PTR OK、SPF、DKIM 已通过,但电子邮件被 Google 标记为垃圾邮件?

PTR OK、SPF、DKIM 已通过,但电子邮件被 Google 标记为垃圾邮件?
# host 1.2.3.4
4.3.2.1.in-addr.arpa domain name pointer mail.domain.vn.

# dig +short txt domain.vn
"v=spf1 a mx ptr -all"

# dig +short txt mail.domain.vn
"v=spf1 a -all"

这是被标记为垃圾邮件的电子邮件标题:

Delivered-To: [email protected]
Received: by 10.223.30.6 with SMTP id s6csp119326fac;
        Sat, 19 May 2012 22:16:56 -0700 (PDT)
Received: by 10.68.218.72 with SMTP id pe8mr55329860pbc.45.1337491015749;
        Sat, 19 May 2012 22:16:55 -0700 (PDT)
Return-Path: <[email protected]>
Received: from mail.domain.vn (mail.domain.vn. [1.2.3.4])
        by mx.google.com with ESMTP id on9si20572118pbc.80.2012.05.19.22.16.53;
        Sat, 19 May 2012 22:16:54 -0700 (PDT)
Received-SPF: pass (google.com: domain of [email protected] designates 1.2.3.4 as permitted sender) client-ip=1.2.3.4;
Authentication-Results: mx.google.com; spf=pass (google.com: domain of [email protected] designates 1.2.3.4 as permitted sender) [email protected]; dkim=pass [email protected]
Received: from [192.168.1.98] (unknown [113.168.221.170])
    by mail.domain.vn (Postfix) with ESMTP id A8668BFB017E
    for <[email protected]>; Sun, 20 May 2012 12:16:52 +0700 (ICT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=mail.domain.vn;
    s=domain; t=1337491012;
    bh=xeWEA29llkhrwCuYBQwWIkwsgpy5OY/Y/H4z1kGGqQo=;
    h=Message-ID:Date:From:MIME-Version:To:Subject:Content-Type;
    b=RZeb6BnXRbfSmU4V/SPWtbCKgIbMs19V/CmtkMO4XnA4tnom0Iip/52IvYiS86Fki
     ZyFob5CoqOj5AJ4jLe5wDB2OcrAtuhhJsgGL6bkDy6PW1W9jW99FxuUN+dZsw/Q0Xb
     Z8gSgUARIR6+M4nH8ziGJJB7z/Jimo68FIo8kw1o=
Message-ID: <[email protected]>
Date: Sun, 20 May 2012 12:16:28 +0700
From: Anonymous <[email protected]>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:10.0.1) Gecko/20120308 Thunderbird/10.0.1
MIME-Version: 1.0
To: [email protected]
Subject: inbox or spam
Content-Type: multipart/alternative;
 boundary="------------000702010609020201020909"

我的 IP 地址未列在 Spamhaus 的 SBL、PBL、XBL 中。我可以正常向 Yahoo 收件箱发送邮件。我还应该检查什么?


更新时间:2012 年 5 月 25 日星期五 14:35:15 ICT

我的 IP 地址曾经被列入 Spamhaus PBL。听起来 Google 更新 PBL 的速度比 Yahoo 慢。我必须等待 24-48 小时才能看到我的电子邮件进入 Gmail 收件箱。

现在又出现了一个问题:我的开发人员需要将发件人重写为不同的域,例如:[email protected]。我为此创建了 SPF 记录:

$ dig +short txt anotherdomain.vn
"v=spf1 ip4:mail.server.ip.address ~all"

并将其编辑成main.cf如下内容:

/etc/postfix/main.cf:
    smtpd_sender_restrictions = 
        permit_sasl_authenticated
        permit_mynetworks
        check_sender_access hash:/etc/postfix/sender_access

/etc/postfix/sender_access:
    anotherdomain.vn     OK

创建哈希数据库文件,重新加载 Postfix 并向 Google 发送测试邮件,但它进入垃圾邮件:

Received-SPF: pass (google.com: domain of [email protected] designates 1.2.3.4 as permitted sender) client-ip=1.2.3.4;
Authentication-Results: mx.google.com; spf=pass (google.com: domain of [email protected] designates 1.2.3.4 as permitted sender) [email protected]; dkim=pass [email protected]

