0

Hi I have a VPS running Ubuntu 14.04 configured as email box using this guide

http://www.krizna.com/ubuntu/setup-mail-server-ubuntu-14-04/

and then install and configure spamassasin with this documentation

https://help.ubuntu.com/community/PostfixAmavisNew

everything seems to be working ok I was able to send and receive mails from several accounts using the squirrel webmail and with outlook client, including yahoo and hotmail accounts, but I cant send emails to gmail accounts, I'm able to send, but no error is displayed in fact I see the email as sent, but in the google account the mail is never received also note the same for other mails domains server.

Please any help or clue will be appreciated, thanks in advance.

here is my postfix main.cf

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
append_dot_mydomain = no
readme_directory = no
smtpd_tls_cert_file = /etc/ssl/certs/server.crt
smtpd_tls_key_file = /etc/ssl/private/server.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = carindustry.com.ar
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = carindustry.com.ar, localhost.com.ar, , localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
content_filter = smtp-amavis:[127.0.0.1]:10024
1
  • Please provide a copy of the log file from on esubmission attempt to GMail. This would help a lot in answering the question.
    – qbi
    Commented May 2, 2016 at 13:23

3 Answers 3

1

I'd like to provide a better answer, but without knowing how you're doing DNS (for example, using godaddy or someone) I can't say exactly how it's done, but I can say that you need to configure DNS with forward and reverse pointers for your domain and IP address.

See here and read through Step 1: DNS Setup. You may be lacking the PTR record for your domain.

Edit: Namecheap Provides Screenshots

5
  • Thank you very much, I did not setup a reverse DNS I see the option in my VPS provider but I don't know how to do it and I thought was not necessary because worked well with a lot of mail domains, this is my domain carindustry.com.ar I placed the DNS records in namecheap.com, what should I put in the reverse DNS?? I setup the reverse DNS option and put carindustry.com.ar resend an email to mu gmail adress but I did not receive nothing Commented Apr 30, 2016 at 0:56
  • I set up the reverse DNS and start to work, thank you very much Commented Apr 30, 2016 at 1:26
  • I was able to send mail to gmail accounts, but doing more testing send a mail to a friend with [email protected] and he did not receive any mail any clue??? Commented Apr 30, 2016 at 1:28
  • when I see the email source I see that the localhost adress that could be the reason is rejected from certain domains ??? Received: from localhost (localhost [127.0.0.1]) by carindustry.com.ar (Postfix) with ESMTP id 8C8A224E31 for <[email protected]>; Fri, 29 Apr 2016 22:22:57 -0300 Commented Apr 30, 2016 at 1:36
  • Did it show up in your friend's spam folder? Maybe ford.com requires SPF & DKIM? Complete guess on my part
    – Stephen
    Commented May 1, 2016 at 13:19
0

I had to make sure my Server's Fully Qualified Domain Name is also the Server's mailname and hostname, before regenerating snakeoil certificate using the Servers FQDN.

This is one thing GMail requires, a proper certificate with FQDN and a DNS entry to a (possibly)static IP.

0

Here's what solved my problem and gave me the ability to deliver to Gmail accounts:

  1. In /etc/postfix/main.cf - set hostname to subdomain, i.e. [email protected]
  2. In DNS (I was using Route 53), create a PTR record and A record for the subdomain of [email protected] with the IP address of the server

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .