E-Mail DNS MX Problem

Discussion in 'Installation/Configuration' started by Cem, Jul 23, 2015.

  1. Cem

    Cem New Member

    Hello All,

    I desperately need now some help after trying endless possibilities.
    I do have my domains registered at GoDaddy, so I've been keeping them always separate from my host.
    I have now started with a dedicated server. All is working perfectly fine except the emails. I simply can't get that work, neither on Outlook 2013, nor webmail.
    Webmail is opening fine but when trying to send, I get an error message "authentication required. Must issue STARTTLS command first"
    On Outlook 2013 I am able to send, but not receive. Any testmail that I am trying to send to my dedicated server get's immediately rejected.

    SMTP error from remote server after RCPT command:
    host:
    5.7.1 Client host rejected: Access denied

    However, I believe that might be also somehow related to my main problem, which are the DNS settings. Which are the correct settings at GoDaddy (screenshot attached)

    Also attached, ISPConfig 3 registered DNS.

    When entering the details of ISPConfig at Godaddy, it simply won't work.

    Server: (Debian Jessie) ISPConfig 3.0.5.4p8
    Using Dovecot


    Much obliged for any hint on how to set it up correctly.
    Screenshot_2.png Screenshot_3.png
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post the /etc/postfix/master.cf file of your server.
     
  3. Cem

    Cem New Member

    #
    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (yes) (never) (100)
    # ==========================================================================
    smtp inet n - - - - smtpd
    #smtp inet n - - - 1 postscreen
    #smtpd pass - - - - - smtpd
    #dnsblog unix - - - - 0 dnsblog
    #tlsproxy unix - - - - 0 tlsproxy
    #submission inet n - - - - smtpd
    -o syslog_name=postfix/submission
    -o smtpd_tls_security_level=encrypt
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    smtps inet n - - - - smtpd
    -o syslog_name=postfix/smtps
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - - - - qmqpd
    pickup unix n - - 60 1 pickup
    cleanup unix n - - - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    #qmgr unix n - n 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - - - - smtp
    relay unix - - - - - smtp
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - - - - showq
    error unix - - - - - error
    retry unix - - - - - error
    discard unix - - - - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - - - - lmtp
    anvil unix - - - - 1 anvil
    scache unix - - - - 1 scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    # mailbox_transport = lmtp:inet:localhost
    # virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus unix - n n - - pipe
    # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix - n n - - pipe
    # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}

    dovecot unix - n n - - pipe
    flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    amavis unix - - - - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes

    127.0.0.1:10025 inet n - - - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
     
  4. Cem

    Cem New Member

    I have the very same problem on another VServer, which I had registered before I switched to a dedicated of another provider.....I am totally lost and appreciate your help very much.
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    Remove the # in front of the line:

    #submission inet n - - - - smtpd

    and restart postfix.
     
    Cem likes this.
  6. Cem

    Cem New Member

    I can't believe it...it's working. Thank you so much Till! Vielen Dank
     
  7. Alpha Keita

    Alpha Keita New Member

    I ma currently in the middle of configuring my email server. I am using zimbra collaboration.
    After successfully installing and configuring zimbral mail server and everything is running fine. However i am facing to send email to gmail, yahoo and hotmail.
    i need assistance.

    Thanks
     
  8. florian030

    florian030 ISPConfig Developer ISPConfig Developer

    Check your logs why you have problems with some companies.
     
  9. Alpha Keita

    Alpha Keita New Member

    Thanks for the reply, I am new in this what can i look for in the logs files can you be a bit explicit.
    Thanks
     
  10. MarkL

    MarkL New Member

    We ran into a similar problem, in particular with Gmail & Hotmail rejecting our messages sent to accounts hosted by them. It turned out that even though we had an SPF record set in our DNS zones, it wasn't enough. They actually required a valid reverse IP address lookup for the sending MTAs. if you check your logs, you may see rejection errors from their servers, which will confirm it, though I don't recall if the error will be in /var/log/zimbra.log or /opt/zimbra/log/mailbox.log

