• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Please beaware of a breaking change in the REST API on the next Plesk release (18.0.62).
    Starting from Plesk Obsidian 18.0.62, requests to REST API containing the Content-Type header with a media-type directive other than “application/json” will result in the HTTP “415 Unsupported Media Type” client error response code. Read more here

[#PPPM-3842] SPF - SMTP Error Message

Elompenta

Regular Pleskian
Hi,

If i activate the SPF-Check in Plesk and a message will be denied the following SMTP error was generated.

Code:
SMTP error from remote server for TEXT command, host: <host>
(<ip>) reason: 550 5.7.1 Command rejected

Why the SPF check use the String "Command reject"? - I dont think this is RFC conform.
Is there any Option to use a correct SMTP Error like "550: Message rejected because SPF check failed"
 
Hello,

According to RFC4408 (https://tools.ietf.org/html/rfc4408)

If the checking software chooses to reject the mail during the SMTP transaction, then it SHOULD use an SMTP reply code of 550 (see [RFC2821]) and, if supported, the 5.7.1 Delivery Status Notification (DSN) code (see [RFC3464])

So, it is not neccessary to give detailed information of the 500 error. That is why it cannot be recognized as a Plesk software issue.

Please provide your suggestion for new functionality on User Voice:

https://plesk.uservoice.com/forums/184549-feature-suggestions

The top-ranked suggestions are likely to be included in the next versions of Plesk.
 
@Kate
thanks for this information.
I dont like the word "should" in RFC's, because admins has many work load with "not clean implantations" like your SPF Check, but is is okay for the moment. Thanks

Can you explain these setting (see screenshot)
How i can use it for? I cant find a good description in your knowledge base

spf.png
 
I would be cautious about this. Not every mailer properly sets SPF, so it could fail even though it's not spam. Yet some spammers use proper SPFs.

Explanation? Just tell them that their SPF entry was rejected and it needs to be fixed before you'd accept email from that sender.
 
This case is listed as bug in will be fixed in a next update

> The case has been analyzed further, and submitted to the Plesk Service Team as internal issue with id #PPPM-3842; the fix is considered to be included in one of the next Plesk updates.
 
Back
Top