Re: posfix rejected from google server

2011-03-10 Thread kapetr
Just a note ONLY FOR:

Reindl Harald 

>Sorry but what is your problem?

>you can not use your home-machine as mailserver and
>nothing will change this, so what is new in your
>message after this long thread where so many people
>made clear what happens and why?


If I know, you followed  this thread - so you could know, that I
have more then once said:

***
Note: once again - I had understand and totally accept the fact,
that I can't send mail directly from my "dynamic range" IP, so I use
relayhost. 
***

The only problem is, that you have respond to special replay, which
was determined only for  Peter Evans  , who has ask me
for sending test e-mail directly ...

--kapetr



Re: posfix rejected from google server

2011-03-09 Thread Reindl Harald
Non-authoritative answer:
108.234.71.85.in-addr.arpa  name = 108.234.broadband4.iol.cz.

[85.71.234.108] blocked using zen.spamhaus.org

sorry but what is your problem?

you can not use your home-machine as mailserver and
nothing will change this, so what is new in your
message after this long thread where so many people
made clear what happens and why?

Am 09.03.2011 11:23, schrieb kapetr:
> Hello,
> 
> 
> I have try it - see bellow,
> but without removing also from PBL it fail, while 
> 
> Peter Evans s  server use zen.spamhouse.org which
> includes also PBL list (dynamic address check).
> 
> LOG:
> Mar  9 11:09:07 duron650 postfix/smtp[2873]: B316BA2A79:
> to=, relay=mail.ixp.jp[222.147.76.196]:25, delay=9.1,
> delays=0.26/0.09/8/0.7, dsn=5.7.1, status=bounced (host
> mail.ixp.jp[222.147.76.196] said: 550 5.7.1 Service unavailable;
> client [85.71.234.108] blocked using zen.spamhaus.org (in reply to
> RCPT TO command))
> Mar  9 11:09:08 duron650 postfix/cleanup[2872]: 1185DA2BE7:
> message-id=<20110309100908.1185da2...@108.234.broadband4.iol.cz>



signature.asc
Description: OpenPGP digital signature


Re: posfix rejected from google server

2011-03-09 Thread kapetr
Hello,


I have try it - see bellow,
but without removing also from PBL it fail, while 

Peter Evans s  server use zen.spamhouse.org which
includes also PBL list (dynamic address check).

LOG:
Mar  9 11:09:07 duron650 postfix/smtp[2873]: B316BA2A79:
to=, relay=mail.ixp.jp[222.147.76.196]:25, delay=9.1,
delays=0.26/0.09/8/0.7, dsn=5.7.1, status=bounced (host
mail.ixp.jp[222.147.76.196] said: 550 5.7.1 Service unavailable;
client [85.71.234.108] blocked using zen.spamhaus.org (in reply to
RCPT TO command))
Mar  9 11:09:08 duron650 postfix/cleanup[2872]: 1185DA2BE7:
message-id=<20110309100908.1185da2...@108.234.broadband4.iol.cz>



(FYI: This mail is send via webmail volny.cz)

--kapetr

ORIGINAL MESSAGE:

Od: Jiří Pánek 
Komu:   Peter Evans 
Předmět:        Re: posfix rejected from google server
Datum:  Wed, 09 Mar 2011 11:08:56 +0100


Hello,


this is a direct email (I have set my Postix back for this test to
direct sending - without relayhost).

In my main.cf is:
myhostname = 108.234.broadband4.iol.cz



>Date: Mon, 7 Mar 2011 09:01:21 +0900
>From: "Peter Evans" 
>Subject: Re: posfix rejected from google server
>
>Just out of curiosity, can you try to send mail directly to me?
>After you have removed yourself, it should take less than about an
>hour
>to
>clear from the CBL + PBL.
>Then mail should go through.

On cbl.abuseat.org I have request - it is now OK.
The http://www.spamhaus.org/pbl/query/PBL043205 I have left
unchanged,
after reading the explanation. It is not black list, so we will see,
if
is it true and this email will arrive you :-)


>
>>A pity that cbl.abuseat.org, as described in
>>http://cbl.abuseat.org/faq.html, do not explain criteria how
>>someones IP can get into their CBL list.
>
>By sending mail to one of their very large spamtrap domains. The
>reason
>they
>do not tell
>you how you get on is that if they did, spammers would be able to
>avoid
>> them and thus reduce the efficacy thereof.
>
>Looking at the timestamp on the CBL, was that IP address your ADSL
>modem at that time?

Yes, it was!
That is, why I am so confused about the CBL spam listing!
And the listed time corresponds to the test mail send to GMAIL.
Not to spamtrap domain. After that, there was no other incidents -
that
is why I mean, that I'm not infected.
So it is mystery for me, how I get into this list.

I have added to my FW rules:

-A ufw-user-output -o eth0 -p tcp -m tcp --syn -m multiport --dports
25,465,587 -j LOG --log-prefix "[MAIL OUTPUT] " --log-tcp-options
--log-uid 

and nothing suspect. 
No spambot here (if it is not hidden rootkit of course).

Let me know, if it arrives you.

Thanks

--kapetr




Re: posfix rejected from google server

2011-03-07 Thread /dev/rob0
On Mon, Mar 07, 2011 at 09:01:21AM +0900, Peter Evans wrote:
> At the same time, please go here and request removal from the PBL.
>http://www.spamhaus.org/pbl/query/PBL043205

PBL removal will not be done for a host with generic rDNS. I am in a
PBL block too, but my host has custom reverse DNS. Spamhaus does say 
that this is a requirement for removal from the PBL. Conversely when 
rDNS fails or changes, PBL exemption can be revoked; mine was, once.


PS to the OP: The "shameless self-promotion" I asked you to tolerate 
upthread (grr, what an annoying Webmail client yours is which breaks 
email threading!) was my own. I was promoting the use of a different 
mail list where this discussion would be on-topic. Specifically this
is to say: it is OFF topic here. Therefore this will be my last post 
on the matter. You have received and rejected much good advice here.
-- 
Offlist mail to this address is discarded unless
"/dev/rob0" or "not-spam" is in Subject: header


Re: posfix rejected from google server

2011-03-06 Thread Peter Evans

   Just out of curiosity, can you try to send mail directly to me?
   After you have removed yourself, it should take less than about an hour to 
clear from the CBL + PBL.

   Then mail should go through.

Received: from 108.234.broadband4.iol.cz (108.234.broadband4.iol.cz 
[85.71.234.108])

   appears to be you.

IP Address 85.71.234.108 is listed in the CBL. It appears to be infected with a 
spam sending trojan or proxy. It was last detected at 2011-03-01 07:00 GMT (+/- 
30 minutes), approximately 5 days, 16 hours, 59 minutes ago.


   It appears you have fixed that (or it was never you), so you should go ahead 
and

   click on the "remove me" stuff for the cbl
   At the same time, please go here and request removal from the PBL.
   http://www.spamhaus.org/pbl/query/PBL043205

   Once both of those are clear, many places will magically start accepting 
your mail.

   Some places may be using SBL data and not give out messages stating that.


Note: I prefer NAT/router mode of my ADSL modem against BRIDGE mode
(where I would need to do PPPoE itself in OS) for additional FW
security ring to protect my computer.

   I do not blame you in the slightest. I also use NAT and static maps on a 
yamaha RTX1100,
   one of the best routers available in Japan (until they came out with the 
ultra-sexy

   RTX1200 ^^!) There are maps to allow postfix to get in/out, ftp in, etc.

Current PPPoE session status is Connected.
Access Concentrator: brasds61nakano012
36 days 12 hours 16 minutes 22 seconds  connection.
Received: 28161587 packets [2399271052 octet]  Load: 0.0%
Transmitted: 23158809 packets [1334982653 octets]  Load: 0.0%


A pity that  cbl.abuseat.org,  as described in
http://cbl.abuseat.org/faq.html, do not explain criteria how
someones IP can get into their CBL list.

   By sending mail to one of their very large spamtrap domains. The reason they 
do not tell
   you how you get on is that if they did, spammers would be able to avoid them 
and thus

   reduce the efficacy thereof.

   Looking at the timestamp on the CBL, was that IP address your ADSL modem at 
that time? 



Re: posfix rejected from google server

2011-03-06 Thread kapetr
Hello,

reply for: 

"Peter Evans"  and
Reindl Harald 

My ISP (without need of request it and pay for it :-) assign every
time (via PPPOE on ADSL) the same IP address for the same client
(DSLAM port). So my IP is from "dynamic" range, but in practice is
it static IP.

I'm sure about it and it is very simple to check my "outside" IP -
e.g. with mojeip.cz - or simply check my IP in my ADSL modem log.
In fact I am behind NAT - but this is NAT of my ADSL modem and I am
the only one computer in my LAN. The FW of modem and of Ubuntu are
closed for any connections from outside.

