Sending Mail problem

Yasham

Verified User
Joined
Feb 3, 2018
Messages
36
hello,
I am new to directadmin panel, I install it and everything is well, but when I cann't send a any mail to gmail, when sending I get this messag...
-------------
This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

[email protected]
host gmail-smtp-in.l.google.com [2a00:1450:400c:c07::1a]
SMTP error from remote mail server after pipelined end of data:
550-5.7.1 [2a01:4f8:1c17:426e::1] Our system has detected that this message does
550-5.7.1 not meet IPv6 sending guidelines regarding PTR records and
550-5.7.1 authentication. Please review
550-5.7.1 https://support.google.com/mail/?p=IPv6AuthError for more information
550 5.7.1 . f15si4065602wrg.98 - gsmtp
-----------------
 
Is has been spoken about already often here on the DA forums.
If you are using an ipv6 ip address for your mail, you need the create a rDNS (PTR) record for that ip address.
Ask the hoster you got the server from, or check with your datacenter or datacenter control panel where to adjust this.
Also be sure your server has a FQDN hostname.
 
why direct admin used my ipv6 instant of ipv4, I think should use ipv4 not ipv6 , how I can change it :)
 
I add " disable_ipv6=true " to /exim.conf but not work " mail sending completely stop sending anything to all servers "
 
You should use /etc/exim.variables.conf.custom and add disable_ipv6=true into it, if you use exim.conf 4.x and then execute:

Code:
cd /usr/local/directadmin/custombuild
./build exim_conf

If mail delivery fails you should check mail queue and/or exim logs for more details.
 
Perhaps this topic is a bit old, but I discovered that after using the option to disable ipv6 for sending, people using an ipv6 internet connection can't use the server for sending mails.

After removing disable_ipv6=true, it works again for them.

I did make this change months ago because the ipv6 smtp was way more sensitive to get in Spamhaus.
 
Last edited:
Perhaps this topic is a bit old, but I discovered that after using the option to disable ipv6 for sending, people using an ipv6 internet connection can't use the server for sending mails.

That's expected in a case they do not fall back to IPv4. And you might need to remove IPv6 for MX records and/or other hostnames which are used for SMTP if you disable IPv6 in Exim.
 
Back
Top