• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Issue Mails always end up in spam

PhALDan

New Pleskian
hi,

Every mail I send from my Plesk installation ends up in the spam. I have added SPF, DKIM and DMARC to my domain to avoid detection as spam and I have tested these DNS records and the server setup on multiple validator, but my mails still ends up always in the spam. The following example is a mail from Plesk via Roundcube Webmail to Gmail and I have also attached the postfix main.cf. The only strange thing I have seen in the mail header are the "Received: from webmail..." and the "Authentication-Results: meinserverbei..." entries, that contain the IPv6 address from localhost, but I have not found any working solution to avoid these localhost ips.

Ubuntu 16.04.3 LTS‬
Plesk Onyx
Version 17.5.3 Update #20, last updated: Sep 4, 2017 06:26 AM


Email Content:
Code:
Delivered-To: [email protected]
Received: by 10.25.59.204 with SMTP id d73csp4175653lfl;
        Mon, 4 Sep 2017 03:45:20 -0700 (PDT)
X-Google-Smtp-Source: ADKCNb7trPfpPofyAqQ+LwJ4SLEpWVqDn8FFZyETK+4kyW5rTMhM/BcVm94oCp/4Tw7eJxu1yLep
X-Received: by 10.28.74.89 with SMTP id x86mr7443wma.57.1504521920141;
        Mon, 04 Sep 2017 03:45:20 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; t=1504521920; cv=none;
        d=google.com; s=arc-20160816;
        b=zesE/O7vGr6MwltjM0xyrs5qpcHLlSNobcmXt8czhuBGxz0TOi7rF/Wq50PZOdNkBi
         VBNVkVkynoR0Z7ba0G66EsWpDAtpXjRq1VDSr1SV4Ue4qcRRoO+X5i3Yc5jHUYcg8Tyq
         XU5VEuCaMdBDFAL9aw//VdWT89r3PHDzFy7F5Tj8TtbcErbTZKVPQVW/iqjlSh7ykFkL
         vh3KH+i/Cf92ZS+5pq86AkvYfO1BaMW0g0cvTZil23lGyUwgpREOYp2LadCZKdlz1r/k
         jxfnOTpl22q/qe5F79MGgprow+s9c2Tt3INq4YLJAPfF+o91KohaHBZBxNPQWEt1ATSi
         EGKw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816;
        h=user-agent:message-id:subject:to:from:date
         :content-transfer-encoding:mime-version:dkim-signature
         :arc-authentication-results;
        bh=AQZzzRKvQUQCKb+vidabwtNW8oYX51d2euubEGxvzt0=;
        b=aM0RQYpzk9njBbSft6OHlXoXZZnoHG39owOcN9U0p/siJmjSfMxbP2CEQ89tRIsmP7
         agRAYQT5GsLlTYTKoBTWP3kJMm81oEP94ARdafKnH60Nt0K8ovjTUM7CNhkzOfzC/NHd
         bfn4agYY9z1EprRZx0TRLO1E/xqUVaJ+EXRLnoQAp3GQnfqkBuxpbgt0RGbEQGkCCjPc
         1D4J5maFBS8Ki8KsirOIDHdsANocfyGfzSEE4Mlr+hXaT4muit/lcEfW7m+Ew5rKXXUh
         rxWSKcJg5K/VNa8ynwZhtdQXmXVmqwy27YmotDWOuCRVUFAZ1zQYRmCnn3klHp4GA7us
         wX2g==
ARC-Authentication-Results: i=1; mx.google.com;
       dkim=pass [email protected] header.s=default header.b=ZuJ3or38;
       spf=pass (google.com: domain of [email protected] designates 203.0.113.62 as permitted sender) [email protected];
       dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=example.com
Return-Path: <[email protected]>
Received: from meinserverbei.example.net (meinserverbei.example.net. [203.0.113.62])
        by mx.google.com with ESMTPS id 126si4756645wmz.168.2017.09.04.03.45.19
        for <[email protected]>
        (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
        Mon, 04 Sep 2017 03:45:20 -0700 (PDT)
Received-SPF: pass (google.com: domain of [email protected] designates 203.0.113.62 as permitted sender) client-ip=203.0.113.62;
Authentication-Results: mx.google.com;
       dkim=pass [email protected] header.s=default header.b=ZuJ3or38;
       spf=pass (google.com: domain of [email protected] designates 203.0.113.62 as permitted sender) [email protected];
       dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=example.com
Received: from webmail.example.com (localhost.localdomain [IPv6:::1]) by meinserverbei.example.net (Postfix) with ESMTPA id 23F45FE0607 for <[email protected]>; Mon,
  4 Sep 2017 12:45:19 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=example.com; s=default; t=1504521919; bh=AQZzzRKvQUQCKb+vidabwtNW8oYX51d2euubEGxvzt0=; l=31; h=From:To:Subject; b=ZuJ3or38+Zhv22O1OWhrMIN/ddiatswDiTJJQcSFSnFY0+Q83nUsSfS8SDs7/pKUH
     umZvF7lYx6WDWFG7lUnFqZwsnKkQvbq38JH83thcChFJM0GSprhvJsMk5Ueol/ZsFI
     446VGqItOHL/nFw488vWrIDvmw9cP+VAxCjAjqwA=
Authentication-Results: meinserverbei.example.net;
        spf=pass (sender IP is ::1) [email protected] smtp.helo=webmail.example.com
Received-SPF: pass (connection is authenticated)
MIME-Version: 1.0
Content-Type: text/plain; charset=US-ASCII; format=flowed
Content-Transfer-Encoding: 7bit
Date: Mon, 04 Sep 2017 12:45:19 +0200
From: [email protected]
To: [email protected]
Subject: test1
Message-ID: <[email protected]>
X-Sender: [email protected]
User-Agent: Roundcube Webmail/1.2.5

This is a test-mail!

main.cf:
Code:
myhostname = meinserverbei.example.net
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $mydomain, localhost, localhost.localdomain
relayhost =
mynetworks =
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
transport_maps = , hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:30
virtual_gid_maps = static:31
smtpd_milters = inet:127.0.0.1:12768
non_smtpd_milters = inet:127.0.0.1:12768
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
mailman_destination_recipient_limit = 1
virtual_mailbox_limit = 0
smtpd_tls_ciphers = medium
smtpd_tls_mandatory_ciphers = medium
tls_medium_cipherlist = HIGH:!aNULL:!MD5
smtpd_tls_mandatory_protocols = TLSv1 TLSv1.1 TLSv1.2
smtpd_tls_protocols = TLSv1 TLSv1.1 TLSv1.2
message_size_limit = 10240000
 
Back
Top