Poczta e-mail Postfix dla wielu domen będzie wysyłana do spamu


9

Przeczytałem inny post na ten temat od innych użytkowników na tej stronie.

Myślę, że widzę mój problem, ale nie wiem, gdzie go zmienić.

Moja konfiguracja:

RDNS dla 107.170.172.XXX:example.com

Serwer Postfix Dovecot

[root@skilleddomain ~]# cat /etc/hosts
127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
127.0.0.1 example.com
127.0.0.1 example.net
::1         localhost localhost.localdomain localhost6 localhost6.localdomain6


[root@skilleddomain ~]# grep -v "^#" /etc/postfix/main.cf
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
mail_owner = postfix
myhostname = mail.example.com
mydomain = example.com
myorigin = $mydomain
inet_interfaces = all
inet_protocols = ipv4
mydestination = hash:/etc/postfix/mydomains
unknown_local_recipient_reject_code = 550
mynetworks = 107.170.172.XXX, 127.0.0.0/8
smtpd_recipient_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination
alias_maps = hash:/etc/aliases
virtual_alias_maps = hash:/etc/postfix/virtual
alias_database = hash:/etc/aliases
home_mailbox = Maildir/
debug_peer_level = 2
debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.6.6/samples
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_tls_security_level = may
smtpd_tls_key_file = /etc/ssl/smtpd.key
smtpd_tls_cert_file = /etc/ssl/smtpd.crt
smtpd_tls_auth_only = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes


[root@skilleddomain ~]# grep -v "^#" /etc/postfix/master.cf
smtp      inet  n       -       n       -       -       smtpd
submission inet n       -       n       -       -       smtpd
smtps     inet  n       -       n       -       -       smtpd
   -o smtpd_tls_security_level=encrypt
   -o smtpd_sasl_auth_enable=yes
   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

Moje domeny

example.com, Rekordy DNS:

Nagranie:

@ 107.170.172.XXX
mail.example.com 107.170.172.XXX

Rekord MX i SPF:

mail.example.com
spf "v=spf1 mx a ip4:107.170.172.XXX/32 ?all"

example.net, Rekordy DNS:

Nagranie:

@ 107.170.172.XXX
mail.example.net 107.170.172.XXX

Rekord MX i SPF:

mail.example.net
spf "v=spf1 mx a ip4:107.170.172.XXX/32 ?all"

Nagłówek Z wiadomości e-mail wysłanej z example.com

Delivered-To: joe.morgan@gmail.com
Received: by 10.112.9.235 with SMTP id d11csp650915lbb;
        Thu, 19 Mar 2015 15:09:58 -0700 (PDT)
X-Received: by 10.140.144.147 with SMTP id 141mr99845789qhq.91.1426802997575;
        Thu, 19 Mar 2015 15:09:57 -0700 (PDT)
Return-Path: <brian@example.com>
Received: from mail.example.com (mail.example.com. [107.170.172.XXX])
        by mx.google.com with ESMTP id o186si2588282qhb.69.2015.03.19.15.09.56
        for <joe.morgan@gmail.com>;
        Thu, 19 Mar 2015 15:09:57 -0700 (PDT)
Received-SPF: pass (google.com: domain of brian@example.com designates 107.170.172.XXX as permitted sender) client-ip=107.170.172.XXX;
Authentication-Results: mx.google.com;
       spf=pass (google.com: domain of brian@example.com designates 107.170.172.XXX as permitted sender) smtp.mail=brian@example.com
Received: from [192.168.1.8] (pool-96-234-206-191.bltmmd.fios.verizon.net [96.234.206.191])
    (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits))
    (No client certificate requested)
    by mail.example.com (Postfix) with ESMTPSA id 10858417FA
    for <joe.morgan@gmail.com>; Thu, 19 Mar 2015 18:09:53 -0400 (EDT)
Message-ID: <550B492F.7030805@example.com>
Date: Thu, 19 Mar 2015 18:09:51 -0400
From: brian Fornito <brian@example.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: joe.morgan@gmail.com
Subject: from skilled
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit

sent you a request

Nagłówek Z wiadomości e-mail wysłanej z example.net

Delivered-To: joe.morgan@gmail.com
Received: by 10.112.9.235 with SMTP id d11csp544001lbb;
        Thu, 19 Mar 2015 11:12:01 -0700 (PDT)
X-Received: by 10.55.25.194 with SMTP id 63mr116967746qkz.53.1426788721137;
        Thu, 19 Mar 2015 11:12:01 -0700 (PDT)
Return-Path: <brian@example.net>
Received: from mail.example.com (mail.example.com. [107.170.172.XXX])
        by mx.google.com with ESMTP id f46si2006679qgd.20.2015.03.19.11.12.00
        for <joe.morgan@gmail.com>;
        Thu, 19 Mar 2015 11:12:01 -0700 (PDT)
Received-SPF: pass (google.com: domain of brian@example.com designates 107.170.172.XXX as permitted sender) client-ip=107.170.172.XXX;
Authentication-Results: mx.google.com;
       spf=pass (google.com: domain of brian@example.net designates 107.170.172.XXX as permitted sender) smtp.mail=brian@example.net
Received: from [172.16.4.29] (unknown [69.63.128.150])
    (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits))
    (No client certificate requested)
    by mail.example.com (Postfix) with ESMTPSA id 1449A41762
    for <joe.morgan@gmail.com>; Thu, 19 Mar 2015 14:11:57 -0400 (EDT)
Message-ID: <550B11A5.9080900@example.net>
Date: Thu, 19 Mar 2015 14:12:53 -0400
From: brian Fornito <brian@example.net>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: joe.morgan@gmail.com
Subject: Checking in seond time
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 7bit

Really want that shirt

Myślę, że mój problem może być następujący: Wysłany z mojego roboczego komputera

Received: from [172.16.4.XXX] (unknown [69.63.128.XXX])

i wysłane z mojego domowego komputera:

Received: from [192.168.1.8] (pool-96-234-206-191.bltmmd.fios.verizon.net [96.234.206.XXX])

Wysyłam wiadomość e-mail za pośrednictwem Thunderbirda, nie jestem pewien, jak zmienić nazwę mojej domeny, jeśli muszę to zrobić. Jeśli wyślę e-mail z formularza php myślałem, że moja strona działa dobrze.

Wszelkie wskazówki byłyby świetne.


1
Wszelkie porady na temat tego, co mógłbym dodać, aby zachęcić kogoś do odpowiedzi? Czy moja konfiguracja jest tak odległa, że ​​potrzebuję więcej pomocy, niż można jej zapewnić, czy też zasypałem społeczność?
Brian Curless,

Zastąpiłem twoje zastępcze domeny example.comi example.net. Zobacz Jakie informacje powinienem uwzględnić lub zaciemnić w swoich postach?
sebix,

Odpowiedzi:


10

Rozwiązałem mój problem.

Nadal nie jestem jednak pewien, dlaczego to zadziałało

Zainstalowałem RoundCube, skonfigurowałem go dla obu domen,

Potem mogłem trafić do adresu URL roundcube witryny i zalogować się i wysłać e-mail do Gmaila bez spamowania,

Korzystając z naszej strony potwierdzasz, że przeczytałeś(-aś) i rozumiesz nasze zasady używania plików cookie i zasady ochrony prywatności.
Licensed under cc by-sa 3.0 with attribution required.