    Mark
     
  11. Alpha Keita

    Alpha Keita New Member

    I am a newbie in Centos and I now I am try to configure DNS and Reverse DNS server. After trying several times the error kept showing up and getting worst day by day. Now I am looking forward to get assistance from a good volunteer to help get rid of this error in order for my DNS and Reverse DNS server to work fine.
    I will be pasting the content of the configuration files bellow for you to have clear pictur:
    /etc/named.conf file:
    acl "trusted" {
    110.74.133.89; # ns1 - can be set to localhost
    110.74.133.90; # ns2
    };
    options {
    listen-on port 53 { 127.0.0.1; 110.74.133.89; };
    listen-on-v6 port 53 { ::1; };
    directory "/var/named";
    dump-file "/var/named/data/cache_dump.db";
    statistics-file "/var/named/data/named_stats.txt";
    memstatistics-file "/var/named/data/named_mem_stats.txt";
    allow-transfer { localhost; 110.74.133.89; };
    allow-query { localhost; 110.74.133.0/24; };
    recursion no;
    dnssec-enable yes;
    dnssec-validation yes;
    dnssec-lookaside auto;
    /* Path to ISC DLV key */
    bindkeys-file "/etc/named.iscdlv.key";

    managed-keys-directory "/var/named/dynamic";
    };

    logging {
    channel default_debug {
    file "data/named.run";
    severity dynamic;
    };
    };

    zone "." IN {
    type hint;
    file "named.ca";
    };
    include "/etc/named.rfc1912.zones";
    include "/etc/named.root.key";
    include "/etc/named/named.conf.local";

    /etc/named/named.conf.local file:
    zone"anisehq.com" IN {
    type master;
    file "/var/named/anisehq.fwd.zone";
    allow-update { none; };
    };
    zone"133.74.110.in-addr.arpa" IN {
    type master;
    file "/var/named/anisehq.rev.zone";
    allow-update { none; };
    };
    /var/named/anisehq.fwd.zone file:
    $TTL 86400
    @ IN SOA masterdns.anisehq.com root.anisehq.com. (
    2015180801 ; serial
    3600 ; refresh
    1800 ; retry
    604800 ; expire
    86400 ) ; minimum

    ; Name server's

    @ IN NS masterdns.anisehq.com.
    @ IN NS slavedns.anisehq.com.

    ; Name server hostname to IP resolve.

    masterdns.anisehq.com. IN A 110.74.133.89
    slavedns.anisehq.com. IN A 110.74.133.90

    ; Hosts in this domain

    @ IN A 110.74.133.89
    @ IN A 110.74.133.90
    masterdns.anisehq.com. IN A 110.74.133.89
    slavedns.anisehq.com. IN A 110.74.133.90

    /var/named/anisehq.rev.zone file:
    $TTL 86400
    @ IN SOA masterdns.anisehq.com. root.masterdns.com. (
    2015180801 ; serial
    3600 ; refresh
    1800 ; retry
    604800 ; expire
    86400 ) ; minimum
    ; Name Server's

    @ IN NS masterdns.anisehq.com.
    @ IN NS slavedns.anisehq.com.
    @ IN PTR anisehq.com.

    ; Name Server Hostname to IP resolve.

    masterdns.anisehq.com. IN A 110.74.133.89
    slavedns.anisehq.com. IN A 110.74.133.90

    ; Hosts in Domain

    89.133 IN PTR masterdns.anisehq.com.
    90.133 IN PTR slavedns.anisehq.com.
    masterdns.anisehq.com. IN A 110.74.133.89
    slavedns.anisehq.com. IN A 110.74.133.90

    After the Installation and configuration when I use the dig command then I got the following
    dig masterdns.anisehq.com


    ; <<>> DiG 9.8.2rc1-RedHat-9.8.2-0.37.rc1.el6_7.2 <<>> masterdns.anisehq.com
    ;; global options: +cmd
    ;; Got answer:
    ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 5226
    ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0

    ;; QUESTION SECTION:
    ;masterdns.anisehq.com. IN A

    ;; ANSWER SECTION:
    masterdns.anisehq.com. 7199 IN A 110.74.133.89

    ;; Query time: 239 msec
    ;; SERVER: 192.168.101.4#53(192.168.101.4)
    ;; WHEN: Wed Aug 19 17:47:51 2015
    ;; MSG SIZE rcvd: 55
    It seems not been correct
    After the Installation and configuration when I use the nslookup command then I got the following
    nslookup 110.74.133.89
    Server: 192.168.101.4
    Address: 192.168.101.4#53

    ** server can't find 89.133.74.110.in-addr.arpa.: NXDOMAIN
    There is problem with reverse DNS here

    nslookup masterdns.anisehq.com
    Server: 192.168.101.4
    Address: 192.168.101.4#53

    Non-authoritative answer:
    Name: masterdns.anisehq.com
    Address: 110.74.133.89
     

Share This Page