Current time: 04-24-2024, 09:44 PM Hello There, Guest! (LoginRegister)


Post Reply 
All my e-mail go to spam i gmail...
Author Message
Elber Offline
Junior Member
*

Posts: 51
Joined: Oct 2009
Reputation: 0
Post: #1
All my e-mail go to spam i gmail...
Hi, i have big problem, all my e-mail go to spam in google...

/etc/hosts
Code:
# 'hosts' file configuration.

127.0.0.1 emailbiznes.pl.local localhost
91.121.96.139 emailbiznes.pl emailbiznes
::ffff:91.121.96.139 emailbiznes.pl emailbiznes
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts

main.cf from postfixa
Code:
# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces = all
mynetworks_style = host

myhostname = emailbiznes.pl
mydomain = emailbiznes.pl.local
myorigin = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0.6 OMEGA Managed
setgid_group = postdrop

# Receiving messages parameters
mydestination = $mydomain
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
mailbox_size_limit = 0
mailbox_command = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit = 0

biff = no
recipient_delimiter = +

local_destination_recipient_limit = 1
local_recipient_maps = unixasswd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1000
virtual_uid_maps = static:1000
virtual_gid_maps = static:8

# SASL paramters
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions = reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:12525,
permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining

My domain config from bind
emailbiznes.pl.db
Code:
$TTL 12H
$ORIGIN emailbiznes.pl.
@ IN SOA ns1.emailbiznes.pl. postmaster.emailbiznes.pl. (
; dmn [emailbiznes.pl] timestamp entry BEGIN.
2010111602
; dmn [emailbiznes.pl] timestamp entry END.
8H ; Refresh
30M ; Retry
4W ; Expire
3H ; Minimum TTL
)
IN NS ns1.emailbiznes.pl.
IN NS ns2.emailbiznes.pl.
IN MX 10 mail.emailbiznes.pl.

emailbiznes.pl. IN A 91.121.96.139
www IN A 91.121.96.139
emailbiznes.pl. IN TXT "v=spf1 a ptr mx ip4:91.121.96.139 ~all"
localhost IN A 127.0.0.1
mail IN A 91.121.96.139
ns1 IN A 91.121.96.139
ns2 IN A 91.121.96.139
; CNAME for VHCS compatibility
ns IN CNAME ns1
; CNAME for mail transfer
imap IN CNAME mail
pop IN CNAME mail
pop3 IN CNAME mail
relay IN CNAME mail
smtp IN CNAME mail
; CNAME for web transfer
ftp IN CNAME www

HOW TO FIX THIS ?
11-19-2010 06:17 PM
Find all posts by this user Quote this message in a reply
Post Reply 


Forum Jump:


User(s) browsing this thread: 1 Guest(s)