When I send an email from my server, it arrives as spam in hotmail. Yet I do I make checks with dkim and spf. Everything works correctly. What could cause this problem? I changed several servers. I changed several IP. I'm getting really stupid with these configurations. These configurations do not make me sleep at night! This is an email that I sent: PHP: x-store-info:4r51+eLowCe79NzwdU2kRyU+pBy2R9QCgtQWRKs+T6ZA0kdvUISuTxogHy/SIUqnAezff9UgF2PBhFT5OuTXC0X0kxoL4umW+e983Y00/Q4BRp/Pnjny4KPwxzDPqbkfn6a4ph3DJ0A=Authentication-Results: hotmail.com; spf=pass (sender IP is 37.187.199.12) smtp.mailfrom=giovanni@lgnuke.com; dkim=pass header.d=lgnuke.com; x-hmca=pass header.id=w3bm4st3r@lgnuke.comX-SID-PRA: giovanni@lgnuke.comX-AUTH-Result: PASSX-SID-Result: PASSX-Message-Status: n:nX-Message-Delivery: Vj0xLjE7dXM9MDtsPTA7YT0wO0Q9MjtHRD0yO1NDTD00X-Message-Info: 11chDOWqoTl520xsJLdDpXfRDFnIpR7dCXa4gK8w3PkfNJgDyrP0rX89sh/+aAq+N3rdRBFtAE/boGOZD2yEgKyk+0upPdt80Le6L1kmLILskkABQQ8+jOzp1FtfnoWQ8Yt9D0Mk4PDl222kq7y0+5SJdXYFPKxU04djYP77bIg3fB86qbhlkH2QlN362om1DiUYP4/zVRKPLMO6zEbmDMSDP1uN4pEhReceived: from vps.lgnuke.com ([37.187.199.12]) by BAY0-MC5-F21.Bay0.hotmail.com with Microsoft SMTPSVC(6.0.3790.4900); Thu, 8 May 2014 07:12:00 -0700Received: from localhost (localhost.localdomain [127.0.0.1]) by vps.lgnuke.com (Postfix) with ESMTP id CD9C62C212 for <gabriele.lagana@outlook.it>; Thu, 8 May 2014 16:11:59 +0200 (CEST)DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=lgnuke.com; h= content-transfer-encoding:content-type:content-type:subject :subject:mime-version:user-agent:from:from:date:date:message-id; s=default; t=1399558309; x=1401372710; bh=A6e2LeOMlw36h133YT5Dd V98DQwghx36GWoVWnr5+Qw=; b=NMJ7B48OHrEH2IrT/5v9MysyiGIXz7N4LfxRT zVqtb6ofUoIlNW5eA6GLGb86BFBeKX6tS8SaWjtSdIXXFKq9XTqk5O8jqk/iHe+y 4hkB2ET02GJg+dTdhoPZ0Z9cFwO83XNiCdMI8Q8Cw7dEW0ocnnSBxcK/mtUSpmNA 1nucRg=X-Virus-Scanned: Debian amavisd-new at vps.lgnuke.comReceived: from vps.lgnuke.com ([127.0.0.1]) by localhost (vps.lgnuke.com [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 3OtTkFZceErT for <gabriele.lagana@outlook.it>; Thu, 8 May 2014 16:11:49 +0200 (CEST)Received: from [192.168.1.128] (2-226-99-120.ip180.fastwebnet.it [2.226.99.120]) (Authenticated sender: giovanni@lgnuke.com) by vps.lgnuke.com (Postfix) with ESMTPSA id 812352C20E for <gabriele.lagana@outlook.it>; Thu, 8 May 2014 16:11:49 +0200 (CEST)Message-ID: <536B90A0.2010600@lgnuke.com>Date: Thu, 08 May 2014 16:11:44 +0200From: Gabriele Lagana <giovanni@lgnuke.com>User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.5.0MIME-Version: 1.0To: gabriele.lagana@outlook.itSubject: as dContent-Type: text/plain; charset=ISO-8859-15; format=flowedContent-Transfer-Encoding: 7bitReturn-Path: giovanni@lgnuke.comX-OriginalArrivalTime: 08 May 2014 14:12:01.0162 (UTC) FILETIME=[7AFF46A0:01CF6AC7]asd asd /etc/postfix/main.cf PHP: root@vps:~# cat /etc/postfix/main.cf# See /usr/share/postfix/main.cf.dist for a commented, more complete version# Debian specific: Specifying a file name will cause the first# line of that file to be used as the name. The Debian default# is /etc/mailname.