Receive email send via external mailbox

Discussion in 'Installation/Configuration' started by Oitsuki, Feb 17, 2024.

  1. Oitsuki

    Oitsuki Member

    Hello,

    I have this message when I tried to send an email via thunderbird or via gmail at this adress [email protected]. I can not receive anything.
    Under rouncube I can send a message.

    Sorry, we were unable to deliver your message to the following address. <[email protected]>: 554: 5.7.1 <[email protected]>: Relay access denied.

    What I need to check inside the server ? Do you have tuto to follow ?

    Thank you.
     
  2. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    So are able to send and receive through Roundcube for this account?

    How have you set up this account in gmail and Thunderbird? Can you share the SMTP settings (excluding the password)?
     
  3. Oitsuki

    Oitsuki Member

    yes exact but if I use gmail to send a message. I do not receive anything inside roundcube.
    I receive inside gmail account this message :
    Sorry, we were unable to deliver your message to the following address. <[email protected]>: 554: 5.7.1 <[email protected]>: Relay access denied.

    Not sure the problem is thunderbird maybe firewall rule ? no idea.

    under thunderbird :
    smtp :
    user : myemail
    serveur name : 91.xxx.xx.2
    port : 587

    imap :
    serveur name : 91.xxx.xx.2
    user : myemail
    port : 143
     
  4. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    OK so first of all, for the servername you should use the hostname of the server and not it's IP address.

    Can you share the DNS zone of your domain? I think your MX record is not OK.
     
  5. Oitsuki

    Oitsuki Member

    Yes A mydomain.org. 91.xxx.xx.x 0 3600
    Yes A demo 91.xxx.xx.x 0 3600
    Yes A mail 91.xxx.xx.x 0 3600
    Yes A www v 0 3600
    Yes CAA mydomain.org. 0 issue "letsencrypt.org" 0 3600
    Yes MX mydomain.org. mail.clicshopping.org. 10 3600
    Yes NS mydomain.org. ns1.clicshopping.eu. 0 3600
    Yes NS mydomain.org. ns2.clicshopping.eu. 0 3600
    Yes TXT mydomain.org. v=spf1 mx a ~all 0 3600
    Yes TXT mydomain.org. google-site-verification=rIEPNKxxxxxxxxxxxxx18pLs_xDFSzpWdnraakwc 0 3600
    Yes TXT default._domainkey.mydomain.org. v=DKIM1; t=s; p=/7dfWvdXVp83Vf+kyC1igAU5hjEQPxVqRJ9t055FVCpkhIB9liqpk0f/7wI/yGCQoqLNHlBZYYSXqTW5KY1v=DKIM1; t=s; p=MIIBIjANBgkqh/RDFaRZHno+0 3600
    No TXT _dmarc.mydomain.org. v=DMARC1; p=reject 0 3600
     
    Last edited: Feb 18, 2024
  6. Oitsuki

    Oitsuki Member

    Try to send me an email and you will ou receive a message. [email protected]
    Tk for your help. it's appreciated
     
  7. Oitsuki

    Oitsuki Member

    To continue to find the solution below some others informations

    A summary
    sudo ufw status
    Status: active

    To Action From
    -- ------ ----
    110/tcp ALLOW Anywhere
    143/tcp ALLOW Anywhere ====> selected for imap with servername my ip
    587/tcp ALLOW Anywhere ===> selected for smtp with servername my ip
    110/tcp (v6) ALLOW Anywhere (v6)
    143/tcp ALLOW Anywhere (v6)
    587/tcp (v6) ALLOW Anywhere (v6)


    sudo iptables -L
    Chain INPUT (policy DROP 73964 packets, 3908K bytes)
    pkts bytes target prot opt in out source destination
    688K 39M f2b-postfix-sasl tcp -- any any anywhere anywhere multiport dports smtp


    Chain f2b-postfix-sasl (1 references)
    pkts bytes target prot opt in out source destination
    688K 39M RETURN all -- any any anywhere anywhere



