2015-06-16 242 views
0

最近決定離開Goog​​le郵件服務並建立私人郵件服務器。我想到的是,從[email protected][email protected][email protected]發送的電子郵件被相應地放入InboxSpam文件夾中。Gmail將電子郵件移至垃圾郵件文件夾

問題

爲什麼郵件分發到不同的文件夾?是否郵件的目標文件夾(*@gmail.com)取決於

  • 帳戶設置 - 我能當我的gmail賬戶標記爲非垃圾郵件從[email protected]郵件接收到Inbox
  • 服務設置 - gmail的一些具體要求,例如,標題如Received-SPF,DKIM-Signature
  • 全局設置 - 超類,其他服務(yahoo,hotmail,outlook),更多/更少的頭文件?

消息

經過所述pass「ES在一些報頭字段。恕我直言,似乎也很好。相應的IP是隱藏的。

Delivered-To: [email protected] 
Received: by [example.com] with SMTP id s194csp2015594wmd; 
     Tue, 16 Jun 2015 03:43:40 -0700 (PDT) 
X-Received: by 10.66.154.233 with SMTP id vr9mr57332135pab.124.1434451419946; 
     Tue, 16 Jun 2015 03:43:39 -0700 (PDT) 
Return-Path: <[email protected]> 
Received: from mail.example.com (example.com. [[example.com]]) 
     by mx.google.com with ESMTP id hf2si854902pbb.140.2015.06.16.03.43.38 
     for <[email protected]>; 
     Tue, 16 Jun 2015 03:43:39 -0700 (PDT) 
Received-SPF: pass (google.com: domain of [email protected] designates [example.com] as permitted sender) client-ip=[example.com]; 
Authentication-Results: mx.google.com; 
     spf=pass (google.com: domain of [email protected] designates [example.com] as permitted sender) [email protected]; 
     dkim=pass [email protected]; 
     dmarc=pass (p=QUARANTINE dis=NONE) header.from=example.com 
Received: from [[email protected]] (unknown [[gmail.com]]) 
    by mail.example.com (Postfix) with ESMTPSA id 7D2CB12164B 
    for <[email protected]>; Tue, 16 Jun 2015 06:43:36 -0400 (EDT) 
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=mail.example.com; 
    s=default; t=1434451416; 
    bh=EmposAsl9Yoxe9cb6dijtNnJsjZ0DuYCuwTZhRF2GXU=; 
    h=Date:From:To:Subject:From; 
    b=cjR7tpLvJ1JFVPf/ddLM4rpooeo95kFlu3ybHSHW8IK6oOTA1QfKy/Q14U9CojrDL 
    IDf9s2fqNIBBAhH81ivwdNQQFo64hw4/rstljealG1lNQRiIl0zUvD3bm8WbC1CfWb 
    i3/d8CgiAYkixStNSYEYQhNaUEixWMmznk/bUJJg= 
Message-ID: <[email protected]> 
Date: Tue, 16 Jun 2015 13:43:36 +0300 
From: =?UTF-8?B?TcSBcnRpxYbFoSBFZ2zEq3Rpcw==?= <[email protected]> 
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 
MIME-Version: 1.0 
To: [email protected] 
Subject: Some test subject 
Content-Type: text/plain; charset=utf-8; format=flowed 
Content-Transfer-Encoding: 7bit 

This is some message, however the mail is put to Spam folder... 

DNS

MX 50 mail.example.com. 
TXT @ "v=spf1 a mx ip4:[example.com] -all" 
TXT _dmarc "v=DMARC1; p=quarantine; rua=mailto:[email protected]" 
TXT default._domainkey.mail "v=DKIM1; k=rsa; p=[some_long_string]" 

OUTRO

是一個遵循相當nice tutorial及相關崗位herehere。還檢查了DNS設置與public tools - 一切都很好。

更新

發送到yahoo同樣的電子郵件投入Inbox文件夾...

回答

0

答案的問題是這一行:

TXT _dmarc "v=DMARC1; p=quarantine; rua=mailto:[email protected]"

由於stated here的政策可以是其中的一種

  • 無 - 所謂的監視模式
  • 檢疫 - 根據接收機能力
  • 拒絕與懷疑治療消息 - 拒絕郵件徹底
相關問題