exim resolving issue

happyhosting

Verified User
Joined
Nov 23, 2011
Messages
6
Hi,

I've got a problem that we're unable to sent mail to a specific domain.
Checking exim shows the correct MX servers, but fails with a TRY_AGAIN
Dig show correct information as well.
Running the latest exim 4.91, exim_conf 4.5.9, exim.pl (v24)

mxtoolbox gives a 'Primary Name Server Not Listed At Parent' on the domain mentioned.
Could this be the issue ?

Any ideas ?

Regards,
Roger

Code:
[root@server02 ~]# /usr/sbin/exim -d -bt [email protected] | more
Exim version 4.91 uid=0 gid=0 pid=3586 D=fbb95cfd
Support for: crypteq IPv6 Perl OpenSSL move_frozen_messages Content_Scanning DKIM DNSSEC Event OCSP PRDR Experimental_SRS
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb
Authenticators: cram_md5 dovecot plaintext spa
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
Malware: f-protd f-prot6d drweb aveserver fsecure kavdaemon sophie clamd mksd avast sock cmdline
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Compiler: GCC [4.4.7 20120313 (Red Hat 4.4.7-23)]
Library version: Glibc: Compile: 2.12
                        Runtime: 2.12
Library version: BDB: Compile: Berkeley DB 4.7.25: (March 22, 2017)
                      Runtime: Berkeley DB 4.7.25: (March 22, 2017)
Library version: OpenSSL: Compile: OpenSSL 1.0.1e-fips 11 Feb 2013
                          Runtime: OpenSSL 1.0.1e-fips 11 Feb 2013
                                 : built on: Wed Mar 22 21:43:28 UTC 2017
Library version: PCRE: Compile: 8.20
                       Runtime: 8.20 2011-10-21
Total 9 lookups
WHITELIST_D_MACROS unset
TRUSTED_CONFIG_LIST unset
changed uid/gid: forcing real = effective
  uid=0 gid=0 pid=3586
  auxiliary group list: <none>
seeking password data for user "mail": cache not available
getpwnam() succeeded uid=8 gid=12
seeking password data for user "majordomo": cache not available
getpwnam() succeeded uid=495 gid=2
seeking password data for user "apache": cache not available
getpwnam() succeeded uid=498 gid=500
seeking password data for user "diradmin": cache not available
getpwnam() succeeded uid=497 gid=497
seeking password data for user "root": cache not available
getpwnam() succeeded uid=0 gid=0
changed uid/gid: calling tls_validate_require_cipher
  uid=8 gid=12 pid=3588
  auxiliary group list: <none>
tls_require_ciphers expands to "ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS"
tls_validate_require_cipher child 3588 ended: status=0x0
openssl option, adding from 1104000: 1000000 (no_sslv2 +no_sslv3)
openssl option, adding from 1104000: 2000000 (no_sslv3)
HOSTNAME in keep_environment? no (end of list)
SHELL in keep_environment? no (end of list)
TERM in keep_environment? no (end of list)
HISTSIZE in keep_environment? no (end of list)
USER in keep_environment? no (end of list)
LS_COLORS in keep_environment? no (end of list)
MAIL in keep_environment? no (end of list)
PATH in keep_environment? no (end of list)
PWD in keep_environment? yes (matched "PWD")
LANG in keep_environment? no (end of list)
PWD in keep_environment? yes (matched "PWD")
HISTCONTROL in keep_environment? no (end of list)
PWD in keep_environment? yes (matched "PWD")
SHLVL in keep_environment? no (end of list)
PWD in keep_environment? yes (matched "PWD")
HOME in keep_environment? yes (matched "HOME")
LOGNAME in keep_environment? no (end of list)
PWD in keep_environment? yes (matched "PWD")
HOME in keep_environment? yes (matched "HOME")
LESSOPEN in keep_environment? no (end of list)
PWD in keep_environment? yes (matched "PWD")
HOME in keep_environment? yes (matched "HOME")
G_BROKEN_FILENAMES in keep_environment? no (end of list)
PWD in keep_environment? yes (matched "PWD")
HOME in keep_environment? yes (matched "HOME")
_ in keep_environment? no (end of list)
PWD in keep_environment? yes (matched "PWD")
HOME in keep_environment? yes (matched "HOME")
OLDPWD in keep_environment? no (end of list)
PWD in keep_environment? yes (matched "PWD")
HOME in keep_environment? yes (matched "HOME")
configuration file is /etc/exim.conf
log selectors = 000024ac 73981036 00000000
trusted user
admin user
seeking password data for user "majordomo": cache not available
getpwnam() succeeded uid=495 gid=2
seeking password data for user "majordomo": using cached result
getpwnam() succeeded uid=495 gid=2
seeking password data for user "mail": cache not available
getpwnam() succeeded uid=8 gid=12
seeking password data for user "majordomo": cache not available
getpwnam() succeeded uid=495 gid=2
seeking password data for user "mail": cache not available
getpwnam() succeeded uid=8 gid=12
seeking password data for user "mail": using cached result
getpwnam() succeeded uid=8 gid=12
seeking password data for user "mail": using cached result
getpwnam() succeeded uid=8 gid=12
originator: uid=0 gid=0 login=root name=root
sender address = [email protected]
Address testing: uid=0 gid=12 euid=0 egid=12
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
Testing [email protected]
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
Considering [email protected]
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
routing [email protected]
--------> lookuphost router <--------
local_part=kcc domain=kadaster.nl
checking domains
search_open: lsearch "/etc/virtual/domains"
search_find: file="/etc/virtual/domains"
  key="kadaster.nl" partial=-1 affix=NULL starflags=0
LRU list:
  6/etc/virtual/domains
  End
internal_search_find: file="/etc/virtual/domains"
  type=lsearch key="kadaster.nl"
file lookup required for kadaster.nl
  in /etc/virtual/domains
lookup failed
kadaster.nl in "lsearch;/etc/virtual/domains"? no (end of list)
kadaster.nl in "! +local_domains"? yes (end of list)
checking "condition" "${perl{check_limits}}"...
Starting Perl interpreter
calling lookuphost router
lookuphost router called for [email protected]
  domain = kadaster.nl
DNS lookup of kadaster.nl (MX) succeeded
DNS lookup of cleanmail4.capgeminioutsourcing.nl (A) gave TRY_AGAIN
cleanmail4.capgeminioutsourcing.nl in dns_again_means_nonexist? no (option unset)
returning DNS_AGAIN
DNS lookup of cleanmail3.capgeminioutsourcing.nl (A) gave TRY_AGAIN
cleanmail3.capgeminioutsourcing.nl in dns_again_means_nonexist? no (option unset)
returning DNS_AGAIN
fully qualified name = kadaster.nl
host_find_bydns yield = HOST_FIND_AGAIN (1); returned hosts:
  cleanmail4.capgeminioutsourcing.nl <null> MX=5 *
  cleanmail3.capgeminioutsourcing.nl <null> MX=5 *
lookuphost router: defer for [email protected]
  message: host lookup did not complete
search_tidyup called
>>>>>>>>>>>>>>>> Exim pid=3280 (main) terminating with rc=1 >>>>>>>>>>>>>>>>
[email protected] cannot be resolved at this time: host lookup did not complete


