• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

All my emails go to junk (YAHOO, HOTMAIL, GMAIL)

mohmede

Basic Pleskian
First of all , all my Mxtools are ok No problem with it

not in balacklist

Test Result
SMTP Banner Check OK - 151.80.148.113 resolves to ns1.elattal.com
SMTP Reverse DNS Mismatch OK - Reverse DNS matches SMTP Banner
SMTP TLS OK - Supports TLS.
SMTP Connection Time 0.967 seconds - Good on Connection time
SMTP Open Relay OK - Not an open relay.
SMTP Transaction Time 3.416 seconds - Good on Transaction Time
Session Transcript:
Connecting to 151.80.148.113

220 ns1.elattal.com ESMTP Postfix (Debian/GNU) [780 ms]
EHLO MXTB-PWS3.mxtoolbox.com
250-ns1.elattal.com
250-PIPELINING
250-SIZE 10240000
250-ETRN
250-STARTTLS
250-AUTH DIGEST-MD5 CRAM-MD5 PLAIN LOGIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN [749 ms]
MAIL FROM: <[email protected]>
250 2.1.0 Ok [780 ms]
RCPT TO: <[email protected]>
554 5.7.1 <[email protected]>: Relay access denied [780 ms]

MXTB-PWS3v2 4243ms


screencapture_113_ip_151_80_148_eu_8443_plesk_se.png



Any help on that?
 
Hi mohmede,

first, please note, that your setting Reject mail when SPF resolves to "neutral" is a very, very strict rule, because you reject all eMails from mail-servers with no SPF-settings and settings which doesn't resolve to a definite "pass". Please see again http://www.openspf.org/SPF_Record_Syntax . According to your own mail-server setting, your mail-server tells with "?all" as well, that if another mail-server couldn't resolve the definte "pass" ( for what ever reasons ), that it should handle mails from your server as "neutral".


Checking your mail-server, there is indeed nothing incorrect with your eMail - server settings ( apart from the Parallels - standard - certificate issue :) ), so you could check the headers from your eMails, which end up in the spam-folders. Google for example states quite clear, why an eMail was handled as spam.
 
Delivered-To: [email protected]
Received: by 10.140.104.245 with SMTP id a108csp1828796qgf;
Tue, 14 Apr 2015 12:19:42 -0700 (PDT)
X-Received: by 10.194.237.34 with SMTP id uz2mr41563622wjc.157.1429039182449;
Tue, 14 Apr 2015 12:19:42 -0700 (PDT)
Return-Path: <[email protected]>
Received: from ns1.elattal.com (ns1.elattal.com. [151.80.148.113])
by mx.google.com with ESMTPS id pd7si5710853wic.106.2015.04.14.12.19.41
for <[email protected]>
(version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
Tue, 14 Apr 2015 12:19:42 -0700 (PDT)
Received-SPF: pass (google.com: domain of [email protected] designates 151.80.148.113 as permitted sender) client-ip=151.80.148.113;
Authentication-Results: mx.google.com;
spf=pass (google.com: domain of [email protected] designates 151.80.148.113 as permitted sender) smtp.mail=[email protected]
Received: from webmail.elattal.com (localhost [127.0.0.1])
by ns1.elattal.com (Postfix) with ESMTPA id 746CE121BEF;
Tue, 14 Apr 2015 21:19:40 +0200 (CEST)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws;
s=default; d=elattal.com;
b=GQLidp6tdqJduigLTN9gJMsMw5wLaqxUkIuGk4RFQMmgVHJWDd7ZDxaDip7xcycdPqGGZV6kJme6p4u3h0Mt+OUFnTHaNyImZS6g6RxHWvkFWn7tnc2pMBmoDi+E/+sd9I1mfwY353E9b0my3Bkh2KukkL1c5fXPI2ELcA5eQpM=;
h=MIME-Version:Content-Type:Content-Transfer-Encoding:Date:From:To:Subject:Organization:Message-ID:X-Sender:User-Agent;
MIME-Version: 1.0
Content-Type: text/plain; charset=US-ASCII;
format=flowed
Content-Transfer-Encoding: 7bit
Date: Tue, 14 Apr 2015 21:19:40 +0200
From: "ENG . Shrouk Gharib" <[email protected]>
To: [email protected]
Subject: Test for plesk forum
Organization: El-Attal Group Companies
Message-ID: <[email protected]>
X-Sender: [email protected]
User-Agent: Roundcube Webmail/1.0.5

Test for plesk forum

Why is this message in Spam? It's similar to messages that were detected by our spam filters.