Note: I prefer NAT/router mode of my ADSL modem against BRIDGE mode
(where I would need to do PPPoE itself in OS) for additional FW
security ring to protect my computer.

So ... nobody except me can send "spam" from this IP address.
(This is not a confession! ;-)

Reindl wrote:
>seems you do not understand what a spamtrap is
>hint: your sender-address does not play in this game

Thanks for explanation.

Note: once again - I had understand and totally accept the fact,
that I can't send mail directly from my "dynamic range" IP, so I use
relayhost. 

I just try to understand, how I could get into spam list. In my
previous post I have explain, why I do not believe, that there is no
hidden spambot in my system. So when I now know, what is 
then it is quite impossible, that I have get into spam list this
way.

A pity that  cbl.abuseat.org,  as described in
http://cbl.abuseat.org/faq.html, do not explain criteria how
someones IP can get into their CBL list.


--kapetr





Re: posfix rejected from google server

2011-03-06 Thread Reindl Harald
Am 06.03.2011 07:51, schrieb kapetr:

> My "from:" address used by these tests of fresh Postfix installation
> I have and use many years - so it fit not in yours definition of
> "spamtrap adress".

seems you do not understand waht a spamtrap is
hint: your sender-address does not play in this game

somebody places a hidden mail-link somewehere and does
never publish the address, if some idiot is fetching
addresses from websites and sending only one mail there
the sender-ip will be blocked

are you sure you have a ip-address for your own
which does not change? dynamic-address sounds not so!

somebody other had the ip-adresss before, had a bot on his
machine and sent spam, now you have exactly this address and
you are blocked because the poor man before you has another
address from this range and sending spam from this too sonner
or later the whole subnet is  blocked. And if this guy is sending
over a longer time uceprotect level 2 is blocking your whole
provider because he does nothing against spam

guy it is so easy: from your little home-ip-address you will never
send mails out there if you want that they are reaching their target

accept this and use a relayserver or take some money and
get a business account!







signature.asc
Description: OpenPGP digital signature


Re: posfix rejected from google server

2011-03-05 Thread Peter Evans

http://cbl.abuseat.org/nat.html
http://cbl.abuseat.org/advanced.html


   Some places NAT you without telling you. 
   This has happened on cable modems.
   Are you sure your IP is the one you think it is? 


I further highly doubt any link between Gmail and CBL exists.


   There is no link.

   What could be happening, and it is really grasping at straws, is
   you send a mail to A @ gmail that forwards to B @ cbl trap.

(And I did not report :-)

   This is why I think it might be nat fun.

   Anyway, cbl listings expire fairly quickly if you don't keep hitting
   them.

   Try pointing your outgoing mail at your ISP's mail server and let
   them do the delivery.



Re: posfix rejected from google server

2011-03-05 Thread kapetr
Hello,

 wrote: 

>Subject: Re: posfix rejected from google server
>
>On Fri, Mar 04, 2011 at 03:29:08PM +0100, kapetr wrote:
>> first I have to say: the problem with home/dynamic IP ranges,
>> business accounts, ... and therefore the need of using relay of
>> my ISP in my case I have well understand and I do it so.
>>
>> What I'm interesting for is still the:
>>
>> > http://cbl.abuseat.org/lookup.cgi?ip=85.71.234.108+&.submit=Lookup
>> > >> >
>> > says -as you wrote:
>> > IP Address 85.71.234.108 is listed in the CBL. It appears to be
>> > infected with a spam sending trojan or proxy.
>> > It was last detected at 2011-03-01 07:00 GMT (+/- 30 minutes),
>>
>> So the question is, how I get into such list and why am I
>> recognized as " infected with a spam sending trojan or proxy"
>> and not just "disabled while dynamic IP range".
>
>Did you read the rest of that page, and these links?
>http://cbl.abuseat.org/nat.html
>http://cbl.abuseat.org/advanced.html

Of course I had read that. 
But the problem is - all the text is based on the assumption, then
on my system/LAN/...
is spambot - and I believe this  is not my case - see below.

>
>> I have first time used Postfix (after install) at 2011-03-01
>> 06:00
>> >> GMT
>>
>> And at 2011-03-01 06:44 GMT I have try send test e-mail to my
>> , which was rejected back.
>>
>> So my conclusion is, that my only "crime" was this action:
>> attempt
>> >> of send mail to Goggle SMTP server from homeIP address. The
>> Google
>> >> server probably immediately have send report of that to
>> cbl.abuseat.org, which has it rated as I would be "infected with
>> a
>> >> spam sending trojan or proxy", which is not accurate - NOT
>> correct.
>> >
>I doubt your conclusion. IIUC CBL detects spam based on content and
>I doubt your conclusion. IIUC CBL detects spam based on content and
>ONLY when it hits a spamtrap address; that is, an address which has
>never been used for legitimate mail and was harvested by spammers.
>

It can not be so.

My "from:" address used by these tests of fresh Postfix installation
I have and use many years - so it fit not in yours definition of
"spamtrap adress".

And there was nothing/nobody sending email - how shows the time 
reported by cbl.abuseat.org - this was only this one accident which
exactly corresponds with the test mail send via the fresh installed
Postfix. After change Posfix config to "relayhost" - no new
accidents was reported.  That is IMHO good evidence, that there is
no spambot on my system.

(+ i have add iptables rule for outgoing SMTP - to check SYN packet
count. Nothing suspect.)

And the content of email? See, what googles server reports in error
message - there is only hint of disallowed connection from my IP and
recommendation  to use ISPs server. No spam.


>I further highly doubt any link between Gmail and CBL exists.

O course - it must exist - direct or indirect.
Or how do you thing, that are such list filled ?
Someone must report it. And there was communication only between my
computer and Googles server.  
(And I did not report :-)


That's why I thing:

>
>> Maybe cbl.abuseat.org simple things, that if someone try to send
>> emails from MTA on homeIP, then it must be spamer or infected
>> system
>> >> ?!

... after Googles server has asked about my IP address by
abuseat.org.



>Also it's not really on topic here. If you'll indulge a shameless
>self-promotion, this would be quite on topic on this list, which I
>co-manage:
>http://spammers.dontlike.us/
>We do have a CBL representative who subscribes and sometimes posts.
>- --
>Offlist mail to this address is discarded unless
>"/dev/rob0" or "not-spam" is in Subject: header

?? I don't understand, what do you mean. 
Sorry my English - I'm not able to describe all as I would like -
that's why I use only streamlined sentences. I work with Google
translator.

But to say, that I do "shameless self-promotion" ? This is too much,
isn't ?

--kapetr



Re: posfix rejected from google server

2011-03-04 Thread /dev/rob0
On Fri, Mar 04, 2011 at 03:29:08PM +0100, kapetr wrote:
> first I have to say: the problem with home/dynamic IP ranges,
> business accounts, ... and therefore the need of using relay of
> my ISP in my case I have well understand and I do it so.
> 
> What I'm interesting for is still the:
> 
> > http://cbl.abuseat.org/lookup.cgi?ip=85.71.234.108+&.submit=Lookup
> >
> > says -as you wrote:
> > IP Address 85.71.234.108 is listed in the CBL. It appears to be
> > infected with a spam sending trojan or proxy.
> > It was last detected at 2011-03-01 07:00 GMT (+/- 30 minutes),
> 
> So the question is, how I get into such list and why am I 
> recognized as " infected with a spam sending trojan or proxy"
> and not just "disabled while dynamic IP range".

Did you read the rest of that page, and these links?
http://cbl.abuseat.org/nat.html
http://cbl.abuseat.org/advanced.html

> I have first time used Postfix (after install) at  2011-03-01 06:00
> GMT
> 
> And at  2011-03-01 06:44 GMT I have try send test e-mail to my
> , which was rejected back.
> 
> So my conclusion is, that my only "crime" was this action: attempt
> of send mail to Goggle SMTP server from homeIP address. The Google
> server probably immediately have send report of that to
> cbl.abuseat.org, which has it rated as I would be "infected with a
> spam sending trojan or proxy", which is not accurate - NOT correct. 

I doubt your conclusion. IIUC CBL detects spam based on content and 
ONLY when it hits a spamtrap address; that is, an address which has 
never been used for legitimate mail and was harvested by spammers.

I further highly doubt any link between Gmail and CBL exists.

> Maybe cbl.abuseat.org simple things, that if someone try to send
> emails from MTA on homeIP, then it must be spamer or infected system
> ?!
> 
> On spamhaus.org I am in PBL (which is correct - dynamic range) and
> unfortunately also in XBL, just while I am listed by the CBL at
> abuseat.org - as discussed above.
> 
> My logs are OK. No spams. No one is abusing my system. I'm 99.99%
> sure :)

Block and log all outbound accesses to port 25 in your firewall. Oh 
wait ... the links above tell you that. You need to go through those 
before posting again. As the advanced.html page says, it can be very 
difficult to identify the source of the spam.