在主题行下,我看到了以下内容:

mailed-by:   anotherdomain.vn
signed-by:   mail.domain.vn

我还需要配置其他东西吗anotherdomain.vn


回复@John Gardeniers:

我为 生成了另一对密钥anotherdomain.vn。编辑/etc/opendkim/KeyTable/etc/opendkim/SigningTable,将公钥添加到 DNS,... 这是新的标头:

Delivered-To: [email protected]
Received: by 10.223.30.6 with SMTP id s6csp472554fac;
        Fri, 25 May 2012 08:33:55 -0700 (PDT)
Received: by 10.68.203.40 with SMTP id kn8mr33031655pbc.162.1337960033592;
        Fri, 25 May 2012 08:33:53 -0700 (PDT)
Return-Path: <[email protected]>
Received: from mail.domain.vn (mail.domain.vn. [x.x.x.x])
        by mx.google.com with ESMTPS id ir6si6494603pbc.292.2012.05.25.08.33.51
        (version=TLSv1/SSLv3 cipher=OTHER);
        Fri, 25 May 2012 08:33:52 -0700 (PDT)
Received-SPF: pass (google.com: domain of [email protected] designates x.x.x.x as permitted sender) client-ip=x.x.x.x;
Authentication-Results: mx.google.com; spf=pass (google.com: domain of [email protected]  designates x.x.x.x as permitted sender) [email protected]; dkim=pass [email protected]
Received: from mail.domain.vn (mail.domain.vn [127.0.0.1])
    by mail.domain.vn (Exchange Server) with ESMTP id 978FFBFB019D
    for <[email protected]>; Fri, 25 May 2012 22:33:49 +0700 (ICT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=anotherdomain.vn;
    s=xxx; t=1337960029;
    bh=qfxlWfMGs8sEsiA6P/+nz3wGHymeJRPwzSRAcM0IwrM=;
    h=Date:From:To:Subject:Reply-To:Message-ID:Mime-Version:
     Content-Type;
    b=UyV+F3c6cBLs8RPcf+vfeXLfX5sVERRP2Nv4Oya3Ca7Nt29YBN3wBM7cixPFg4jNw
     ++G/ueOGvQWWs+NdF0pB6zesf6WHVvixRvqZsLbmgyGBPbPgLv02Pn1wrW8t8gsZUg
     snB5xvVdcYzrhym/ALxdwc2qYkapo4YwZRMsH/og=
Received: from webserver.hostname.vn (hostname [y.y.y.y])
    by mail.domain.vn (Exchange Server) with ESMTP id 7A09EBFB0181
    for <[email protected]>; Fri, 25 May 2012 22:33:49 +0700 (ICT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=anotherdomain.vn;
    s=selector; t=1337960029;
    bh=FWgVv5TXS9iT+yQB2k4/8O/fCcyX2ZhMJstt6RnzW38=;
    h=Date:From:To:Subject:Reply-To:Message-ID:Mime-Version:
     Content-Type;
    b=lcq2y13ZRNIfHzEU/vsfWpb9uo86rJnEtKtY2I3mUQOsV9lmejJamxxaYspCHWSCI
     hcxbqFitvFn0rD3X3uMsLTrmb+fPX24Bk0s/20DYmKuTb3/C6RC7ya7t0ZzgXOKTBV
     jYZ8gKpG1gwG38Mc+8oMmfhWi5TqQqtk6Ole4KW4=
User-Agent: CodeIgniter
Date: Fri, 25 May 2012 22:33:49 +0700
From: "No-Reply" <[email protected]>
To: [email protected]
Subject: =?utf-8?Q?=c4=90=c4=83ng_k=c3=bd_th=c3=a0nh_vi=c3=aan?=
Reply-To: "[email protected]" <[email protected]>
X-Sender: [email protected]
X-Mailer: CodeIgniter
X-Priority: 3 (Normal)
Message-ID: <[email protected]>
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="B_ALT_4fbfa65d682f1"
X-Virus-Scanned: ClamAV using ClamSMTP

mailed-by已经signed-by指向同一个域:

mailed-by:   anotherdomain.vn
signed-by:   anotherdomain.vn

但它仍然被 Google 标记为垃圾邮件。


更新时间:2012 年 5 月 26 日星期六 13:38:58 ICT

我从其他部门“借用”了一台邮件服务器,运行良好。以下是发送电子邮件时的标题(进入收件箱):