[root@server02 ~]# dig kadaster.nl mx

; <<>> DiG 9.8.2rc1-RedHat-9.8.2-0.68.rc1.el6_10.1 <<>> kadaster.nl mx
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 60003
;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;kadaster.nl.                   IN      MX

;; ANSWER SECTION:
kadaster.nl.            2321    IN      MX      5 cleanmail4.capgeminioutsourcing.nl.
kadaster.nl.            2321    IN      MX      5 cleanmail3.capgeminioutsourcing.nl.

;; Query time: 3 msec
;; SERVER: 8.8.8.8#53(8.8.8.8)
;; WHEN: Fri Sep 14 16:42:48 2018
;; MSG SIZE  rcvd: 104
 
Hello,

It resolves fine on my end:


Code:
lookuphost router called for [email protected]  domain = kadaster.nl
DNS lookup of kadaster.nl (MX) succeeded
DNS lookup of cleanmail3.capgeminioutsourcing.nl (AAAA) succeeded
2a01:67c0:0:1487::190:77 in "127.0.0.0/8"? no (end of list)
DNS lookup of cleanmail3.capgeminioutsourcing.nl (A) succeeded
62.112.190.77 in "127.0.0.0/8"? no (end of list)
DNS lookup of cleanmail4.capgeminioutsourcing.nl (AAAA) succeeded
2a01:67c0:0:904::204:147 in "127.0.0.0/8"? no (end of list)
DNS lookup of cleanmail4.capgeminioutsourcing.nl (A) succeeded
192.113.204.147 in "127.0.0.0/8"? no (end of list)
fully qualified name = kadaster.nl
host_find_bydns yield = HOST_FOUND (3); returned hosts:
  cleanmail3.capgeminioutsourcing.nl 2a01:67c0:0:1487::190:77 MX=5
  cleanmail4.capgeminioutsourcing.nl 2a01:67c0:0:904::204:147 MX=5
  cleanmail3.capgeminioutsourcing.nl 62.112.190.77 MX=5
  cleanmail4.capgeminioutsourcing.nl 192.113.204.147 MX=5
set transport remote_smtp
queued for remote_smtp transport: local_part = kcc
domain = kadaster.nl
  errors_to=NULL
  domain_data=NULL localpart_data=NULL
routed by lookuphost router
  envelope to: [email protected]
  transport: remote_smtp
  host cleanmail3.capgeminioutsourcing.nl [2a01:67c0:0:1487::190:77] MX=5
  host cleanmail4.capgeminioutsourcing.nl [2a01:67c0:0:904::204:147] MX=5
  host cleanmail3.capgeminioutsourcing.nl [62.112.190.77] MX=5
  host cleanmail4.capgeminioutsourcing.nl [192.113.204.147] MX=5
[email protected]
  router = lookuphost, transport = remote_smtp
  host cleanmail3.capgeminioutsourcing.nl [2a01:67c0:0:1487::190:77] MX=5
  host cleanmail4.capgeminioutsourcing.nl [2a01:67c0:0:904::204:147] MX=5
  host cleanmail3.capgeminioutsourcing.nl [62.112.190.77]            MX=5
  host cleanmail4.capgeminioutsourcing.nl [192.113.204.147]          MX=5
search_tidyup called
>>>>>>>>>>>>>>>> Exim pid=18018 (main) terminating with rc=0 >>>>>>>>>>>>>>>>


Tried to change nameservers in /etc/resolv.conf? By the way what do you have there?
 
I think mxtoolbox was pointing to ns4, found this at intodns.com:
WARNING: SOA MNAME (ns4.capgeminioutsourcing.nl) is not listed as a primary nameserver at your parent nameserver!
But like you I think this is not the cause of the problem. Maybe indeed /etc/resolv.conf is.
 
The issue has resolved itself. Seems to have been an upstream dns problem.
Thanks for the replies.
 
Back
Top