    Chain ufw-user-input (1 references)
    pkts bytes target prot opt in out source destination
    82019 4913K ACCEPT tcp -- any any anywhere anywhere tcp dpt:smtp
    7666 432K ACCEPT tcp -- any any anywhere anywhere tcp dpt:http
    309 17588 ACCEPT tcp -- any any anywhere anywhere tcp dpt:pop3
    461 26276 ACCEPT tcp -- any any anywhere anywhere tcp dpt:imap2
    491 28104 ACCEPT tcp -- any any anywhere anywhere tcp dpt:imaps
    511 29476 ACCEPT tcp -- any any anywhere anywhere tcp dpt:pop3s


    test postifix
    sudo systemctl status postfix
    ● postfix.service - Postfix Mail Transport Agent
    Loaded: loaded (/lib/systemd/system/postfix.service; enabled; vendor preset: enabled)
    Active: active (exited) since Sun 2024-02-18 15:05:42 UTC; 44min ago
    Docs: man:postfix(1)
    Process: 1718110 ExecStart=/bin/true (code=exited, status=0/SUCCESS)
    Main PID: 1718110 (code=exited, status=0/SUCCESS)
    CPU: 1ms

    Feb 18 15:05:42 vps systemd[1]: Starting Postfix Mail Transport Agent...
    Feb 18 15:05:42 vps systemd[1]: Finished Postfix Mail Transport Agent.

    sudo tail /var/log/mail.log
    Feb 18 15:50:57 vps postfix/smtpd[1720985]: warning: unknown[45.129.14.179]: SASL LOGIN authentication failed: xxxxxxxx
    Feb 18 15:50:57 vps postfix/smtpd[1721439]: warning: unknown[45.129.14.128]: SASL LOGIN authentication failed: Connection lost to authentication server
    Feb 18 15:50:57 vps postfix/smtpd[1720985]: disconnect from unknown[45.129.14.179] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
    Feb 18 15:50:57 vps postfix/smtpd[1721439]: disconnect from unknown[45.129.14.128] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
    Feb 18 15:51:00 vps postfix/smtpd[1720983]: warning: hostname 128.hosted-by.198xd.com does not resolve to address 45.129.14.128
    Feb 18 15:51:00 vps postfix/smtpd[1720983]: connect from unknown[45.129.14.128]
    Feb 18 15:51:06 vps postfix/smtpd[1720983]: warning: unknown[45.129.14.128]: SASL LOGIN authentication failed: xxxxxxxxxxx
    Feb 18 15:51:07 vps postfix/smtpd[1720983]: disconnect from unknown[45.129.14.128] ehlo=1 auth=0/1 rset=1 quit=1 commands=3/4
    Feb 18 15:51:08 vps postfix/smtpd[1720985]: warning: hostname 179.hosted-by.198xd.com does not resolve to address 45.129.14.179
    Feb 18 15:51:08 vps postfix/smtpd[1720985]: connect from unknown[45.129.14.179]

    Test send email on gmail and yahoo
    echo "Ceci est un corps de message de test" | mail -s "Test Postfix" [email protected]

    On yahoo, I receive the message
    On google, I do not receive anything

    nano /var/mail/root
    --232B2827A8.1708271708/myserver.com
    Content-Description: Delivery report
    Content-Type: message/delivery-status

    Reporting-MTA: dns; myserver.com
    X-Postfix-Queue-ID: 232B2827A8
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Sun, 18 Feb 2024 15:55:08 +0000 (UTC)

    Final-Recipient: rfc822; [email protected]
    Original-Recipient: rfc822;[email protected]
    Action: failed
    Status: 5.7.26
    Remote-MTA: dns; gmail-smtp-in.l.google.com
    Diagnostic-Code: smtp; 550-5.7.26 This mail has been blocked because the sender
    is unauthenticated. 550-5.7.26 Gmail requires all senders to authenticate

    with either SPF or DKIM. 550-5.7.26 550-5.7.26 Authentication results:
    550-5.7.26 DKIM = did not pass 550-5.7.26 SPF [myserver.com] with
    ip: [2001:41d0:304:200::936b] = did 550-5.7.26 not pass 550-5.7.26
    550-5.7.26 For instructions on setting up authentication, go to 550 5.7.26
    https://support.google.com/mail/answer/81126#authentication
    d22-20020a05600c34d600b0041264f2b0afsi351084wmq.26 - gsmtp

    --232B2827A8.1708271708/myserver.com
    Content-Description: Undelivered Message
    Content-Type: message/rfc822
    Content-Transfer-Encoding: 8bit

    Return-Path: <[email protected]>
    Received: by myserver.com (Postfix, from userid 0)
    id 232B2827A8; Sun, 18 Feb 2024 15:55:08 +0000 (UTC)
    To:[email protected]
    Subject: Test Postfix
    MIME-Version: 1.0
    Content-Type: text/plain; charset="UTF-8"
    Content-Transfer-Encoding: 8bit
    Message-Id: <[email protected]>
    Date: Sun, 18 Feb 2024 15:55:08 +0000 (UTC)
    From: root <[email protected]>

    Ceci est un corps de message de test

    ====> seems to be a problem with the dkim

    About the the spf : v=spf1 mx a ~all
    About the dkim : is enable is set also (see above)

    i generated a new Dkim same thing

    I can not sent from gmail to my mailbox ==> see above
    If I sent an email for gmail, I have nothing.