Also it's not really on topic here. If you'll indulge a shameless 
self-promotion, this would be quite on topic on this list, which I
co-manage:
http://spammers.dontlike.us/
We do have a CBL representative who subscribes and sometimes posts.
-- 
Offlist mail to this address is discarded unless
"/dev/rob0" or "not-spam" is in Subject: header


Re: posfix rejected from google server

2011-03-04 Thread kapetr
Hello.

first I have to say: the problem with home/dynamic IP ranges,
business accounts, ... and therefore the need of using relay of my
ISP in my case I have well understand and I do it so.

What I'm interesting for is still the:

> http://cbl.abuseat.org/lookup.cgi?ip=85.71.234.108+&.submit=Lookup
>
> says -as you wrote:
> IP Address 85.71.234.108 is listed in the CBL. It appears to be
> infected with a spam sending trojan or proxy.
> It was last detected at 2011-03-01 07:00 GMT (+/- 30 minutes),

So the question is, how I get into such list and why am I recognized
as " infected with a spam sending trojan or proxy" and not just
"disabled while dynamic IP range".


I have first time used Postfix (after install) at  2011-03-01 06:00
GMT

And at  2011-03-01 06:44 GMT I have try send test e-mail to my
, which was rejected back.

So my conclusion is, that my only "crime" was this action: attempt
of send mail to Goggle SMTP server from homeIP address. The Google
server probably immediately have send report of that to
cbl.abuseat.org, which has it rated as I would be "infected with a
spam sending trojan or proxy", which is not accurate - NOT correct. 

Maybe cbl.abuseat.org simple things, that if someone try to send
emails from MTA on homeIP, then it must be spamer or infected system
?!

On spamhaus.org I am in PBL (which is correct - dynamic range) and
unfortunately also in XBL, just while I am listed by the CBL at
abuseat.org - as discussed above.

My logs are OK. No spams. No one is abusing my system. I'm 99.99%
sure :)


Thanks to all

--kapetr




Re: posfix rejected from google server

2011-03-03 Thread Ned Slider

On 03/03/11 06:44, kapetr wrote:

On Wed, 02 Mar 2011 19:11:53 + Ned Slider
wrote:


It's also listed in Spamhaus PBL:
http://www.spamhaus.org/pbl/query/PBL043205

I'd say it's pretty much a non-starter trying to reliably deliver
mail
>from that IP.



Sorry - I do not very well understand your last sentence (due my
English).
But if you want to say, that I'm probably  SPAMER, then it is
absolutely not true!



As others have said, your IP is listed on Spamhaus PBL because it's in a 
residential/dynamic block. It is a matter of policy not to accept mail 
from such ranges.


Spamhaus is probably the most widely used and trusted DNSBL and if your 
IP is listed on Spamhaus (which yours is), a large proportion of your 
outbound mail will probably be rejected as a result. The solution is to 
either get a dedicated IP designed for sending outbound mail or to relay 
via your ISPs servers (as others have stated).



Except of some forums I send just few emails in month.
And I do not believe, that my system is infected. It is very fresh
installation  of Ubuntu 10.10 with updates, with firewall on (ufw),
apparmor, behind NAT, ...
And my  IP address I have since 12/2011 and I'm the only one using
it (via my comp which again use only I).

I have googled for DNSBL - and first I have try:

http://www.dnsbl.info/dnsbl-database-check.php



That page is broken and has been for as long as I can remember - the 
Spamhaus listings (probably the most widely used DNSBL) never return a hit.



says my IP (with just ONE exception) is OK! Inclusive some these,
you have list as they would say NOT. What check service did you use
?

And the  http://www.spamhaus.org/pbl/query/PBL043205 you wrote, do
not talk about exactly my IP, just about range. These IP range is
from biggest DSL provider by us - Telefonica O2.

As I know, Czech Republic do not belong to spam countries, but maybe
list maintainers simple mean, that all from middle/east Europe ...
That is discrimination.

And the:
http://cbl.abuseat.org/lookup.cgi?ip=85.71.234.108+&.submit=Lookup

says -as you wrote:
IP Address 85.71.234.108 is listed in the CBL. It appears to be
infected with a spam sending trojan or proxy.
It was last detected at 2011-03-01 07:00 GMT (+/- 30 minutes),
approximately 2 days ago.

I would really very like to see, which my email was detected as spam
!!



I'm not familiar with their listing criteria, but CBL data is included 
in the Spamhaus XBL list so again this is an issue that you will need to 
resolve.




Re: posfix rejected from google server

2011-03-03 Thread lst_hoe02

Zitat von kapetr :


And the:
http://cbl.abuseat.org/lookup.cgi?ip=85.71.234.108+&.submit=Lookup

says -as you wrote:
IP Address 85.71.234.108 is listed in the CBL. It appears to be
infected with a spam sending trojan or proxy.
It was last detected at 2011-03-01 07:00 GMT (+/- 30 minutes),
approximately 2 days ago.

I would really very like to see, which my email was detected as spam
!!


CBL does not check if a mail is spam or not. It simply collects mail  
send to spamtraps and list the sending hosts. So from your IP address  
a spamtrap was triggered at "2011-03-01 07:00 GMT (+/- 30 minutes)".  
You should check your logs for unauthorized relay, spam sending  
scripts from webserver etc. and potential infection of the system if  
none of the above matches.



So once again, I am not spamer!
I hate spam and spamers !!


No one has claimed so, but fact is that your IP is listed as  
"spamming" either because some owner before has spammed or because  
someone is abusing you system. But either way your IP is also listed  
as dynamic/DUL and many Mailserver will refuse to speak with you.


Regards

Andreas




smime.p7s
Description: S/MIME Cryptographic Signature


Re: posfix rejected from google server

2011-03-02 Thread Bjørn Ruberg

On 03/03/2011 07:55 AM, Steve Jenkins wrote:

On Wed, Mar 2, 2011 at 10:44 PM, kapetr  wrote:

So once again, I am not spamer!
I hate spam and spamers !!


Being on a blacklist doesn't automatically make you a spammer, but it
does mean something's wrong (possibly with your Postfix config... to
keep things back on topic).


Kapetr,

Your IP *range* is blacklisted because it is a range for home users. The 
single IP address *you* have is not listed as such; every IP address in 
the home user IP range probably is. This is quite normal, and occurs in 
lots of countries.


There is probably nothing wrong with your postfix config, but the IP 
*range* (i.e. the IP addresses your ISP has reserved for home users) is 
blacklisted. There is not much you can do with that.


The recommended solution is to relay all outgoing mail through your 
ISP's SMTP server. Their SMTP server should not be blacklisted. If you 
do not wish to do that, you run the risk of your outgoing mail being 
rejected. It's as simple as that.


If you still insist on running postfix at home *without* using your 
ISP's SMTP server, you could ask your ISP what can be done to get 
another IP address. This may involve upgrading to a business agreement, 
or it may not be possible at all.


(All of the above has been mentioned by others already, I hope this sums 
it up in a simple enough way to be understood.)


--
Bjørn



Re: posfix rejected from google server

2011-03-02 Thread Steve Jenkins
On Wed, Mar 2, 2011 at 10:44 PM, kapetr  wrote:
> So once again, I am not spamer!
> I hate spam and spamers !!

Being on a blacklist doesn't automatically make you a spammer, but it
does mean something's wrong (possibly with your Postfix config... to
keep things back on topic).

Check here to see who's listing you:

http://multirbl.valli.org/lookup/85.71.234.108.html

Then figure out what's up with your outbound mail to cause it.

SteveJ


Re: posfix rejected from google server

2011-03-02 Thread kapetr
Hello..

