• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

EMAIL ISSUE

J Cole

Basic Pleskian
Plesk 11.5 Lunix
Centos 5.6
Am having problem sending email. Email from others came in but when sent from the server it does not arrived.
SMTP Server (Postfix) keep stopping

any help
 
Hi J Cole,

as you know by now ( because you used this forum as well several times ), Plesk uses several logs and configuration files. Depending on your settings, you might experience issues/problems/failures which all could be investigated... but this is mostly only possible if you provide some log - entries and/or configuration files. The number of possibilties are HUGE and guessing suggestions for you out of the blue will not only cost your time, but as well the time of people who are willing to help you.

Please! Provide some log - entries and/or depending configurations files if you experience something unusual and let us know what you probably edited or changed in the past.

 
Postfix
  • Logs
  • A domain has been flood with false email.
  • I turn the domain off.
Nov 27 04:05:30 ns2 postfix/error[25429]: 68CEB32508FA: to=<[email protected]>, relay=none, delay=59096, delays=59095/0.55/0/0.01, dsn=4.0.0, status=deferred (delivery temporarily suspended: host mx.east.cox.net[68.1.17.3] refused to talk to me: 554 eastrmimpi309 cox 2xx.250.xxx.70 rejected - no rDNS - Refer to Error Codes section at http://postmaster.cox.net/confluence/display/postmaster/Error+Codes for more information.)
 
Hi J Cole,

the log - entry you provided just points to the issue, that cox.net refuse connections without a valid rDNS - entry. Please check your own DNS - settings and make sure, that your records are set correctly.

Example:
The domain example2.com points to the IP 999.999.999.999 , but a reverse check just points to example.com and there are no SPF - entries on the initial nameservers, which allow as well the domain example2.com on the IP 999.999.999.999 in a SPF - record from example.com. In this case, other mail - server will deny access and block the eMails you try to send from example2.com.​
 
Thanks, the NS2 ip in the hosts file was not the same as the ns2.domain.com
But the SPF - entries
The only entries is
domain.com. TXT v=spf1 +a +mx -all

how do I set up the SPF

I did some test online
Result
Test
SPF Record Deprecated There are no records of type SPF
SPF Invalid Syntax The SPF record is valid
SPF No RecordsSPF record found
SPF Multiple RecordsLess than two SPF records found
Result
 
Hi J Cole,

another example to make things a bit more clear ( please be aware, that in most cases, you have to set up your domains not only over your own Plesk Control Panel, but as well on the nameservers from your provider - as well, most providers let you only have ONE real rDNS - entry for each IP, that's why you have to define correct SPF - entries, in order to avoid issues that you described. )


Introduction to the upcomming example:

SPF - entries are TEXT - entries ( shortterm used on nameservers : TXT ) and should be done for each domain. Please see the offcial reference at http://www.openspf.org/SPF_Record_Syntax for further informations on this. Pay a special attention on the syntax "all", which should be used in 3 different ways:

-all = If any of the definitions don't pass, the result is FAIL, which causes other mail - servers to reject/deny

~all = If any of the definitions don't pass, the result is SOFTFAIL, which causes other mail - servers to accept mails, but they should be marked

?all = If any of the definitions don't pass, the result is NEUTRAL, which causes other mail - servers to accept mails with marked as possibly not valid

The "best" way, or the most common usage is the string "~all", but as well the string "?all", when you have several domains on one IP, because most mail - servers will accept SOFTFAILS and NEUTRAL results, but if you have all SPF - settings setup absolut correctly, the usage "-all" is the best RFC4408 - usage.


The usage of "ptr" should be used, if you as well allow any subdomain to send eMails from your server - you should consider using this string, when you use mail-scripts from your subdomains.


Examples:

Domain example.com ( MAIN - domain for the server ) :
example.com => A => 999.999.999.999
example.com => MX => mail.example.com
example.com => TXT => v=spf1 +a +mx +ip4:999.999.999.999 include:example2.com include:example3.com ~all

Domain example2.com:
example2.com => A => 999.999.999.999
example2.com => MX => mail.example2.com
example2.com => TXT => v=spf1 +a +mx +ip4:999.999.999.999 include:example.com ~all

Domain example3.com:
example3.com => A => 999.999.999.999
example3.com => MX => mail.example3.com
example3.com => TXT => v=spf1 +a +mx +ip4:999.999.999.999 include:example.com ~all
It can be a good idea to use additional strings like "mx:mail.example.com" ( for settings others than your MAIN - domain ), "mx:mail.example2.com" and "mx:example3.com" for settings for your MAIN - domain, to define additional mail-servers to be accepted, but this depends on how you set up your mail - server. If you use a standard configuration, this is mostly not necessary.​
 
I have made the changes but the email took long to delivered .
The SMPT banner check Reverse DNS failed
See below


220 ns2.domain.com ESMTP Postfix

TestResult
SMTP Banner CheckReverse DNS FAILED! This is a problem.
SMTP TLSOK - Supports TLS.
SMTP Connection Time0.796 seconds - Good on Connection time
SMTP Open RelayOK - Not an open relay.
SMTP Transaction Time2.855 seconds - Good on Transaction Time
Session Transcript:
Connecting to 260.2xx.165.70

220 ns2.domain.com ESMTP Postfix [733 ms]
EHLO MXTB-PWS3.mxtoolbox.com
250-ns2.domain.com
250-PIPELINING
250-SIZE 10240000
250-ETRN
250-STARTTLS
250-AUTH CRAM-MD5 LOGIN DIGEST-MD5 PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN [671 ms]
MAIL FROM: <[email protected]>
250 2.1.0 Ok [671 ms]
RCPT TO: <[email protected]>
554 5.7.1 <[email protected]>: Relay access denied [671 ms]
 
Please check, that your "/etc/hostname" is setup correctly and meets the PTR record on your nameserver. As well, please make sure, that your "etc/hosts" - file has the correct entries:

Examples:

/etc/hostname :
Code:
server1.example.com
/etc/hosts :
Code:
127.0.0.1          localhost.localdomain     localhost
999.999.999.999    server1.example.com       server1

Again, I want to mention, that the DNS - entries should be as well done on your providers nameservers... and not only on your server - that's because most users rent their server and the IP(s) from a provider and so these DNS - settings have to be done on the nameserver from the provider. If the output of the command "host example.com" is not reversed to the desired IP, then your settings are not correct or missing.


Please check your postifx - configuration for failures as well or change the configuration with these commands:

postconf -e 'mydestination = $myhostname, localhost.$mydomain, localhost'
postconf -e 'myhostname = mail.example.com'
postconf -e 'mydomain = $myhostname'

Don't forget to restart postfix after any changes.​
 
This what in the host file
::1 localhost6.localdomain6 localhost6
127.0.0.1 ns2.domain.com ns2 localhost.localdomain localhost
2x2.250.1xx.70 ns2.domain.com ns2 server1
 
Hi J Cole,

if you wish to use the definition "ns2.domain.com", then your hosts - file should look like this:
Code:
::1    localhost6.localdomain6    localhost6
127.0.0.1    localhost.localdomain    localhost
2x2.250.1xx.70    ns2.domain.com        ns2
... anything else is just misconfiguration.
 
Hello, email was working good then just stop. Mail show sent, but not receiving.
evening when sending to the same mail on the same server

::1 localhost6.localdomain6 localhost6
127.0.0.1 localhost.localdomain localhost
2x2.250.1xx.70 ns2.domain.com ns2

Plesk 11.5
 
Back
Top