    About yahoo


    What can I do more to resolve the dkim problem.
    Thank you
     
  8. Oitsuki

    Oitsuki Member

    My postix configuration


    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (no) (never) (100)
    # ==========================================================================
    smtp inet n - y - - smtpd
    #smtp inet n - y - 1 postscreen
    #smtpd pass - - y - - smtpd
    #dnsblog unix - - y - 0 dnsblog
    #tlsproxy unix - - y - 0 tlsproxy
    # Choose one: enable submission for loopback clients only, or for any client.
    #127.0.0.1:submission inet n - y - - smtpd
    submission inet n - y - - smtpd
    -o syslog_name=postfix/submission
    -o smtpd_tls_security_level=encrypt
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o syslog_name=postfix/submission
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o syslog_name=postfix/submission
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_tls_auth_only=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    # Choose one: enable smtps for loopback clients only, or for any client.
    #127.0.0.1:smtps inet n - y - - smtpd
    smtps inet n - y - - smtpd
    -o syslog_name=postfix/smtps
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    -o syslog_name=postfix/smtps
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o syslog_name=postfix/smtps
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - y - - qmqpd
    pickup unix n - y 60 1 pickup
    cleanup unix n - y - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    #qmgr unix n - n 300 1 oqmgr
    tlsmgr unix - - y 1000? 1 tlsmgr
    rewrite unix - - y - - trivial-rewrite
    bounce unix - - y - 0 bounce
    defer unix - - y - 0 bounce
    trace unix - - y - 0 bounce
    verify unix - - y - 1 verify
    flush unix n - y 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - y - - smtp
    relay unix - - y - - smtp
    -o syslog_name=postfix/$service_name
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - y - - showq
    error unix - - y - - error
    retry unix - - y - - error
    discard unix - - y - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - y - - lmtp
    anvil unix - - y - 1 anvil
    scache unix - - y - 1 scache
     
  9. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    Have you tested with https://mxtoolbox.com/ or similar tools your domain and e-mail server setup?
    You seem to want to hide your domain name so I can not check myself. I suspect the setup is not quite correct.
     
  10. Oitsuki

    Oitsuki Member

    Hello,
    You can try with this domain : clicshopping.org
    Tk you here the result
    maybe the problem is here, inside the ovh dns and not ispconfig ?
    mx4.mail.ovh.net
    mx3.mail.ovh.net


    the ip on my server is : 91.134.91.2


    Pref Hostname IP Address TTL
    1 mx4.mail.ovh.net 178.32.124.207
    Unknown (AS16276)
    60 min Blacklist Check SMTP Test
    10 mx3.mail.ovh.net 91.121.53.175
    Unknown (AS16276)
    60 min Blacklist Check SMTP Test

    Test
    Result
    [​IMG] DMARC Record Published No DMARC Record found [​IMG] More Info
    [​IMG] DMARC Policy Not Enabled DMARC Quarantine/Reject policy not enabled [​IMG] More Info
    [​IMG] DNS Record Published DNS Record found
     
    Last edited: Feb 18, 2024
  11. Oitsuki

    Oitsuki Member

    my mx on ovh

    clicshopping.org. 0 MX 1 mx1.mail.ovh.net.
    clicshopping.org. 0 MX 5 mx2.mail.ovh.net.
    clicshopping.org. 0 MX 100 mx3.mail.ovh.net.

    Do I need to change by my ip ? or by one on them ?
    dns12.ovh.net
    ns12.ovh.net
    sdns2.ovh.net
     
  12. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    You could read DNS setup tutorial if you are running your own name service, link in my signature.
    Other reading e-mail server tutorial, also linked to in my signature.
    Exactly. You have done your setup in tne name service you run in your ISPConfig setup, but have not registered your own name servers as authoritative for your domain ( the zone clicshopping.org). So the rest of the world looks data up from ovh name servers.
    Code:
    $ whois clicshopping.org  | grep "Name Server"
    Name Server: dns12.ovh.net
    Name Server: ns12.ovh.net
    Name Server: sdns2.ovh.net
    
    Check with intodns your name service data is what you want it to be: https://intodns.com/clicshopping.org
     

Share This Page