On Wed, 02 Mar 2011 19:11:53 + Ned Slider 
wrote:
>
>
>I think the original poster has bigger problems as his IP is listed
>on a
>>few DNSBLs:
>
>Enter server IP Address followed by [ENTER] to begin.
>
>RUNNING CHECKS FOR 85.71.234.108
>
>==
>CHECKING DNSBL BLACK LISTS
>==
>85.71.234.108 BLACKLISTED: zen.spamhaus.org
>85.71.234.108 UNLISTED: sbl.spamhaus.org
>85.71.234.108 BLACKLISTED: pbl.spamhaus.org
>85.71.234.108 BLACKLISTED: xbl.spamhaus.org
>85.71.234.108 BLACKLISTED: cbl.abuseat.org
>85.71.234.108 UNLISTED: b.barracudacentral.org
>85.71.234.108 UNLISTED: dnsbl.njabl.org
>85.71.234.108 UNLISTED: dnsbl-1.uceprotect.net
>85.71.234.108 UNLISTED: dnsbl-2.uceprotect.net
>85.71.234.108 UNLISTED: dnsbl-3.uceprotect.net
>85.71.234.108 UNLISTED: dnsbl.sorbs.net
>85.71.234.108 UNLISTED: spam.dnsbl.sorbs.net
>85.71.234.108 UNLISTED: aspews.ext.sorbs.net
>85.71.234.108 UNLISTED: l1.apews.org
>85.71.234.108 BLACKLISTED: l2.apews.org
>85.71.234.108 UNLISTED: bl.spamcop.net
>85.71.234.108 UNLISTED: bl.spamcannibal.org
>85.71.234.108 BLACKLISTED: no-more-funn.moensted.dk
>85.71.234.108 UNLISTED: ips.backscatterer.org
>85.71.234.108 UNLISTED: hostkarma.junkemailfilter.com
>85.71.234.108 BLACKLISTED: bl.score.senderscore.com
>.
>>
>The CBL says:
>
>IP Address 85.71.234.108 is listed in the CBL. It appears to be
>infected
>>with a spam sending trojan or proxy.
>
>It was last detected at 2011-03-01 07:00 GMT (+/- 30 minutes),
>approximately 1 days, 12 hours, 29 minutes ago.
>
>It's also listed in Spamhaus PBL:
>http://www.spamhaus.org/pbl/query/PBL043205
>
>I'd say it's pretty much a non-starter trying to reliably deliver
>mail
>>from that IP.


Sorry - I do not very well understand your last sentence (due my
English).
But if you want to say, that I'm probably  SPAMER, then it is
absolutely not true!

Except of some forums I send just few emails in month.
And I do not believe, that my system is infected. It is very fresh
installation  of Ubuntu 10.10 with updates, with firewall on (ufw),
apparmor, behind NAT, ...
And my  IP address I have since 12/2011 and I'm the only one using
it (via my comp which again use only I).

I have googled for DNSBL - and first I have try:

http://www.dnsbl.info/dnsbl-database-check.php

says my IP (with just ONE exception) is OK! Inclusive some these,
you have list as they would say NOT. What check service did you use
?

And the  http://www.spamhaus.org/pbl/query/PBL043205 you wrote, do
not talk about exactly my IP, just about range. These IP range is
from biggest DSL provider by us - Telefonica O2.

As I know, Czech Republic do not belong to spam countries, but maybe
list maintainers simple mean, that all from middle/east Europe ...
That is discrimination.

And the:
http://cbl.abuseat.org/lookup.cgi?ip=85.71.234.108+&.submit=Lookup

says -as you wrote:
IP Address 85.71.234.108 is listed in the CBL. It appears to be
infected with a spam sending trojan or proxy.
It was last detected at 2011-03-01 07:00 GMT (+/- 30 minutes),
approximately 2 days ago.

I would really very like to see, which my email was detected as spam
!!

So once again, I am not spamer!
I hate spam and spamers !!

--kapetr




Re: posfix rejected from google server

2011-03-02 Thread Ned Slider

On 02/03/11 08:02, Reindl Harald wrote:


Am 02.03.2011 08:56, schrieb Eero Volotinen:


So I can nothing to do with it (in Postfix) config - just to degrade
Postfix with "relayhost" to my ISP SMTP server - what is exactly
what I have did not want.


No need to route all mails to isp, just route needed mails. (for example
all ones that are going to gmail)


how often should we explain how naive this statement is?

there are so many filter-services and mailservers rejecting dial-up
that it is simply "russion roulette with mails" what you say
and to make it clear: recommend this to anybody who understood
the problem after many mails on the list is not really smart



I think the original poster has bigger problems as his IP is listed on a 
few DNSBLs:


Enter server IP Address followed by [ENTER] to begin.

RUNNING CHECKS FOR 85.71.234.108

==
CHECKING DNSBL BLACK LISTS
==
85.71.234.108   BLACKLISTED:zen.spamhaus.org
85.71.234.108   UNLISTED:   sbl.spamhaus.org
85.71.234.108   BLACKLISTED:pbl.spamhaus.org
85.71.234.108   BLACKLISTED:xbl.spamhaus.org
85.71.234.108   BLACKLISTED:cbl.abuseat.org
85.71.234.108   UNLISTED:   b.barracudacentral.org
85.71.234.108   UNLISTED:   dnsbl.njabl.org
85.71.234.108   UNLISTED:   dnsbl-1.uceprotect.net
85.71.234.108   UNLISTED:   dnsbl-2.uceprotect.net
85.71.234.108   UNLISTED:   dnsbl-3.uceprotect.net
85.71.234.108   UNLISTED:   dnsbl.sorbs.net
85.71.234.108   UNLISTED:   spam.dnsbl.sorbs.net
85.71.234.108   UNLISTED:   aspews.ext.sorbs.net
85.71.234.108   UNLISTED:   l1.apews.org
85.71.234.108   BLACKLISTED:l2.apews.org
85.71.234.108   UNLISTED:   bl.spamcop.net
85.71.234.108   UNLISTED:   bl.spamcannibal.org
85.71.234.108   BLACKLISTED:no-more-funn.moensted.dk
85.71.234.108   UNLISTED:   ips.backscatterer.org
85.71.234.108   UNLISTED:   hostkarma.junkemailfilter.com
85.71.234.108   BLACKLISTED:bl.score.senderscore.com
.

The CBL says:

IP Address 85.71.234.108 is listed in the CBL. It appears to be infected 
with a spam sending trojan or proxy.


It was last detected at 2011-03-01 07:00 GMT (+/- 30 minutes), 
approximately 1 days, 12 hours, 29 minutes ago.


It's also listed in Spamhaus PBL: 
http://www.spamhaus.org/pbl/query/PBL043205


I'd say it's pretty much a non-starter trying to reliably deliver mail 
from that IP.




Re: posfix rejected from google server

2011-03-02 Thread lst_hoe02

Zitat von kapetr :


Thanks all for replays.

Just few remarks:

1.  RDNS -  e.g. for den...@bestcheer.com, li...@dguhl.org, ...

that's what I had try to correct with
myhostname = 108.234.broadband4.iol.cz

yes - it is what I get with dig -x , so then
dig 108.234.broadband4.iol.cz == this address.
So reverse DNS lookup check should be passed - I hope.

But how answered by most -  in my case it can not help, because I
have only personal (from dynamic range) homeuser-IP - no "business"
account.

So I can nothing to do with it (in Postfix) config - just to degrade
Postfix with "relayhost" to my ISP SMTP server - what is exactly
what I have did not want.

2 . for Andreas - lst_ho...@kwsoft.de

the link http://mail.google.com/support/bin/answer.py?answer=10336
works for you ?!


Yes, works without Problem, but it looks like dynamic content created  
with matching language (german in my case). Maybe your language  
setting is not supported?


Regards

Andreas




smime.p7s
Description: S/MIME Cryptographic Signature


Re: posfix rejected from google server

2011-03-02 Thread Reindl Harald

Am 02.03.2011 08:56, schrieb Eero Volotinen:

>> So I can nothing to do with it (in Postfix) config - just to degrade
>> Postfix with "relayhost" to my ISP SMTP server - what is exactly
>> what I have did not want.
> 
> No need to route all mails to isp, just route needed mails. (for example
> all ones that are going to gmail)

how often should we explain how naive this statement is?

there are so many filter-services and mailservers rejecting dial-up
that it is simply "russion roulette with mails" what you say
and to make it clear: recommend this to anybody who understood
the problem after many mails on the list is not really smart

YOU can do this for your server if you have nothing to do as
creeping in your config the whole day but stop to say this
is a solution



signature.asc
Description: OpenPGP digital signature


Re: posfix rejected from google server

2011-03-01 Thread Eero Volotinen
2011/3/2 kapetr :
> Thanks all for replays.
>
> Just few remarks:
>
> 1.  RDNS -  e.g. for den...@bestcheer.com, li...@dguhl.org, ...
>
> that's what I had try to correct with
> myhostname = 108.234.broadband4.iol.cz
>
> yes - it is what I get with dig -x , so then
> dig 108.234.broadband4.iol.cz == this address.
> So reverse DNS lookup check should be passed - I hope.
>
> But how answered by most -  in my case it can not help, because I
> have only personal (from dynamic range) homeuser-IP - no "business"
> account.
>
> So I can nothing to do with it (in Postfix) config - just to degrade
> Postfix with "relayhost" to my ISP SMTP server - what is exactly
> what I have did not want.

No need to route all mails to isp, just route needed mails. (for example
all ones that are going to gmail)

--
Eero


Re: posfix rejected from google server

2011-03-01 Thread kapetr
Thanks all for replays.