# myorigin = /etc/mailnamesmtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)biff = no# appending .domain is the MUA's job.append_dot_mydomain = no# Uncomment the next line to generate "delayed mail" warnings#delay_warning_time = 4hreadme_directory = /usr/share/doc/postfix# TLS parameterssmtpd_tls_cert_file = /etc/postfix/smtpd.certsmtpd_tls_key_file = /etc/postfix/smtpd.keysmtpd_use_tls = yessmtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scachesmtp_tls_session_cache_database = btree:${data_directory}/smtp_scache# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for# information on enabling SSL in the smtp client.myhostname = vps.lgnuke.comalias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliasesalias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliasesmyorigin = /etc/mailnamemydestination = vps.lgnuke.com#mydestination = vps.lgnuke.com, localhost, localhost.localdomainrelayhost =mynetworks = 37.187.199.12 [::1]/128mailbox_size_limit = 0recipient_delimiter = +inet_interfaces = allhtml_directory = /usr/share/doc/postfix/htmlvirtual_alias_domains =virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailmanvirtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cfvirtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cfvirtual_mailbox_base = /var/vmailvirtual_uid_maps = static:5000virtual_gid_maps = static:5000inet_protocols = allsmtpd_sasl_auth_enable = yesbroken_sasl_auth_clients = yessmtpd_sasl_authenticated_header = yessmtpd_recipient_restrictions = check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destinationsmtpd_tls_security_level = maytransport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cfrelay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cfrelay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cfproxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworkssmtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_foreign.resmtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cfsmtpd_client_message_rate_limit = 100maildrop_destination_concurrency_limit = 1maildrop_destination_recipient_limit = 1virtual_transport = dovecotheader_checks = regexp:/etc/postfix/header_checksmime_header_checks = regexp:/etc/postfix/mime_header_checksnested_header_checks = regexp:/etc/postfix/nested_header_checksbody_checks = regexp:/etc/postfix/body_checksowner_request_special = nosmtp_tls_security_level = maydovecot_destination_recipient_limit = 1smtpd_sasl_type = dovecotsmtpd_sasl_path = private/authcontent_filter = amavis:[127.0.0.1]:10024receive_override_options = no_address_mappingsmessage_size_limit = 0 Help me
I'm not blacklisted. I use dyndns domain as the domain and not as dynamic. I I purchased the domain from them. I have also tried other providers for this but that was not the problem. I also tried different IP. My reverse DNS appears to be correct. PHP: root@vps:~# dig lgnuke.com ; <<>> DiG 9.8.4-rpz2+rl005.12-P1 <<>> lgnuke.com ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 65230 ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 4 ;; QUESTION SECTION: ;lgnuke.com. IN A ;; ANSWER SECTION: lgnuke.com. 3600 IN A 37.187.199.12 ;; AUTHORITY SECTION: lgnuke.com. 3600 IN NS rita.ns.cloudflare.com. lgnuke.com. 3600 IN NS dave.ns.cloudflare.com. ;; ADDITIONAL SECTION: dave.ns.cloudflare.com. 22609 IN A 173.245.59.109 dave.ns.cloudflare.com. 25388 IN AAAA 2400:cb00:2049:1::adf5:3b6d rita.ns.cloudflare.com. 22609 IN A 173.245.58.140 rita.ns.cloudflare.com. 105667 IN AAAA 2400:cb00:2049:1::adf5:3a8c ;; Query time: 1 msec ;; SERVER: 127.0.0.1#53(127.0.0.1) ;; WHEN: Fri May 9 08:17:54 2014 ;; MSG SIZE rcvd: 184
I have the same problem,i know when is the problem but i dont know jow resolve it: How is it now: Received: from localhost (localhost.localdomain [127.0.0.1]) The correct mode is ( in your case) Received: from vps.lgnuke.com (vps.lgnuke.com [37.187.199.12]) Anyone say how resolve it please ?
That's not necessarily a problem, a localhost mail header can be absolutely fine. Please post the complete headers of that mail.
