• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Issue outgoing EMAIL go to SPAM folder

Sysmonet

New Pleskian
Hi,

I have Allowed signing outgoing mail in mail settings in tools and Use DKIM spam protection system to sign outgoing email messages in mail settings and my DNS settings have TXT entries for SPF and DKIM

My IP address is not black listed and everything seems in ordre, even I write natural emails so they don't get spammed. BUT my emails keep on going to SPAM folder for all type of inboxes

How can fix this issue?

Cordially
 
the PTR record point to the server domain name and not to my domain name

Lets assume you're on a shared server, which also has other domains on it, not a dedicated one with only your domain on that server.

Then above is how it should be set up. Don't use your domains mail.mydomain.com as the mail server, but use your servers full hostname as the mail server.
Is more complicated, but in very simple terms: postfix doesn't support SNI, so by having client domains use the hostname of the server as the mail server to connect to, you avoid a bunch of other issues down the line later.

Cheers,
Tom
 
Hi;

my service provider has reverse DNS feature inside my personal dashboard, and I have changed the rDNS (PTR) there
 
Back
Top