Just few remarks:

1.  RDNS -  e.g. for den...@bestcheer.com, li...@dguhl.org, ...

that's what I had try to correct with 
myhostname = 108.234.broadband4.iol.cz

yes - it is what I get with dig -x , so then
dig 108.234.broadband4.iol.cz == this address.
So reverse DNS lookup check should be passed - I hope.

But how answered by most -  in my case it can not help, because I
have only personal (from dynamic range) homeuser-IP - no "business"
account.

So I can nothing to do with it (in Postfix) config - just to degrade
Postfix with "relayhost" to my ISP SMTP server - what is exactly
what I have did not want.

2 . for Andreas - lst_ho...@kwsoft.de

the link http://mail.google.com/support/bin/answer.py?answer=10336
works for you ?!

Thanks to all

--kapetr



Re: posfix rejected from google server

2011-03-01 Thread Janantha Marasinghe

Hi Tri,

Have you also set the reverse DNS because lot of mail server check for 
that. ISP could do this for you.



On 3/1/2011 5:12 PM, Tri H Trinh wrote:

On 3/1/11, Eero Volotinen  wrote:

2011/3/1 Trinh Hoai Tri:

You might want to use DynDns.com's service (SendLab SMTP) at $20 for 150
relays per day for one year. I use this for years. Excellent service.

Usually your isp provides working relayhost service for free..

--
Eero


Thanks for remind me, I shall try it out. The ISP IP used to be
black-listed so frequently ghat pushed me to DynDNS's hands...

-- Tri





Re: posfix rejected from google server

2011-03-01 Thread Wietse Venema
Emmanuel Seyman:
> * kapetr [01/03/2011 13:30] :
> >
> > In such situation the only function of Posfix left is the log. 
> 
> Note that you can use transport maps to use a relay only
> when sending to gmail.com .

Note that SMTP-level reject is not the only problem that you can
have when sending mail from a poor-reputation address range. 

Even if a server accepts your message, it may discard it, keep it
in quarantine, or deliver to spam folder, all of which radically
reduces the chance that the recipient will ever see your message.

To increase the chances that the recipient sees the message, deliver
it through a mail relay with a good reputation.

Wietse


Re: posfix rejected from google server

2011-03-01 Thread Reindl Harald


Am 01.03.2011 16:57, schrieb Emmanuel Seyman:
> * kapetr [01/03/2011 13:30] :
>>
>> In such situation the only function of Posfix left is the log. 
> 
> Note that you can use transport maps to use a relay only
> when sending to gmail.com .

This does not solve the problem sending mails get russian roulette
because gmail.com is not the only destination which rejects
dial-up-ranges, there are thousands of servers and filter-services
out there which reject



signature.asc
Description: OpenPGP digital signature


Re: posfix rejected from google server

2011-03-01 Thread Emmanuel Seyman
* kapetr [01/03/2011 13:30] :
>
> In such situation the only function of Posfix left is the log. 

Note that you can use transport maps to use a relay only
when sending to gmail.com .

Emmanuel


Re: posfix rejected from google server

2011-03-01 Thread Tri H Trinh
On 3/1/11, Eero Volotinen  wrote:
> 2011/3/1 Trinh Hoai Tri :
>> You might want to use DynDns.com's service (SendLab SMTP) at $20 for 150
>> relays per day for one year. I use this for years. Excellent service.
>
> Usually your isp provides working relayhost service for free..
>
> --
> Eero
>

Thanks for remind me, I shall try it out. The ISP IP used to be
black-listed so frequently ghat pushed me to DynDNS's hands...

-- Tri


Re: posfix rejected from google server

2011-03-01 Thread kapetr
Thank You for explanation.

--kapetr

- PŮVODNÍ ZPRÁVA -
Od: "Reindl Harald" 
Komu: "kapetr" 
Předmět: Re: posfix rejected from google server
Datum: 1.3.2011 - 10:40:28

> 
> Am 01.03.2011 09:28, schrieb kapetr:
> > So you mean, that this is not problem of bad
> > postfix config ?
> > > So I can nothing do to get it working ?
> 
> not with your homeuser-ip
> 
> > Maybe must every, who wants to send mails to
> > Google, have contract
> > > with Google ?
> 
> no, but with a ISP that has marked the ip-range
> for business users
> 
> > It seems to be too improbable to be possible.
> > Is this sure or is there another possibility?
> 
> this is sure and not only for google
> spamfilter-services like messagelabs will block
> you too
> 
> most mail-servers out there will reject direct
> mails
> from homeuser-ips because mpst of them are
> spambots
> 
> we had even this problem with our business account
> and
> a new ip-range because th range was marked as
> "dialup"
> from our isp, it does not matter if your ip is
> static
> 
> 108.234.71.85.in-addr.arpa is a typical
> homeuser-ptr
> 
> Mit besten Grüßen, Reindl Harald
> the lounge interactive design GmbH
> A-1060 Vienna, Hofmühlgasse 17
> CTO / software-development / cms-solutions
> p: +43 (1) 595 3999 33, m: +43 (676) 40 221 40
> icq: 154546673, http://www.thelounge.net/
> 
> 



Re: posfix rejected from google server

2011-03-01 Thread kapetr
Thank you, 

I will have to :-(
In such situation the only function of Posfix left is the log. 

--kapetr


- PŮVODNÍ ZPRÁVA -
Od: "Eero Volotinen" 
Komu: "kapetr" 
Předmět: Re: posfix rejected from google server
Datum: 1.3.2011 - 9:59:26

> 2011/3/1 kapetr :
> > So you mean, that this is not problem of bad
> > postfix config ?
> > > So I can nothing do to get it working ?
> >
> > Maybe must every, who wants to send mails to
> > Google, have contract
> > > with Google ?
> > It seems to be too improbable to be possible.
> >
> > Is this sure or is there another possibility ?
> 
> configure relayhost parameter in postfix
> 
> --
> Eero
> 



Re: posfix rejected from google server

2011-03-01 Thread Eero Volotinen
2011/3/1 Trinh Hoai Tri :
> You might want to use DynDns.com's service (SendLab SMTP) at $20 for 150 
> relays per day for one year. I use this for years. Excellent service.

Usually your isp provides working relayhost service for free..

--
Eero


Re: posfix rejected from google server

2011-03-01 Thread Trinh Hoai Tri
You might want to use DynDns.com's service (SendLab SMTP) at $20 for 150 relays 
per day for one year. I use this for years. Excellent service. 

-- Tri

lst_ho...@kwsoft.de wrote:

>Zitat von kapetr :
>
>> So you mean, that this is not problem of bad postfix config ?
>> So I can nothing do to get it working ?
>>
>> Maybe must every, who wants to send mails to Google, have contract
>> with Google ?
>> It seems to be too improbable to be possible.
>>
>> Is this sure or is there another possibility ?
>>
>> --kapetr
>
>Use the provided URL:
>
>http://mail.google.com/support/bin/answer.py?answer=10336
>
>So your IP address is listed as end-user DSL/DUL and you can not  
>deliver mail without authentication to Google and maybe Hotmail/GMX  
>whatever. You have to use a external relay or get an other IP address  
>which is not listed as DSL/DUL. Nothing Postfix can do about.
>
>Regards
>
>Andreas
>
>
>


Re: posfix rejected from google server

2011-03-01 Thread lst_hoe02

Zitat von kapetr :


So you mean, that this is not problem of bad postfix config ?
So I can nothing do to get it working ?

Maybe must every, who wants to send mails to Google, have contract
with Google ?
It seems to be too improbable to be possible.

Is this sure or is there another possibility ?

--kapetr


Use the provided URL:

http://mail.google.com/support/bin/answer.py?answer=10336

So your IP address is listed as end-user DSL/DUL and you can not  
deliver mail without authentication to Google and maybe Hotmail/GMX  
whatever. You have to use a external relay or get an other IP address  
which is not listed as DSL/DUL. Nothing Postfix can do about.


Regards

Andreas





smime.p7s
Description: S/MIME Cryptographic Signature


Re: posfix rejected from google server

2011-03-01 Thread Dennis Guhl
On Tue, Mar 01, 2011 at 10:40:28AM +0100, Reindl Harald wrote:
> 

[..]

> 108.234.71.85.in-addr.arpa is a typical homeuser-ptr

No. This is the way you ask for the PTR (eg with 'dig -x
85.71.234.108'):

% dig -x 85.71.234.108

; <<>> DiG 9.7.2-P3 <<>> -x 85.71.234.108
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 22013
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;108.234.71.85.in-addr.arpa.IN  PTR

;; ANSWER SECTION:
108.234.71.85.in-addr.arpa. 86400 INPTR 108.234.broadband4.iol.cz.

