0

I had installed Postfix with the configuration mode: Internet SIte My file /etc/postfix/main.cf have follow it:

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Raspbian)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2



# TLS parameters
smtpd_tls_cert_file = /etc/ssl/private/postfix.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_tls_security_level = may
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = webserver.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = smtp.gmail.com
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 10737418240
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = /home/correo/
#CERTIFICADO DKIM
milter_default_action = accept
milter_protocol = 2
smtpd_milters = inet:localhost:8891
non_smtpd_milters = inet:localhost:8891

I has edited the parameter mydestination to the SMTP server of Gmail

mydestination = smtp.gmail.com

Postfix works, I sent a email to my gmail

mail [email protected]
Cc:
Subject: title
There are message works

and my Gmail spam tray:

enter image description here

What I have to do for that the email not spam?

P.D: I followed this: https://blog.openalfa.com/como-evitar-que-los-emails-enviados-por-postfix-sean-considerados-como-spam But this doesn't work.

I don't want that the email is sent to other SMTP server and this send it to the destination. How to changes the mail address [email protected] to other? Thanks you

1 Answer 1

1

In general this is not about Ubuntu, but I decided to write short answer. First, the domain, server.com in the question, must be a registered domain. Then you have at least these options:

Option A) Setup PTR and Reverse records for your domain. This should be done via the control panel of your DNS provider.

Option B) You can setup smtp-relay where a third party server (as sendgrid.com or www.mailjet.com) will send the emails for you.

8
  • If I make a DNS with bind9, after how do I add this my postfix?
    – Mr Brown
    Aug 17, 2019 at 16:28
  • @MrBrown, you need to buy one domain name from somewhere, I'm using domain.com.
    – pa4080
    Aug 17, 2019 at 16:31
  • I can to use my dns of no-ip.com, used for my router?
    – Mr Brown
    Aug 17, 2019 at 16:45
  • You can, but e-mail sent from dynamic consumer addresses, like you have at home, is a very strong red sign for spam. Almost all e-mails sent by such addresses are spambots, and google of course knows this. Hosting e-mail at home is a PITA, but can be done.
    – vidarlo
    Aug 17, 2019 at 17:34
  • Sorry, I forgot of this detail, thanks, and If I make DNSns with bind9 in the host that it has a Static IP?
    – Mr Brown
    Aug 17, 2019 at 18:16

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .