Gmail doesn't show own domain mail - email

I have changed my domain provider to Goddady, also I have my own server so I set domain DNS to this server...
Inside cPanel, I changed mail DNS to google DNS, and all the email is received on the mailboxes correctly.
The problem comes when I try to send mails from Wordpress to any mail from the same domain, gmail doesn't show it, but the email are achieving the server.
From webmail I can check this, only the wordpress mails are arriving to the server, but no to gmail mailbox.
If I try to send mail from Wordpress to another mail (not same domain) it works...
Any ideas?
Thanks a lot

Solution: Open server ports 465 and 587 and set gmail smtp in Wordpress

Related

Vesta / Cloudflare DNS/ Can't connect to mail server with outlook client

I started to use Cloudflare, but I got some problems with mail management.
I can receive and send emails through Vesta Roundcube webmail. But my outlook client stopped working. I can't add my email to any email client such as Apple Mail or Outlook. I think it does not receive a message from the mail server. I am stuck, I don't know where to look next.
This is my config on Cloudflare. And it seems fine. My web and email is on a different webserver.
Any idea of what should be changed?
I finally fixed it. Change your mail A record from "Proxied" to Dns only.

Unable to connect to the email server (pop3) with Gmail

I am trying to connect to a secure outgoing server(pop3 port) of my website to receive all emails to my Gmail inbox.
but in my web control panel, the name of the outgoing server is "centos-2gb-nbg1-4" without any domain name or domain suffix in end. I am unable to connect to the server with Gmail when I put the exact name(centos-2gb-nbg1-4) copied from web panel to Gmail. Is anything should be added before/after this outgoing server name before putting in gmail? like this: centos-2gb-nbg1-4.example.com ?
Your outgoing mail server is to send mail out, in your question above you are requesting to receive e-mail to your inbox, so you want to login to your cPanel of your website lookup your Mail settings for your server and look for "Incoming Mail Server" and Port. That is the value you need. To check outgoing, look up your DNS records within your CPanel, it usually is "somevalue.your-domain-name.com" (mail.example.com, or smtp.example.com). Your webhosting provider support team can help with specifics.

Setting up Send only mail server

I am setting a mail server for one of my website for which I am using external ZOHO mail server. But for sending mails through the website I am using postfix mail server. Now the issue I am facing is when I send mail through my website to some other mail eg. tushar#gmail.com it send the mail with no issue but if I send mail to one of my own domain email e.g. care#example.com the mail is not received.
I have follows this tutorial to setup send the only postfix: and followed SPF record and DKIM setup using this and this.
I resolved the problem by removing $myhostname variable from mydestination, which probably changed the way mail was sent. Earlier it was through local and now it is being sent through smtp

VestaCP/exim mail server returns 550 smtp auth requried

I have just installed VestaCP on a fresh CentOS VPS.
I have set up email for one domain. All mail sent to that domain bounces with the error 550 smtp auth requried
I have commented out the following;
deny message = smtp auth requried
from exim.conf
I have turned off anti-spam.
I still get the bounce with this message.
Specifically, if I send an email from a gmail account google responds:
Technical details of permanent failure:
Google tried to deliver your message, but it was rejected by the server for the recipient domain foobar.tld by mail.foobar.tld. [x.x.x.x].
The error that the other server returned was:
550 smtp auth requried
Any experience with this? I have seen the problem on a number of threads but have not found a solution.
I partially solved the problem. It only occurred when sending mail to the smtp server from a domain that was hosted on the same server for web but not for email. When I sent email from a domain that had nothing to do with any domains hosted on the same server as the exim instance, then it got through. I still can't send email from the domain that was causing the problem and I would like to, but I can work around it.
So to be clear in case anyone reads this:
domain1 web is hosted on server1
domain1 email is hosted on google's servers
domain2 is hosted on server1 for web and email
exim is running on server1
when I send email from thunderbird via google's server from email#domain1 to and email#domain2 the exim instance asks google's smtp server for authentication even though the mail is being delivered to a mailbox in its list of domains it can deliver to on the same physical server where it is running.
I suspect that it is suspicious of the from address, which it shouldn't be since the mx records indicate that it does not host mail for that domain.

DotNetNuke is not sending out mails using SMTP Server

I have configured my DNN mail server to send out mail using our companies Email service provider. I cannot send any emails to external email server.
For ex. My email provider is testx#ttt.com. I can send emails to testy#ttt.com and textz#ttt.com. However i cannot send to testy#gmail.com or testy#hotmail.com
The error i see in the DNN event viewer is as below
System.Net.Mail.SmtpFailedRecipientsException: Unable to send to all recipients.
System.Net.Mail.SmtpFailedRecipientException: Mailbox unavailable.
The server response was: This domain is not hosted here
I have the same email address configured in my outlook and i can send/recieve to any emails like gmail or hotmail. Following are my DNN email settings
It sounds like one or two things might be happening here:
Your SMTP server isn't set up to allow relaying from the IP address of your web server.
You may need to create an SPF (Sender Policy Framework) or TXT record in DNS for your SMTP server's primary domain that allows SMTP traffic from the IP address of the server where your DNN website is hosted. An SPF record may already be in use for your email domain, but generally you'd add something like this to it: v=spf1 a ip4:1.2.3.4 -all, where 1.2.3.4 is the IP address of your web server.