Second what is the good spf setting ?
 
Hi mohmede,

your SPF - settings are correct and "good" - and Google tells you as well:
Received-SPF: pass (google.com: domain of [email protected] designates 151.80.148.113 as permitted sender) client-ip=151.80.148.113;
Authentication-Results: mx.google.com;
spf=pass (google.com: domain of [email protected] designates 151.80.148.113 as permitted sender) smtp.mail=[email protected]
... as I stated before, your settings are absolutely correct and reasonable. Sometimes ( for what ever reason !!! ), mx records can't be resolved and to define, that in such a case the result should be a "neutral" result, is the absolute correct way to define SPF-records.

The actual header either didn't check your DKIM - pass, or the test wasn't done at GMail for this eMail. The correct output should be:
Authentication-Results: mx.google.com;
spf=pass (google.com: domain of [email protected] designates 151.80.148.113 as permitted sender) smtp.mail=[email protected];
dkim=pass [email protected]
( green = missing entry, even that your DKIM was checked and passed ).

There might be a misconfiguration with DKIM. Did you manually change some configuration files?

As a suggestion, you could try to switch to postfix, if you use qmail and have a look if sendiong mails with postfix might be "correct" for GMail.



I can't see any other issues and Google doesn't state in the header why it pushes your eMail into the spam - folder. You could check as well your eMail - server settings at: http://www.mail-tester.com
 
now i fixed every thing

the only warning is
A DMARC policy allows a sender to indicate that their emails are protected by SPF and/or DKIM, and give instruction if neither of those authentication methods passes. Please be sure you have a DKIM and SPF set before using DMARC.
You do not have a DMARC record, please add the following one to your domain _dmarc.ar4b.net

v=DMARC1; p=none


but still sending to the junk :(
 
UPDATE , i reinstalled the Postfix server and now i found new problem DKIM is invalid !!!!!!!!!!!!!!!!!!!!!
 
the checker was on email tester , i got score 6.9 after i re-installed postfix !

my setting is OK , SPF is OK , IP not black listed , DKIM OK ,

:-O why emails go to junk :(
 
Hi mohmede,

please always provide the source to people who are trying to help you investigating your issue(s). Your above link ( http://www.mail-tester.com/web-3ze3rF ) is completely different to your next posts and we can't see, why this happens, if you don't try to show other test-links, error - log - entries, or configuration files - - - and as a result, we can't help you to investigate the issue(s).
 
here is the DNS


Code:
151.80.148.113 / 24    PTR    ar4b.net.
    _domainkey.ar4b.net.    TXT    o=-
    ar4b.net.    NS    ns1.ar4b.net.
    ar4b.net.    NS    ns2.ar4b.net.
    ar4b.net.    NS    ns.ar4b.net.
    ar4b.net.    A    151.80.148.113
    ar4b.net.    MX (10)    mail.ar4b.net.
    ar4b.net.    TXT    v=spf1 +a +mx +ip4:151.80.148.113 ?all
    default._domainkey.ar4b.net.    TXT    p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQ
C1yKIWb8BeQpMSaSEiPtBS2bh2eJpbac+36e5QPl
01C1ijosCmfX1TjRDVlA66symKRtShqWMpS7NnE3
szD1s7JEORmgfwDYguqSCVBpvraBTmT6Xm+uQWsJ
1RufGEJyQ2ASio+wSwLGu5ukuNIUn7mkCl5fZjsB
TUblpmRO1+0QIDAQAB;
    ftp.ar4b.net.    CNAME    ar4b.net.
    ipv4.ar4b.net.    A    151.80.148.113
    lists.ar4b.net.    CNAME    ar4b.net.
    mail.ar4b.net.    A    151.80.148.113
    ns.ar4b.net.    A    151.80.148.113
    ns1.ar4b.net.    A    151.80.148.113
    ns2.ar4b.net.    A    151.80.148.113
    webmail.ar4b.net.    A    151.80.148.113
    www.ar4b.net.    CNAME    ar4b.net.
 