;; Query time: 257 msec
;; SERVER: 192.168.1.1#53(192.168.1.1)
;; WHEN: Tue Mar  1 11:33:28 2011
;; MSG SIZE  rcvd: 83

The PTR in question is 108.234.broadband4.iol.cz -- indeed a typical
PTR for dial up connections.

Dennis


Re: posfix rejected from google server

2011-03-01 Thread Reindl Harald

Am 01.03.2011 09:28, schrieb kapetr:
> So you mean, that this is not problem of bad postfix config ?
> So I can nothing do to get it working ?

not with your homeuser-ip

> Maybe must every, who wants to send mails to Google, have contract
> with Google ?

no, but with a ISP that has marked the ip-range for business users

> It seems to be too improbable to be possible.
> Is this sure or is there another possibility?

this is sure and not only for google
spamfilter-services like messagelabs will block you too

most mail-servers out there will reject direct mails
from homeuser-ips because mpst of them are spambots

we had even this problem with our business account and
a new ip-range because th range was marked as "dialup"
from our isp, it does not matter if your ip is static

108.234.71.85.in-addr.arpa is a typical homeuser-ptr

> --kapetr
> 
> - PŮVODNÍ ZPRÁVA -
> Od: "Eero Volotinen" 
> Komu: "kapetr" 
> Předmět: Re: posfix rejected from google server
> Datum: 1.3.2011 - 9:13:10
> 
>> 2011/3/1 kapetr :
>>> Hello,
>>>
>>> I need help to get sending e-mails out fo my
>>> Ubuntu 10.10 box.
>>>>
>>> My PC is connected via ADSL modem (NAT) with
>>> static public IP
>>>> adress.
>>> It is standard "Internet client" standalone
>>> computer.
>>>> I want to use Postix (e.g while logging of sent
>>> mails, ..) instead
>>>> of using my ISP's SMTP server. So I have
>>> installed Postfix.
>>>>
>>> If I send (from Evolution MUA) test email via
>>> Postfix
>>>> from  to e.g.
>>> , then all
>>>> goes OK.
>>> But if I send email to ,
>>> then it FAILS.
>>>>
>>> In log is:
>>>
>>> -
>>> Mar  1 08:28:46 duron650 postfix/qmgr[12923]:
>>> 4F758A2F17:
>>>> from=, size=572, nrcpt=1
>>> (queue active)
>>>> Mar  1 08:28:47 duron650 postfix/smtp[13007]:
>>> 4F758A2F17:
>>>> to=,
>>> relay=gmail-smtp-in.l.google.com[74.125.39.27]:25,
>>> delay=0.99,
>>>> delays=0.41/0.11/0.28/0.2, dsn=5.7.1,
>>> status=bounced (host
>>>> gmail-smtp-in.l.google.com[74.125.39.27] said:
>>> 550-5.7.1
>>>> [85.71.234.108] The IP you're using to send mail
>>> is not authorized
>>>> to 550-5.7.1 send email directly to our servers.
>>> Please use the SMTP
>>>> relay at your 550-5.7.1 service provider
>>> instead. Learn more at
>>>>550 5.7.1
>>> http://mail.google.com/support/bin/answer.py?answer=10336
>>>> a17si5071366fak.100 (in reply to end of DATA
>>> command))
>>>> Mar  1 08:28:47 duron650 postfix/cleanup[13003]:
>>> 46508A2F18:
>>>> message-id=<20110301072847.46508a2...@108.234.broadband4.iol.cz>
>>>>>>> Mar  1 08:28:47 duron650 postfix/qmgr[12923]:
>>> 46508A2F18: from=<>,
>>>> size=3139, nrcpt=1 (queue active)
>>> Mar  1 08:28:47 duron650 postfix/bounce[13014]:
>>> 4F758A2F17: sender
>>>> non-delivery notification: 46508A2F18
>>> Mar  1 08:28:47 duron650 postfix/qmgr[12923]:
>>> 4F758A2F17: removed
>>>> Mar  1 08:28:50 duron650 postfix/smtp[13007]:
>>> 46508A2F18:
>>>> to=,
>>> relay=mx50.seznam.cz[77.75.77.47]:25,
>>>> delay=3, delays=0.08/0.01/2.1/0.82, dsn=2.0.0,
>>> status=sent (250
>>>> 2.0.0 Mail 5201 queued for delivery in session
>>> 7c930034.)
>>>> Mar  1 08:28:50 duron650 postfix/qmgr[12923]:
>>> 46508A2F18: removed
>>>> ---
>>>
>>> I have spent many time with googling about this.
>>> I have found many
>>>> questions, but no answers.
>>>
>>> So I have try change my "myhostname" in main.cf
>>> (and restart
>>>> postfix):
>>>
>>> myhostname = 108.234.broadband4.iol.cz
>>>
>>> This is the correct (from  reverse DNS lookup)
>>> name of my "outside"
>>>> address.
>>> But this do not help.
>>>
>>> So ... what is the problem ?
>>> What kind of test exact does the server of
>>> Google mail ?
>>>> Haw to satisfy its  requirements ?
>>
>> Google is possibly blocking your dynamic ip range,
>> you need to use
>> smarthost. ("relayhost")
>>
>> --
>> Eero
>>
> 

-- 

Mit besten Grüßen, Reindl Harald
the lounge interactive design GmbH
A-1060 Vienna, Hofmühlgasse 17
CTO / software-development / cms-solutions
p: +43 (1) 595 3999 33, m: +43 (676) 40 221 40
icq: 154546673, http://www.thelounge.net/



signature.asc
Description: OpenPGP digital signature


Re: posfix rejected from google server

2011-03-01 Thread aa
Hi,
I agree with Ruberg, the problem isn't your postfix configuration but only
that google considers not enough reliable your ip although it's public and
static.

About the RDNS, the problem isn't it because if you have a static ip
address, sure you have a RDNS provided by the isp gave you that address. You
can check it by using nslookup or dig query for example

But do you have an ADSL contract for private users or for business
companies?

2011/3/1 kapetr 

> So you mean, that this is not problem of bad postfix config ?
> So I can nothing do to get it working ?
>
> Maybe must every, who wants to send mails to Google, have contract
> with Google ?
> It seems to be too improbable to be possible.
>
> Is this sure or is there another possibility ?
>
> --kapetr
>
> - PŮVODNÍ ZPRÁVA -
> Od: "Eero Volotinen" 
> Komu: "kapetr" 
> Předmět: Re: posfix rejected from google server
> Datum: 1.3.2011 - 9:13:10
>
> > 2011/3/1 kapetr :
> > > Hello,
> > >
> > > I need help to get sending e-mails out fo my
> > > Ubuntu 10.10 box.
> > > >
> > > My PC is connected via ADSL modem (NAT) with
> > > static public IP
> > > > adress.
> > > It is standard "Internet client" standalone
> > > computer.
> > > > I want to use Postix (e.g while logging of sent
> > > mails, ..) instead
> > > > of using my ISP's SMTP server. So I have
> > > installed Postfix.
> > > >
> > > If I send (from Evolution MUA) test email via
> > > Postfix
> > > > from  to e.g.
> > > , then all
> > > > goes OK.
> > > But if I send email to ,
> > > then it FAILS.
> > > >
> > > In log is:
> > >
> > > -
> > > Mar  1 08:28:46 duron650 postfix/qmgr[12923]:
> > > 4F758A2F17:
> > > > from=, size=572, nrcpt=1
> > > (queue active)
> > > > Mar  1 08:28:47 duron650 postfix/smtp[13007]:
> > > 4F758A2F17:
> > > > to=,
> > > relay=gmail-smtp-in.l.google.com[74.125.39.27]:25,
> > > delay=0.99,
> > > > delays=0.41/0.11/0.28/0.2, dsn=5.7.1,
> > > status=bounced (host
> > > > gmail-smtp-in.l.google.com[74.125.39.27] said:
> > > 550-5.7.1
> > > > [85.71.234.108] The IP you're using to send mail
> > > is not authorized
> > > > to 550-5.7.1 send email directly to our servers.
> > > Please use the SMTP
> > > > relay at your 550-5.7.1 service provider
> > > instead. Learn more at
> > > >550 5.7.1
> > > http://mail.google.com/support/bin/answer.py?answer=10336
> > > > a17si5071366fak.100 (in reply to end of DATA
> > > command))
> > > > Mar  1 08:28:47 duron650 postfix/cleanup[13003]:
> > > 46508A2F18:
> > > > message-id=<20110301072847.46508a2...@108.234.broadband4.iol.cz>
> > > > > > > Mar  1 08:28:47 duron650 postfix/qmgr[12923]:
> > > 46508A2F18: from=<>,
> > > > size=3139, nrcpt=1 (queue active)
> > > Mar  1 08:28:47 duron650 postfix/bounce[13014]:
> > > 4F758A2F17: sender
> > > > non-delivery notification: 46508A2F18
> > > Mar  1 08:28:47 duron650 postfix/qmgr[12923]:
> > > 4F758A2F17: removed
> > > > Mar  1 08:28:50 duron650 postfix/smtp[13007]:
> > > 46508A2F18:
> > > > to=,
> > > relay=mx50.seznam.cz[77.75.77.47]:25,
> > > > delay=3, delays=0.08/0.01/2.1/0.82, dsn=2.0.0,
> > > status=sent (250
> > > > 2.0.0 Mail 5201 queued for delivery in session
> > > 7c930034.)
> > > > Mar  1 08:28:50 duron650 postfix/qmgr[12923]:
> > > 46508A2F18: removed
> > > > ---
> > >
> > > I have spent many time with googling about this.
> > > I have found many
> > > > questions, but no answers.
> > >
> > > So I have try change my "myhostname" in main.cf
> > > (and restart
> > > > postfix):
> > >
> > > myhostname = 108.234.broadband4.iol.cz
> > >
> > > This is the correct (from  reverse DNS lookup)
> > > name of my "outside"
> > > > address.
> > > But this do not help.
> > >
> > > So ... what is the problem ?
> > > What kind of test exact does the server of
> > > Google mail ?
> > > > Haw to satisfy its  requirements ?
> >
> > Google is possibly blocking your dynamic ip range,
> > you need to use
> > smarthost. ("relayhost")
> >
> > --
> > Eero
> >
>
>