Delivered-To: [email protected]
Received: by 10.182.7.136 with SMTP id j8csp194826oba;
        Fri, 25 May 2012 21:23:14 -0700 (PDT)
Received: by 10.68.231.36 with SMTP id td4mr3649336pbc.141.1338006193731;
        Fri, 25 May 2012 21:23:13 -0700 (PDT)
Return-Path: <[email protected]>
Received: from example.vn ([public.ip])
        by mx.google.com with ESMTPS id hc10si8220019pbc.121.2012.05.25.21.23.13
        (version=TLSv1/SSLv3 cipher=OTHER);
        Fri, 25 May 2012 21:23:13 -0700 (PDT)
Received-SPF: softfail (google.com: domain of transitioning [email protected] does not designate public.ip as permitted sender) client-ip=public.ip;
Authentication-Results: mx.google.com; spf=softfail (google.com: domain of transitioning [email protected] does not designate public.ip as permitted sender) [email protected]
Received: from anotherdomain.vn (unknown [private.ip])
    (Authenticated sender: [email protected])
    by example.vn (Postfix) with ESMTP id 2A55B680292
    for <[email protected]>; Sat, 26 May 2012 11:23:11 +0700 (ICT)
X-DomainKeys: Sendmail DomainKeys Filter v1.0.2 x.vn 2A55B680292
X-DKIM: Sendmail DKIM Filter v2.8.3 x.vn 2A55B680292
User-Agent: CodeIgniter
Date: Sat, 26 May 2012 11:23:10 +0700
From: "x" <[email protected]>
To: [email protected]
Subject: =?utf-8?Q?=c4=90=c4=83ng_k=c3=bd_th=c3=a0nh_vi=c3=aan?=
Reply-To: "[email protected]" <[email protected]>
X-Sender: [email protected]
X-Mailer: CodeIgniter
X-Priority: 3 (Normal)
Message-ID: <[email protected]>
Mime-Version: 1.0
Content-Type: multipart/alternative; boundary="B_ALT_4fc05aae7aba0"

令我吃惊的是spf=softfail


更新时间:2012 年 5 月 28 日星期一 10:36:06 ICT

我一直在尝试使用另一个既没有 SPF 也没有 OpenDKIM 的 SigningTable 的域。在其中/var/log/maillog我看到了类似以下内容的内容:

opendkim[22200]: (unknown-jobid): no signing table match for '[email protected]'

“显示详细信息”部分中没有signed-bymailed-by但该电子邮件会进入收件箱(Google 和 Yahoo 均有)。

我真的不知道 Google 垃圾邮件过滤机制是如何工作的。

答案1

几个月前我也遇到过类似的事情。我建议你发送电子邮件至[电子邮件保护]然后您将收到一封包含所有结果和分数的电子邮件。然后我想您将清楚地了解阻止您的邮件发送到 Gmail 收件箱的问题。

答案2

邮件被标记为垃圾邮件的原因有很多。一个域发送一封由另一个域签名的邮件就足以确保它被标记为垃圾邮件。很简单,您需要正确排列所有内容。签名必须是发送域的签名,而不是发送域的签名。您现在收到的邮件看起来像是被伪造的。

答案3

当前反垃圾邮件技术的缺点是,它们并不完善,如果收件人的设置过于严格,则容易出现误报。我没有具体的答案给你,但我认为尝试几个故障排除步骤会很有价值:

  • 发往该域的所有邮件都会发生这种情况吗?还是只有部分邮件会发生这种情况?
  • 如果发送者稍后重新发送该消息,它会通过吗?(只是试图确定阻塞是由于流控制还是特定于消息。)
  • 您能发送手动测试(例如通过 telnet 从命令行发送)并成功发送消息吗?
  • 如果您从不同位置发送相同的邮件正文,该邮件是否仍会被隔离/标记为垃圾邮件?
  • 这种行为是最近才出现的吗?还是一直存在的问题?
  • 您的用户是否曾经能够成功发送邮件至该域?

希望这可以帮助。

相关内容