2015-06-16 244 views
0

最近决定离开Goog​​le邮件服务并建立私人邮件服务器。我想到的是,从[email protected][email protected][email protected]发送的电子邮件被相应地放入InboxSpam文件夹中。Gmail将电子邮件移至垃圾邮件文件夹

问题

为什么邮件分发到不同的文件夹?是否邮件的目标文件夹(*@gmail.com)取决于

  • 帐户设置 - 我能当我的gmail账户标记为非垃圾邮件从[email protected]邮件接收到Inbox
  • 服务设置 - gmail的一些具体要求,例如,标题如Received-SPF,DKIM-Signature
  • 全局设置 - 超类,其他服务(yahoo,hotmail,outlook),更多/更少的头文件?

消息

经过所述pass“ES在一些报头字段。恕我直言,似乎也很好。相应的IP是隐藏的。

Delivered-To: [email protected] 
Received: by [example.com] with SMTP id s194csp2015594wmd; 
     Tue, 16 Jun 2015 03:43:40 -0700 (PDT) 
X-Received: by 10.66.154.233 with SMTP id vr9mr57332135pab.124.1434451419946; 
     Tue, 16 Jun 2015 03:43:39 -0700 (PDT) 
Return-Path: <[email protected]> 
Received: from mail.example.com (example.com. [[example.com]]) 
     by mx.google.com with ESMTP id hf2si854902pbb.140.2015.06.16.03.43.38 
     for <[email protected]>; 
     Tue, 16 Jun 2015 03:43:39 -0700 (PDT) 
Received-SPF: pass (google.com: domain of [email protected] designates [example.com] as permitted sender) client-ip=[example.com]; 
Authentication-Results: mx.google.com; 
     spf=pass (google.com: domain of [email protected] designates [example.com] as permitted sender) [email protected]; 
     dkim=pass [email protected]; 
     dmarc=pass (p=QUARANTINE dis=NONE) header.from=example.com 
Received: from [[email protected]] (unknown [[gmail.com]]) 
    by mail.example.com (Postfix) with ESMTPSA id 7D2CB12164B 
    for <[email protected]>; Tue, 16 Jun 2015 06:43:36 -0400 (EDT) 
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=mail.example.com; 
    s=default; t=1434451416; 
    bh=EmposAsl9Yoxe9cb6dijtNnJsjZ0DuYCuwTZhRF2GXU=; 
    h=Date:From:To:Subject:From; 
    b=cjR7tpLvJ1JFVPf/ddLM4rpooeo95kFlu3ybHSHW8IK6oOTA1QfKy/Q14U9CojrDL 
    IDf9s2fqNIBBAhH81ivwdNQQFo64hw4/rstljealG1lNQRiIl0zUvD3bm8WbC1CfWb 
    i3/d8CgiAYkixStNSYEYQhNaUEixWMmznk/bUJJg= 
Message-ID: <[email protected]> 
Date: Tue, 16 Jun 2015 13:43:36 +0300 
From: =?UTF-8?B?TcSBcnRpxYbFoSBFZ2zEq3Rpcw==?= <[email protected]> 
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 
MIME-Version: 1.0 
To: [email protected] 
Subject: Some test subject 
Content-Type: text/plain; charset=utf-8; format=flowed 
Content-Transfer-Encoding: 7bit 

This is some message, however the mail is put to Spam folder... 

DNS

MX 50 mail.example.com. 
TXT @ "v=spf1 a mx ip4:[example.com] -all" 
TXT _dmarc "v=DMARC1; p=quarantine; rua=mailto:[email protected]" 
TXT default._domainkey.mail "v=DKIM1; k=rsa; p=[some_long_string]" 

OUTRO

是一个遵循相当nice tutorial及相关岗位herehere。还检查了DNS设置与public tools - 一切都很好。

更新

发送到yahoo同样的电子邮件投入Inbox文件夹...

回答

0

答案的问题是这一行:

TXT _dmarc "v=DMARC1; p=quarantine; rua=mailto:[email protected]"

由于stated here的政策可以是其中的一种

  • 无 - 所谓的监视模式
  • 检疫 - 根据接收机能力
  • 拒绝与怀疑治疗消息 - 拒绝邮件彻底
相关问题