Re: posfix rejected from google server

2011-03-01 Thread Eero Volotinen
2011/3/1 kapetr :
> So you mean, that this is not problem of bad postfix config ?
> So I can nothing do to get it working ?
>
> Maybe must every, who wants to send mails to Google, have contract
> with Google ?
> It seems to be too improbable to be possible.
>
> Is this sure or is there another possibility ?

configure relayhost parameter in postfix

--
Eero


Re: posfix rejected from google server

2011-03-01 Thread kapetr
So you mean, that this is not problem of bad postfix config ?
So I can nothing do to get it working ?

Maybe must every, who wants to send mails to Google, have contract
with Google ?
It seems to be too improbable to be possible.

Is this sure or is there another possibility ?

--kapetr

- PŮVODNÍ ZPRÁVA -
Od: "Eero Volotinen" 
Komu: "kapetr" 
Předmět: Re: posfix rejected from google server
Datum: 1.3.2011 - 9:13:10

> 2011/3/1 kapetr :
> > Hello,
> >
> > I need help to get sending e-mails out fo my
> > Ubuntu 10.10 box.
> > >
> > My PC is connected via ADSL modem (NAT) with
> > static public IP
> > > adress.
> > It is standard "Internet client" standalone
> > computer.
> > > I want to use Postix (e.g while logging of sent
> > mails, ..) instead
> > > of using my ISP's SMTP server. So I have
> > installed Postfix.
> > >
> > If I send (from Evolution MUA) test email via
> > Postfix
> > > from  to e.g.
> > , then all
> > > goes OK.
> > But if I send email to ,
> > then it FAILS.
> > >
> > In log is:
> >
> > -
> > Mar  1 08:28:46 duron650 postfix/qmgr[12923]:
> > 4F758A2F17:
> > > from=, size=572, nrcpt=1
> > (queue active)
> > > Mar  1 08:28:47 duron650 postfix/smtp[13007]:
> > 4F758A2F17:
> > > to=,
> > relay=gmail-smtp-in.l.google.com[74.125.39.27]:25,
> > delay=0.99,
> > > delays=0.41/0.11/0.28/0.2, dsn=5.7.1,
> > status=bounced (host
> > > gmail-smtp-in.l.google.com[74.125.39.27] said:
> > 550-5.7.1
> > > [85.71.234.108] The IP you're using to send mail
> > is not authorized
> > > to 550-5.7.1 send email directly to our servers.
> > Please use the SMTP
> > > relay at your 550-5.7.1 service provider
> > instead. Learn more at
> > >                    550 5.7.1
> > http://mail.google.com/support/bin/answer.py?answer=10336
> > > a17si5071366fak.100 (in reply to end of DATA
> > command))
> > > Mar  1 08:28:47 duron650 postfix/cleanup[13003]:
> > 46508A2F18:
> > > message-id=<20110301072847.46508a2...@108.234.broadband4.iol.cz>
> > > > > > Mar  1 08:28:47 duron650 postfix/qmgr[12923]:
> > 46508A2F18: from=<>,
> > > size=3139, nrcpt=1 (queue active)
> > Mar  1 08:28:47 duron650 postfix/bounce[13014]:
> > 4F758A2F17: sender
> > > non-delivery notification: 46508A2F18
> > Mar  1 08:28:47 duron650 postfix/qmgr[12923]:
> > 4F758A2F17: removed
> > > Mar  1 08:28:50 duron650 postfix/smtp[13007]:
> > 46508A2F18:
> > > to=,
> > relay=mx50.seznam.cz[77.75.77.47]:25,
> > > delay=3, delays=0.08/0.01/2.1/0.82, dsn=2.0.0,
> > status=sent (250
> > > 2.0.0 Mail 5201 queued for delivery in session
> > 7c930034.)
> > > Mar  1 08:28:50 duron650 postfix/qmgr[12923]:
> > 46508A2F18: removed
> > > ---
> >
> > I have spent many time with googling about this.
> > I have found many
> > > questions, but no answers.
> >
> > So I have try change my "myhostname" in main.cf
> > (and restart
> > > postfix):
> >
> > myhostname = 108.234.broadband4.iol.cz
> >
> > This is the correct (from  reverse DNS lookup)
> > name of my "outside"
> > > address.
> > But this do not help.
> >
> > So ... what is the problem ?
> > What kind of test exact does the server of
> > Google mail ?
> > > Haw to satisfy its  requirements ?
> 
> Google is possibly blocking your dynamic ip range,
> you need to use
> smarthost. ("relayhost")
> 
> --
> Eero
> 



Re: posfix rejected from google server

2011-03-01 Thread 邓卫华
  

you need add a RDNS for ip address of your smtp server's. 

On Tue,
1 Mar 2011 10:13:10 +0200, Eero Volotinen wrote: 

> 2011/3/1 kapetr
:
>> Hello, I need help to get sending e-mails out fo my Ubuntu 10.10
box. My PC is connected via ADSL modem (NAT) with static public IP
adress. It is standard "Internet client" standalone computer. I want to
use Postix (e.g while logging of sent mails, ..) instead of using my
ISP's SMTP server. So I have installed Postfix. If I send (from
Evolution MUA) test email via Postfix from to e.g. , then all goes OK.
But if I send email to , then it FAILS. In log is:
- Mar 1 08:28:46 duron650
postfix/qmgr[12923]: 4F758A2F17: from=, size=572, nrcpt=1 (queue active)
Mar 1 08:28:47 duron650 postfix/smtp[13007]: 4F758A2F17: to=,
relay=gmail-smtp-in.l.google.com[74.125.39.27]:25, delay=0.99,
delays=0.41/0.11/0.28/0.2, dsn=5.7.1, status=bounced (host
gmail-smtp-in.l.google.com[74.125.39.27] said: 550-5.7.1 [85.71.234.108]
The IP you're using to send mail is not authorized to 550-5.7.1 send
email directly to our servers. Please use the SMTP relay at your
550-5.7.1 service provider instead. Learn more at 550 5.7.1
http://mail.google.com/support/bin/answer.py?answer=10336 [6]
a17si5071366fak.100 (in reply to end of DATA command)) Mar 1 08:28:47
duron650 postfix/cleanup[13003]: 46508A2F18: message-id= Mar 1 08:28:47
duron650 postfix/qmgr[12923]: 46508A2F18: from=, size=3139, nrcpt=1
(queue active) Mar 1 08:28:47 duron650 postfix/bounce[13014]:
4F758A2F17: sender non-delivery notification: 46508A2F18 Mar 1 08:28:47
duron650 postfix/qmgr[12923]: 4F758A2F17: removed Mar 1 08:28:50
duron650 postfix/smtp[13007]: 46508A2F18: to=,
relay=mx50.seznam.cz[77.75.77.47]:25, delay=3,
delays=0.08/0.01/2.1/0.82, dsn=2.0.0, status=sent (250 2.0.0 Mail 5201
queued for delivery in session 7c930034.) Mar 1 08:28:50 duron650
postfix/qmgr[12923]: 46508A2F18: removed ---
I have spent many time with googling about this. I have found many
questions, but no answers. So I have try change my "myhostname" in
main.cf (and restart postfix): myhostname = 108.234.broadband4.iol.cz
This is the correct (from reverse DNS lookup) name of my "outside"
address. But this do not help. So ... what is the problem ? What kind of
test exact does the server of Google mail ? Haw to satisfy its
requirements ?
> Google is possibly blocking your dynamic ip range, you
need to use smarthost. ("relayhost") -- Eero

-- 
Best Cheer (XiaMen)
Stone Works CO.,LTP.
Phone: 0592-7221600
  

Links:
--
[1]
mailto:jiri.pa...@email.cz
[2] mailto:jiri.pa...@centrum.cz
[3]
mailto:kenap.i...@gmail.com
[4] mailto:jiri.pa...@email.cz
[5]
mailto:kenap.i...@gmail.com
[6]
http://mail.google.com/support/bin/answer.py?answer=10336
[7]
mailto:20110301072847.46508a2...@108.234.broadband4.iol.cz
[8]
mailto:jiri.pa...@email.cz
[9] mailto:kap...@mizera.cz


Re: posfix rejected from google server

2011-03-01 Thread Bjørn Ruberg

On 03/01/2011 09:10 AM, kapetr wrote:

Hello,

I need help to get sending e-mails out fo my Ubuntu 10.10 box.