- I want to tell you that into my servers contain 2 Domains, but i usually use just one - Another problem that i find it's that my IP is into 2 Blackists: can it possible problem? - I want to tell you when insto ssh i digit hostname it compare mail.ihebtech.online, and when i digit hostname -f it compare again mail.ihebtech.online Header PHP: Received: from VE1EUR03HT073.eop-EUR03.prod.protection.outlook.com(2603:10a6:207:3::15) by AM4PR09MB0739.eurprd09.prod.outlook.com with HTTPSvia AM3PR05CA0137.EURPRD05.PROD.OUTLOOK.COM; Wed, 25 Oct 2017 11:09:19 +0000Received: from VE1EUR03FT034.eop-EUR03.prod.protection.outlook.com(10.152.18.52) by VE1EUR03HT073.eop-EUR03.prod.protection.outlook.com(10.152.19.202) with Microsoft SMTP Server (version=TLS1_2,cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.20.156.4; Wed, 25Oct 2017 11:09:19 +0000Authentication-Results: spf=pass (sender IP is 54.36.191.189)smtp.mailfrom=ihebtech.it; hotmail.it; dkim=pass (signature was verified)header.d=ihebtech.it;hotmail.it; dmarc=pass action=noneheader.from=ihebtech.it;Received-SPF: Pass (protection.outlook.com: domain of ihebtech.it designates54.36.191.189 as permitted sender) receiver=protection.outlook.com;client-ip=54.36.191.189; helo= mail.ihebtech.online;Received: from COL004-MC4F32.hotmail.com (10.152.18.56) byVE1EUR03FT034.mail.protection.outlook.com (10.152.18.85) with Microsoft SMTPServer (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id15.20.156.4 via Frontend Transport; Wed, 25 Oct 2017 11:09:18 +0000X-IncomingTopHeaderMarker: OriginalChecksum:E1DE364A87515C662876FC0810F0549AB9AB2C83DBF9FFDB72D5D6C20F0C674D;UpperCasedChecksum:F0D9CE656B6CBACCAE57F59FDE6C34AC3ECEC0A96A70D11A640F7C264FBFD129;SizeAsReceived:1989;Count:15Received: from mail.ihebtech.online ([54.36.191.189]) by COL004-MC4F32.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23143); Wed, 25 Oct 2017 04:09:15 -0700Received: from localhost (localhost [127.0.0.1]) by mail.ihebtech.online (Postfix) with ESMTP id 1BBA345D37 for <aouamiheb98@hotmail.it>; Wed, 25 Oct 2017 13:09:14 +0200 (CEST)DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ihebtech.it; h= content-type:content-type:mime-version:from:from:message-id:date :date; s=default; t=1508929753; x=1510744154; bh=F9o4W8zBNIpWbEB fgJsB2JOB1TINrgtmFkLqmle9Vo0=; b=ArbBYa2uk8GTtl8mYDu0uRRcgFpFDnQ szPzrWGxj/l3VSFu8Pm2xSYOB+A8MBAzM/K3cD3eR9OA5aQNYaJPCOpAQIbUUUQA jbw8yMMDFNEIT+ANwYQYzkaGUHknYvkITT/OGOIAJL2xrzGxCUPGjIaA902tm7uV ZYwn8rgveY5EZPa3tvZ9Om+w+3X89ZFVe+NU+tMwoyykQJOQ1dr9nO5NwtpebAHs k24zmCQxHzmKxVfPMWCYduLNXagxyK2ekXKlrAFcORZA65OHkqM8oSl29mQz69f1 rJwow6x74NLcvdVsbH4hLBIRc/Dfni0YYgjYgB7A6cSqx3NfT7kSBtA==X-Virus-Scanned: Debian amavisd-new at mail.ihebtech.onlineReceived: from mail.ihebtech.online ([127.0.0.1]) by localhost (mail.ihebtech.online [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 4pxWAkkZcjMq for <aouamiheb98@hotmail.it>; Wed, 25 Oct 2017 13:09:13 +0200 (CEST)Received: from [192.168.1.187] (host234-6-dynamic.59-82-r.retail.telecomitalia.it [82.59.6.234]) (Authenticated sender: iheb.aouam@ihebtech.it) by mail.ihebtech.online (Postfix) with ESMTPSA id 79C3745B1A for <aouamiheb98@hotmail.it>; Wed, 25 Oct 2017 13:09:13 +0200 (CEST)Date: Wed, 25 Oct 2017 13:09:11 +0200Message-ID: <6hg9o415a2nab79knbxpy9de.1508929751639@email.android.com>From: "[email protected]" <iheb.aouam@ihebtech.it>To: <aouamiheb98@hotmail.it>Content-Type: multipart/alternative; boundary="--_com.samsung.android.email_555974415150840"Return-Path: iheb.aouam@ihebtech.itX-OriginalArrivalTime: 25 Oct 2017 11:09:16.0038 (UTC) FILETIME=[B23DA260:01D34D81]X-IncomingHeaderCount: 15X-MS-Exchange-Organization-Network-Message-Id: f2739709-6939-400f-291c-08d51b98d689X-EOPAttributedMessage: 0X-EOPTenantAttributedMessage: 84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa:0X-MS-Exchange-Organization-MessageDirectionality: IncomingCMM-sender-ip: 54.36.191.189CMM-sending-ip: 54.36.191.189CMM-Authentication-Results: hotmail.com; spf=pass (sender IP is54.36.191.189; identity alignment result is pass and alignment mode isrelaxed) smtp.mailfrom=iheb.aouam@ihebtech.it; dkim=pass (identity alignmentresult is pass and alignment mode is relaxed) header.d=ihebtech.it;x-hmca=pass header.id=iheb.aouam@ihebtech.itCMM-X-SID-PRA: iheb.aouam@ihebtech.itCMM-X-AUTH-Result: PASSCMM-X-SID-Result: PASS Configurazion File main.cf (Postfix) PHP: # See /usr/share/postfix/main.cf.dist for a commented, more complete version# Debian specific: Specifying a file name will cause the first# line of that file to be used as the name. The Debian default# is /etc/mailname.