Problem with email (dns on godaddy)

Hello,

For starters my first post over here so hello everyone :).

I got a big problem with emails. My domain is hosted at godaddy.com and I unfortunately have to use their dns manager for the time being. I got the site to work with no problem, but I have problems setting up the emails to work. So… Was wondering if anybody could let me know what to set up in godaddy’s dns manager to get it configured properly with virtualmin? I have tried to point dns to domain.com and change mail cname to mail.domain.com but this has not been helping.

Any help would be greatly appreciated!

Howdy,

What you described are each part of the process of setting things up.

Essentially, any domain or sub-domain that you want to make use of should be setup in GoDaddy’s DNS manager to point to your IP address.

If you’re having a problem after doing that – let us know what problem(s) you’re having, and we can help troubleshoot the issues you’re seeing.

-Eric

Hi Eric!

Thanks for getting back to me. I try to explain my problem bit more clearly :). What I did in dns manager I pointed my domain to my ip, I also pointed cname mail to mail.domain.com and mx records to domain.com. Now, when I try to send email to that address it just disappears, I don’t get any undelivered message about it, it just disappears. I installed squirrelmail and tried to send email with it, that was delivered but if I try to answer to that email again, the message just disappears.

Howdy,

Whenever you send those emails to your server – take a peek in the email logs in /var/log/maillog or /var/log/mail.log… do you see the connections from the sending mail servers in there? Are there any errors related to the mail delivery?

-Eric

Nope, nothing. No connections from the sending mail servers or any errors at all, only logs from my outlook’s connecting to check the mail, nothing else.

Howdy,

Does your ISP allow incoming connections to port 25?

Many ISP’s block port 25, which could cause the problem you’re seeing.

-Eric

Hi,

By ISP do you mean my personal isp for my internet connection or the connection where my dedicated server is?

Anyways, today I got not delivered report to mail address where I tried to send mail to my server:

Technical details of temporary failure:
The recipient server did not accept our requests to connect. Learn more at http://support.google.com/mail/bin/answer.py?answer=7720
[(0) domain.com. [IP address]:25: Connection refused]
[(10) domain.com. [IP address]:25: Connection refused]

So I take it that it has to do with port 25 like you mentioned indeed? Is there any options in virtualmin I could check / change the port for this or something else how I could track this down? Have to admit I’m out of ideas myself as I have no experience to sort this kind of things out :slight_smile:

Howdy,

I’m referring to where your dedicated server resides.

That “Connection Refused” message suggests that something is preventing Gmail from accessing email on your server.

In order for email to work, it has to be on port 25… so if the ISP hosting your server blocks that, it would prevent incoming email from working there.

I suspect the issue is related to your ISP.

However, you can verify that Postfix is listening for connections by running this command:

netstat -an | grep :25

And you can verify that your server doesn’t have a firewall blocking connections by running this command:

iptables -L -n

Hi,

I checked both. iptables gives me
ACCEPT tcp – 0.0.0.0/0 0.0.0.0/0 tcp dpt:25

With netstat i found this related to port 25

tcp 0 0 127.0.0.1:25 0.0.0.0:* LISTEN

So… I think everything should be working and port open on my server at least?

But, when I try to telnet domain.com 25 I get connection refused so it indeed looks like my ISP could be blocking it. I tried to go through their site to find any info but couldn’t find any. Can I change the port into another one somehow?

Howdy,

No, you can’t change the port. Servers trying to send you mail always look to send it on port 25.

However, the output you shared above makes it look like Postfix is only listening on localhost.

What does this command output:

postconf -n | grep inet_interfaces

Hi again,

It gives me:

inet_interfaces = all

Hmm, that looks correct… what is the output of this command:

postconf -n

Also, if you restart Postfix, does that resolve the issue?

You can restart it with this command:

/etc/init.d/postfix restart

That gave me:

alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases allow_percent_hack = no broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 home_mailbox = Maildir/ html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailbox_size_limit = 0 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost, ns(,myserver.net) newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES sample_directory = /usr/share/doc/postfix-2.6.6/samples sender_bcc_maps = hash:/etc/postfix/bcc sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual

I noticed the ns and my server name.net …it’s not the domain I have, could that have any effect?

I also restarted postfix, that didn’t help.

And I’d like to thank you for helping me out Eric!

The server name shouldn’t be the cause of the problem you’re seeing… it looks like Postfix isn’t listening on all interfaces, which would prevent anyone from accessing it on port 25.

I don’t see anything unusual in your config output though.

Now that you’ve restarted Postfix, can you run this command again:

netstat -an | grep :25

Also, what does this command output:

/sbin/ifconfig

It gives me:

tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN
tcp 0 0 :::25 :::* LISTEN

and ifconfig:

eth0 Link encap:Ethernet HWaddr 70:54:D2:19:A7:C0
inet addr: (myipaddress) Bcast: (myipaddress) Mask:255.255.255.0
inet6 addr: (ip6address) Scope:Link
inet6 addr: (ip6address) Scope:Global
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:947596795 errors:0 dropped:0 overruns:0 frame:0
TX packets:1368750382 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:691806756358 (644.2 GiB) TX bytes:1688370614807 (1.5 TiB)
Interrupt:20 Memory:fe500000-fe520000

lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
inet6 addr: ::1/128 Scope:Host
UP LOOPBACK RUNNING MTU:16436 Metric:1
RX packets:399155 errors:0 dropped:0 overruns:0 frame:0
TX packets:399155 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0
RX bytes:115440184 (110.0 MiB) TX bytes:115440184 (110.0 MiB)

Got it fixed :). Actually the restarting helped but I had to enable secure logon from outlook as I was using external email client.

Thank you VERY much from your help Eric!

Super, I’m glad you got it working!