Hi mohmede,

please edit the entry
p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQ C1yKIWb8BeQpMSaSEiPtBS2bh2eJpbac+36e5QPl 01C1ijosCmfX1TjRDVlA66symKRtShqWMpS7NnE3 szD1s7JEORmgfwDYguqSCVBpvraBTmT6Xm+uQWsJ 1RufGEJyQ2ASio+wSwLGu5ukuNIUn7mkCl5fZjsB TUblpmRO1+0QIDAQAB;
... and make sure, that it has NO breaks and unvisible formattings.

Check at http://dkimcore.org/tools/ with the last box named "Check a DKIM Core Key Record", if your key is valid.

I paste again your public key in a CODE - box, just to make sure, that you see the difference to your pasting in the QUOTE - Box:
Code:
p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1yKIWb8BeQpMSaSEiPtBS2bh2eJpbac+36e5QPl01C1ijosCmfX1TjRDVlA66symKRtShqWMpS7NnE3szD1s7JEORmgfwDYguqSCVBpvraBTmT6Xm+uQWsJ1RufGEJyQ2ASio+wSwLGu5ukuNIUn7mkCl5fZjsBTUblpmRO1+0QIDAQAB;
 
Hi mohmede,

no, you don't need to re-install at all, but you should be aware, that changes on nameservers can take up to 48 hours untill they are synchronized worldwide.
Please be patient, when you check again with mail-tester.com and post again the new link after waiting at least 24 hours.

Edit:
Just to prove my statement, I did another "dig" to your entry and you can see, that there is a last "\" which is at the moment incorrect:

dig default._domainkey.ar4b.net TXT

;; ANSWER SECTION:
default._domainkey.ar4b.net. 21599 IN TXT "p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC1yKIWb8BeQpMSaSEiPtBS2bh2eJpbac+36e5QPl01C1ijosCmfX1TjRDVlA66symKRtShqWMpS7NnE3szD1s7JEORmgfwDYguqSCVBpvraBTmT6Xm+uQWsJ1RufGEJyQ2ASio+wSwLGu5ukuNIUn7mkCl5fZjsBTUblpmRO1+0QIDAQAB\;"

;; Query time: 195 msec
;; SERVER: 8.8.8.8#53(8.8.8.8)
;; WHEN: Wed Apr 15 22:16:52 CEST 2015
;; MSG SIZE rcvd: 288
 
Last edited by a moderator:
My DKIM entry in the control panel dont have /
and when i did the dig too i found the / on the entry !!!!

is that problem or i need to wait 48 hours?
 
Hi mohmede,

as I mentioned before, it CAN take up to 48 hours... because the worldwide DNS - server do not know yet, that you edited your very own nameserver - entry just right now.

A "\" can indicate as well a line-break, while a "/" can indicate a space-break ... both should not be existent in your settings for a private DKIM/DomainKeys - record.
Again, please be patient, because you can't force the syncing of the worldwide DNS - servers - it just takes it's time. :)
 
same problem after more than 48 hours
this postfix main.cf
is there any problem on it ?

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ns1.elattal.com
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = ns1.elattal.com
relayhost =
mynetworks =
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
transport_maps = , hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:30
virtual_gid_maps = static:31
smtpd_milters =  inet:127.0.0.1:12768
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
mailman_destination_recipient_limit = 1
virtual_mailbox_limit = 0
message_size_limit = 10240000
#smtp_bind_address = 151.80.148.113
#smtp_bind_address6 = 2001:41d0:52:d00::12ad
 
Back
Top