#myorigin = /etc/mailnamesmtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)biff = no# appending .domain is the MUA's job.append_dot_mydomain = no# Uncomment the next line to generate "delayed mail" warnings#delay_warning_time = 4hreadme_directory = /usr/share/doc/postfix# TLS parameterssmtpd_tls_cert_file = /etc/postfix/smtpd.certsmtpd_tls_key_file = /etc/postfix/smtpd.keysmtpd_use_tls = yessmtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scachesmtp_tls_session_cache_database = btree:${data_directory}/smtp_scache# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for# information on enabling SSL in the smtp client.smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destinationmyhostname = mail.ihebtech.onlinealias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliasesalias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliasesmyorigin = /etc/mailnamemydestination = mail.ihebtech.online, localhost, localhost.localdomainrelayhost =mynetworks = 127.0.0.0/8 [::1]/128mailbox_size_limit = 1073741824recipient_delimiter = +inet_interfaces = allinet_protocols = allhtml_directory = /usr/share/doc/postfix/htmlvirtual_alias_domains =virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2em$virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cfvirtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cfvirtual_mailbox_base = /var/vmailvirtual_uid_maps = mysql:/etc/postfix/mysql-virtual_uids.cfvirtual_gid_maps = mysql:/etc/postfix/mysql-virtual_gids.cfsender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cfsmtpd_sasl_auth_enable = yesbroken_sasl_auth_clients = yessmtpd_sasl_authenticated_header = yessmtpd_restriction_classes = greylistinggreylisting = check_policy_service inet:127.0.0.1:10023smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, check_recipient_access mysq$smtpd_tls_security_level = maytransport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cfrelay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cfrelay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cfrelay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cfsmtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cfproxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $rela$smtpd_helo_required = yessmtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, reject_invalid_hostname, reject_non_fqdn_hos$smtpd_sender_restrictions = check_sender_access regexp:/etc/postfix/tag_as_originating.re , permit_mynetworks, permit_sasl_authenticated, check_sender_access mysql:/et$smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cfsmtpd_client_message_rate_limit = 100maildrop_destination_concurrency_limit = 1maildrop_destination_recipient_limit = 1virtual_transport = dovecotheader_checks = regexp:/etc/postfix/header_checksmime_header_checks = regexp:/etc/postfix/mime_header_checksnested_header_checks = regexp:/etc/postfix/nested_header_checksbody_checks = regexp:/etc/postfix/body_checksowner_request_special = nosmtp_tls_security_level = maysmtpd_tls_mandatory_protocols = !SSLv2, !SSLv3smtpd_tls_protocols = !SSLv2,!SSLv3smtp_tls_protocols = !SSLv2,!SSLv3smtpd_tls_exclude_ciphers = RC4, aNULLsmtp_tls_exclude_ciphers = RC4, aNULLdovecot_destination_recipient_limit = 1smtpd_sasl_type = dovecotsmtpd_sasl_path = private/authcontent_filter = amavis:[127.0.0.1]:10024receive_override_options = no_address_mappingsmessage_size_limit = 20971520 I want to report also my configuration /etc/hosts: PHP: # Example: 127.0.0.1127.0.0.1 localhost# Example: 54.36.191.18954.36.191.189 mail.ihebtech.online mail# Example: 127.0.1.1127.0.1.1 vps466177.ovh.net vps466177 P.S: Sorry for my bad english !