• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Issue SPF useless when Plesk Email Security installed?

cs50935

New Pleskian
Server operating system version
Ubuntu 20.04
Plesk version and microupdate number
Obsidian 18.0.43
I have SPF active on my Plesk installation and addesd the free Version of Plesk email Security. Since then the header of ALL emails say:
"Received-Spf: pass (XXXXX.de: localhost is always allowed.) client-ip=127.0.0.1; envelope-from=[email protected]; helo=XXXXX.de;"
When I look further I see the lines:

Received: from XXXXXX.de (localhost.localdomain [127.0.0.1]) by XXXXXX.de (Postfix) with ESMTP id AA8481CA099F for <[email protected]>; Tue, 24 May 2022 18:56:35 +0200 (CEST)

Received: from XXXXXX.de ([127.0.0.1]) by XXXXXX.de (XXXXXX.de [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VTZ39yHSBtdQ for <[email protected]>; Tue, 24 May 2022´
18:56:33 +0200 (CEST)

Received: from a07c35de5bd2f8f744eea70cea8ea4a41cacda (unknown [6x.xxx.xx7.65]) by XXXXXX.de (Postfix) with ESMTPS id A0FE01CA0673 for <[email protected]>; Tue, 24 May 2022 18:56:09 +0200 (CEST)

So for me it seems that the "routing" of all mails through Amavisd which came with plesk Email Security leads to the issue, that the following SPF-Check always thinks that the Email comes from localhost. That would make SPF useless if this is really fact. Or am i Thinking wrong?
 
Back
Top