电子邮件即使带有 DKIM、SPF 和 DMARC 标头也会被标记为垃圾邮件

电子邮件即使带有 DKIM、SPF 和 DMARC 标头也会被标记为垃圾邮件

我已经配置了Postfix + Dovecot电子邮件服务器。我处理了SPF、,DKIMDMARC为邮件添加了适当的标题。我已经两年没用过这台机器了,所以它不会被以前的用户列入黑名单。由于我不知道的原因,我的电子邮件仍然被 gmail 标记为垃圾邮件。这是邮件的来源,由 gmail 客户端查看。我删除了一些非常长的唯一 ID 和 IP,以使其更具可读性。

Delivered-To: [email protected]
Received: by IPv6_here with SMTP id s12csp565193ios;
        Fri, 1 Feb 2019 07:45:41 -0800 (PST)
X-Google-Smtp-Source: someuniquestring
X-Received: by 2002:a63:6c48:: with SMTP id h69mr34585542pgc.139.1549035941764;
        Fri, 01 Feb 2019 07:45:41 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; t=1549035941; cv=none;
        d=google.com; s=arc-20160816;
        b=verylongstringhere==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816;
        h=date:message-id:content-transfer-encoding:mime-version:reply-to
         :from:sender:subject:to:dkim-signature:dkim-filter;
        bh=somelongstring=;
        b=verylongstringhere2==
ARC-Authentication-Results: i=1; mx.google.com;
       dkim=pass [email protected] header.s=201901 header.b=qCd3nM9G;
       spf=pass (google.com: domain of [email protected] designates IPv6_here_2 as permitted sender) [email protected];
       dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=mycustomdomain.com
Return-Path: <[email protected]>
Received: from mycustomdomain.com (mycustomdomain.com. [IPv6_here_2])
        by mx.google.com with ESMTPS id k91si7726103pld.283.2019.02.01.07.45.41
        for <[email protected]>
        (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
        Fri, 01 Feb 2019 07:45:41 -0800 (PST)
Received-SPF: pass (google.com: domain of [email protected] designates IPv6_here_2 as permitted sender) client-ip=IPv6_here_2;
Authentication-Results: mx.google.com;
       dkim=pass [email protected] header.s=201901 header.b=qCd3nM9G;
       spf=pass (google.com: domain of [email protected] designates IPv6_here_2 as permitted sender) [email protected];
       dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=mycustomdomain.com
Received: by mycustomdomain.com (Postfix, from userid 48)
    id 743B95C468; Fri,  1 Feb 2019 16:46:12 +0100 (CET)
DKIM-Filter: OpenDKIM Filter v2.11.0 mycustomdomain.com 743B95C468
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=mycustomdomain.com;
    s=201901; t=1549035972;
    bh=somelongstring=;
    h=To:Subject:From:Reply-To:Date:From;
    b=vverylongstringhere3==
To: [email protected]
Subject: Update on the files
Sender: Support Team <[email protected]>
From: Support Team <[email protected]>
Reply-To: Support Team <[email protected]>
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: quoted-printable
Message-Id: <[email protected]>
Date: Fri,  1 Feb 2019 16:46:12 +0100 (CET)

You start as a beginner and then you make it to the end.

我强烈地感觉到我的问题与标题不充分有关。我应该添加或更改哪些标题?我不确定我还应该做什么。

答案1

看着那封电子邮件,我可以想象 Giogle 会反对其中的内容 - 作为邮件管理员,我觉得这看起来像是垃圾邮件

 * Generic from
 * Generic subject with bad Englush Grammer
 * Short content with generic text and bag grammer
 * Subject line talks about file (trying to trick you into installing malware?)

目前尚不清楚这是否是一个新域名,但从新域名发送的东西也更有可能是垃圾邮件。

答案2

即使您声称从未从该服务器发送过电子邮件,但这并不意味着电子邮件没有从该服务器发送过,无论是过去,通过开放中继、病毒或恶意程序等。

我会给你指出两个方向:

  1. 检查 IP 是否未被列入黑名单。Google 搜索“黑名单检查“并查看您可以使用哪些在线工具
  2. 检查电子邮件的垃圾邮件评级。在 Google 中搜索“垃圾邮件检查电子邮件“。您会发现有些服务可以让您向他们发送示例电子邮件,几分钟后,一份报告就会到达您的收件箱,其中分配了垃圾邮件分数,以及提高分数的建议。

相关内容