My PC is connected via ADSL modem (NAT) with static public IP
adress.


[...]

(Message slightly modified for easier reading:)


[85.71.234.108] The IP you're using to send mail is not authorized to
 send email directly to our servers. Please use the SMTP relay at your
service provider instead. Learn more at
http://mail.google.com/support/bin/answer.py?answer=10336


[...]


I have spent many time with googling about this. I have found many
questions, but no answers.


The solution is clearly given in the error message: "Please use the SMTP 
relay at your service provider instead."


So, you need to configure your postfix server to send mail through your 
ISP's mail relay.


--
Bjørn


Re: posfix rejected from google server

2011-03-01 Thread Reindl Harald
> So I have try change my "myhostname" in main.cf (and restart
> postfix):

why? this can not chnge your home-ip

> The IP you're using to send mail is not authorized
> to 550-5.7.1 send email directly to our servers. Please use the SMTP
> relay at your 550-5.7.1 service provider instead

your ip is marked as end-customer range and many mailservers
out there will block such machines becoasue 99.9% of them
are spambots - there is nothing you can do if you do not
want to buy a business account

Am 01.03.2011 09:10, schrieb kapetr:
> Hello,
> 
> I need help to get sending e-mails out fo my Ubuntu 10.10 box.
> 
> My PC is connected via ADSL modem (NAT) with static public IP
> adress.
> It is standard "Internet client" standalone computer.
> I want to use Postix (e.g while logging of sent mails, ..) instead
> of using my ISP's SMTP server. So I have installed Postfix.
> 
> If I send (from Evolution MUA) test email via Postfix 
> from  to e.g. , then all
> goes OK.
> But if I send email to , then it FAILS.
> 
> In log is:
> 
> -
> Mar  1 08:28:46 duron650 postfix/qmgr[12923]: 4F758A2F17:
> from=, size=572, nrcpt=1 (queue active)
> Mar  1 08:28:47 duron650 postfix/smtp[13007]: 4F758A2F17:
> to=,
> relay=gmail-smtp-in.l.google.com[74.125.39.27]:25, delay=0.99,
> delays=0.41/0.11/0.28/0.2, dsn=5.7.1, status=bounced (host
> gmail-smtp-in.l.google.com[74.125.39.27] said: 550-5.7.1
> [85.71.234.108] The IP you're using to send mail is not authorized
> to 550-5.7.1 send email directly to our servers. Please use the SMTP
> relay at your 550-5.7.1 service provider instead. Learn more at 
> 550 5.7.1
> http://mail.google.com/support/bin/answer.py?answer=10336
> a17si5071366fak.100 (in reply to end of DATA command))
> Mar  1 08:28:47 duron650 postfix/cleanup[13003]: 46508A2F18:
> message-id=<20110301072847.46508a2...@108.234.broadband4.iol.cz>
> Mar  1 08:28:47 duron650 postfix/qmgr[12923]: 46508A2F18: from=<>,
> size=3139, nrcpt=1 (queue active)
> Mar  1 08:28:47 duron650 postfix/bounce[13014]: 4F758A2F17: sender
> non-delivery notification: 46508A2F18
> Mar  1 08:28:47 duron650 postfix/qmgr[12923]: 4F758A2F17: removed
> Mar  1 08:28:50 duron650 postfix/smtp[13007]: 46508A2F18:
> to=, relay=mx50.seznam.cz[77.75.77.47]:25,
> delay=3, delays=0.08/0.01/2.1/0.82, dsn=2.0.0, status=sent (250
> 2.0.0 Mail 5201 queued for delivery in session 7c930034.)
> Mar  1 08:28:50 duron650 postfix/qmgr[12923]: 46508A2F18: removed
> ---
> 
> I have spent many time with googling about this. I have found many
> questions, but no answers.
> 
> So I have try change my "myhostname" in main.cf (and restart
> postfix):
> 
> myhostname = 108.234.broadband4.iol.cz
> 
> This is the correct (from  reverse DNS lookup) name of my "outside"
> address.
> But this do not help.
> 
> So ... what is the problem ?
> What kind of test exact does the server of Google mail ?
> Haw to satisfy its  requirements ?
> 
> 
> I hope someone will help me, thanks
> 
> --kapetr
> 
> P.S.: sorry please my English
> 

-- 

Mit besten Grüßen, Reindl Harald
the lounge interactive design GmbH
A-1060 Vienna, Hofmühlgasse 17
CTO / software-development / cms-solutions
p: +43 (1) 595 3999 33, m: +43 (676) 40 221 40
icq: 154546673, http://www.thelounge.net/



signature.asc
Description: OpenPGP digital signature


Re: posfix rejected from google server

2011-03-01 Thread Eero Volotinen
2011/3/1 kapetr :
> Hello,
>
> I need help to get sending e-mails out fo my Ubuntu 10.10 box.
>
> My PC is connected via ADSL modem (NAT) with static public IP
> adress.
> It is standard "Internet client" standalone computer.
> I want to use Postix (e.g while logging of sent mails, ..) instead
> of using my ISP's SMTP server. So I have installed Postfix.
>
> If I send (from Evolution MUA) test email via Postfix
> from  to e.g. , then all
> goes OK.
> But if I send email to , then it FAILS.
>
> In log is:
>
> -
> Mar  1 08:28:46 duron650 postfix/qmgr[12923]: 4F758A2F17:
> from=, size=572, nrcpt=1 (queue active)
> Mar  1 08:28:47 duron650 postfix/smtp[13007]: 4F758A2F17:
> to=,
> relay=gmail-smtp-in.l.google.com[74.125.39.27]:25, delay=0.99,
> delays=0.41/0.11/0.28/0.2, dsn=5.7.1, status=bounced (host
> gmail-smtp-in.l.google.com[74.125.39.27] said: 550-5.7.1
> [85.71.234.108] The IP you're using to send mail is not authorized
> to 550-5.7.1 send email directly to our servers. Please use the SMTP
> relay at your 550-5.7.1 service provider instead. Learn more at
>                    550 5.7.1
> http://mail.google.com/support/bin/answer.py?answer=10336
> a17si5071366fak.100 (in reply to end of DATA command))
> Mar  1 08:28:47 duron650 postfix/cleanup[13003]: 46508A2F18:
> message-id=<20110301072847.46508a2...@108.234.broadband4.iol.cz>
> Mar  1 08:28:47 duron650 postfix/qmgr[12923]: 46508A2F18: from=<>,
> size=3139, nrcpt=1 (queue active)
> Mar  1 08:28:47 duron650 postfix/bounce[13014]: 4F758A2F17: sender
> non-delivery notification: 46508A2F18
> Mar  1 08:28:47 duron650 postfix/qmgr[12923]: 4F758A2F17: removed
> Mar  1 08:28:50 duron650 postfix/smtp[13007]: 46508A2F18:
> to=, relay=mx50.seznam.cz[77.75.77.47]:25,
> delay=3, delays=0.08/0.01/2.1/0.82, dsn=2.0.0, status=sent (250
> 2.0.0 Mail 5201 queued for delivery in session 7c930034.)
> Mar  1 08:28:50 duron650 postfix/qmgr[12923]: 46508A2F18: removed
> ---
>
> I have spent many time with googling about this. I have found many
> questions, but no answers.
>
> So I have try change my "myhostname" in main.cf (and restart
> postfix):
>
> myhostname = 108.234.broadband4.iol.cz
>
> This is the correct (from  reverse DNS lookup) name of my "outside"
> address.
> But this do not help.
>
> So ... what is the problem ?
> What kind of test exact does the server of Google mail ?
> Haw to satisfy its  requirements ?

Google is possibly blocking your dynamic ip range, you need to use
smarthost. ("relayhost")

--
Eero