0

I successfully created my own email server running on Ubuntu but other mail servers refuse incoming mails from my server because there is no reverse dns (PTR record). The configuration looks like

  • own domain name, let's say example.com
  • one internet static IP address from ISP, let's say 100.0.0.1
  • using a free dns service I was able to configure dns records except PTR record
  • the dns servers are set on domain registrar
  • router/gateway from ISP, which is not the domain registrar, having above external IP and internal IP 192.168.0.1
  • a small PC with static internal IP 192.168.0.2 which runs mail server

Four distinct entities are in this setup: own mail server, ISP, domain registrar and dns service.

Is it possible having my own name server providing the required PTR record? I'm not sure if ISP is willing to help a tiny customer like me regarding PTR record. If it is possible setting up a name server, how bind9 can be configured in this case assuming there are no blocked ports? Other better alternatives? Currently I'm studying bind9 configurations.

3
  • 1
    The entity that controls the IP range will need to set the PTR record. In this case it would be your ISP.
    – tater
    Dec 27, 2020 at 22:21
  • Hmm. So there is no chance if I would register my own name server to domain registrar.
    – Flaviu
    Dec 27, 2020 at 22:31
  • 1
    What you do with forward DNS makes no difference. Either the ISP needs to set the PTR for you, or you need to change the company providing the IP provider to one who will do it for you.
    – tater
    Dec 27, 2020 at 22:39

1 Answer 1

1

It's possible, once your ISP designates authoritative control over the IP range where your mail server is placed.

In this case, you can do this by installing your name server and configuring DNS the Zone file in the required format.

In case you don't own the IP block authoritative control, usually, you should ask your ISP to do so.

Another option is using a (DNS or server) Hosting service that offers to configure Reverse DNS for you.

EDIT

To check who has authoritative control over your IP range, use whois:

whois [YOUR.MAIL.SERVER.IP]

example:

host gmail.com

answers IP 172.217.162.133, so

whois 172.217.162.133

will show who has authoritative control over this IP

5
  • Thanks. How I could check who has the authoritative control?
    – Flaviu
    Dec 27, 2020 at 22:25
  • 1
    @Flaviu, I just edited my answer, anyway, use the whois command Dec 27, 2020 at 22:36
  • I used it, mnt-by... Basically this is a restriction for owning email servers.
    – Flaviu
    Dec 27, 2020 at 22:42
  • For last option, what is the difference between using a hosting service (but not moving my mail server to them for hosting) and an own dns?
    – Flaviu
    Dec 27, 2020 at 22:47
  • alternatively, you can host your mail server on any hosting provider supporting reverse DNS customization Dec 27, 2020 at 22:47

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .