt.
main.cf
master.cf
Hat jemand eine Idee woran es liegen könnte?
Gibt es eine Möglichkeit den Grund für die Sperrung bei senderbase herauszufinden?
Wir haben Ende Juni unseren Mail-Dienst von Qmail auf Postfix umgestellt. Seit der umstellung werden wir von senderbase.org als poor eingestuft. Daher können wir keine Mails mehr an Dell.com oder avnet.com senden. Die letzte E-Mail ging laut Logs noch über Qmail raus.
E-Mail-Versendet
Code:
Jun 28 09:40:18 s15440429 qmail-remote-handlers[4815]: from=***@gryps.de
Jun 28 09:40:18 s15440429 qmail-remote-handlers[4815]: to=***@avnet.com
Jun 28 09:40:18 s15440429 qmail-remote-handlers[4815]: hook_dir = '/usr/local/psa/handlers/before-remote'
Jun 28 09:40:18 s15440429 qmail-remote-handlers[4815]: recipient[3] = '***@avnet.com'
Jun 28 09:40:18 s15440429 qmail-remote-handlers[4815]: handlers dir = '/usr/local/psa/handlers/before-remote/recipient/***@avnet.com'
Jun 28 09:40:21 s15440429 qmail: 1309246821.526532 delivery 3466: success: 12.9.139.96_accepted_message./Remote_host_said:_250_ok:__Message_359633202_accepted/
Jun 28 09:40:21 s15440429 qmail: 1309246821.527151 status: local 0/10 remote 0/20
Jun 28 09:40:21 s15440429 qmail: 1309246821.527314 end msg 12700500
Seit der umstellung bekomme ich im maillog folgende Fehlermeldung:
Code:
Jun 30 15:46:11 s15440429 postfix/smtp[7222]: D2985787189B: host smtp.ins.Dell.com[143.166.224.193] refused to talk to me: 554-ps-smtp.us.dell.com 554 Connections from this sending hostname s15440429.onlinehome-server.info, IP address of: 212.227.141.104 are being rejected due to low SenderBase Reputation score (below -2). Your SenderBase organization: None. See http://www.senderbase.org/ for more information.
Eine Anfrage über Telnet auf den Dell Server liefert folgendes zurück
Code:
[root@s15440429 ~]# telnet 143.166.83.183 25
Trying 143.166.83.183...
Connected to 143.166.83.183.
Escape character is '^]'.
554-pc-smtp.us.dell.com
554 Connections from this sending hostname mail.gryps.de, IP address of: 212.227.141.104 are being rejected due to low SenderBase Reputation score (below -2). Your SenderBase organization: 3772893. See http://www.senderbase.org/ for more information.
Connection closed by foreign host.
Jetzt frag ich mich natürlich, warum sind wir nun als poor eingestuft.Siehe Link mit der entsprechenden IP 212.227.141.104
Jetzt hab ich das Gefühl, dass eventuell etwas an meiner Postfix-Konfiguration nicht stimmt.
main.cf
Code:
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
mail_owner = postfix
myhostname = mail.gryps.de
inet_interfaces = all
mydestination = localhost.$mydomain, localhost, localhost.localdomain
unknown_local_recipient_reject_code = 550
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.3.3/samples
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
inet_protocols = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox
transport_maps = hash:/var/spool/postfix/plesk/transport
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
mynetworks = 127.0.0.0/8 [::1]/128
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated, check_client_access pcre:/var/spool/postfix/plesk/non_auth.re
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, check_client_access pcre:/var/spool/postfix/plesk/no_relay.re, permit_sasl_authenticated, reject_unauth_destination
virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:110
virtual_gid_maps = static:31
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
mailman_destination_recipient_limit = 1
smtpd_client_restrictions =
message_size_limit = 40960000
master.cf
#
# Postfix master process configuration file. For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ==========================================================================
smtp inet n - n - - smtpd -o smtpd_proxy_filter=127.0.0.1:10025
#submission inet n - n - - smtpd
# -o smtpd_enforce_tls=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - n - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628 inet n - n - - qmqpd
pickup fifo n - n 60 1 pickup -o content_filter=smtp:127.0.0.1:10027
cleanup unix n - n - 0 cleanup
qmgr fifo n - n 1 1 qmgr
#qmgr fifo n - n 300 1 oqmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - n - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - n - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - n - - showq
error unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
old-cyrus unix - n n - - pipe
flags=R user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -m ${extension} ${user}
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
cyrus unix - n n - - pipe
user=cyrus argv=/usr/lib/cyrus-imapd/deliver -e -r ${sender} -m ${extension} ${user}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
plesk_virtual unix - n n - - pipe flags=DORhu user=popuseropuser argv=/usr/lib64/plesk-9.0/postfix-local -f ${sender} -d ${recipient} -p /var/qmail/mailnames
mailman unix - n n - - pipe flags=R user=mailman:mailman argv=/usr/lib64/plesk-9.0/postfix-mailman ${nexthop} ${user} ${recipient}
127.0.0.1:10025 inet n n n - - spawn user=mhandlers-user argv=/usr/lib64/plesk-9.0/postfix-queue 127.0.0.1 10027 before-queue
127.0.0.1:10026 inet n - n - - smtpd -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions= -o receive_override_options=no_unknown_recipient_checks
127.0.0.1:10027 inet n n n - - spawn user=mhandlers-user argv=/usr/lib64/plesk-9.0/postfix-queue 127.0.0.1 10026 before-remote
plesk_saslauthd unix y y n - 1 plesk_saslauthd status=5 listen=6 dbpath=/var/spool/postfix/plesk/passwd.db
smtps inet n - n - - smtpd -o smtpd_proxy_filter=127.0.0.1:10025 -o smtpd_tls_wrappermode=yes
Hat jemand eine Idee woran es liegen könnte?
Gibt es eine Möglichkeit den Grund für die Sperrung bei senderbase herauszufinden?