Plesk 11.x / Linux :: SMTP - Reverse DNS Is Not A Valid Hostname

Jun 11, 2015

I use PLESK 11 on one of my servers, and use NS.mydomain & NS1.mydomain, everything works fine, DNS Zones are OK, reverse DNS is OK...

Except on MXTOOLBOX this :

SMTP Valid Hostname > Reverse DNS is not a valid Hostname
SMTP Reverse > DNS Mismatch OK - 195.154.XXX.XXX resolves to mydomain.eu
SMTP Banner Check > OK - Reverse DNS matches SMTP Banner

Tried so many searches on Google, but no response and always 3 same pages from MXTOOLBOX.

I migrated IP of this server in datacenter, because they ask us to do it, so in /etc/hosts for example I found old IP, I changed it, restart network interface, but always the same thing... postfix too (changed IP and restart).

View 14 Replies


ADVERTISEMENT

Plesk 12.x / Linux :: Can't Change SMTP Banner To Something Other Than Hostname

Jan 30, 2015

Now with Plesk 12 (and I suppose all previous versions) we can't change the SMTP banner to something other than the hostname.But If server host different IPs with different domains,only the primary IP do not have problems for email delivability all other domains are marked spam.This is a critical issue for email deliverability. Very critical issue that should be solved asap.the only solution that we found with our systemists is to remove Plesk, but sure it's not what I would like to do.

View 5 Replies View Related

Plesk 12.x / Linux :: Warning - Reverse DNS Does Not Match SMTP Banner

Jul 17, 2014

OS = CentOS 6.5 (Final)
Plesk version = 12.0.18 Update #7, last updated at July 11, 2014 12:46 PM

I have been trying to make my sites better suited to anti spam measures. The only warning I have left to work out is:

Warning - Reverse DNS does not match SMTP Banner

In the Plesk settings i do have the outgoing mail setting set to Send from domain IP addresses and use domain names in SMTP greeting - still I get the warning.

I am using Post fix. This is a 1and1 dedicated server and I am using custom name servers for this domain. I believe the smtp banner is matching the main ip and not the domain.

View 7 Replies View Related

Reverse DNS - Which Hostname

Apr 13, 2007

I have a VPS with the hostname myhost.domain.com, with four IP addresses, one of which is assigned to a shared hosting account (using WHM/cPanel) at sub.domain.com.

For email delivery purposes (I'm sending e-commerce receipts (that MUST be delivered) from PHP apps running on sub.domain.com), do I need to set up reverse DNS entries that say their IP addresses belong to myhost.domain.com, or to sub.domain.com?

View 6 Replies View Related

Plesk 12.x / Linux :: Messages Go With Valid Domain Keys Signature / But Without DKIM Signature

Aug 1, 2014

My server has plesk 12 with Ubuntu.The problem I have is that the messages go with a valid domain keys signature, but without the DKIM signature.I'm not using opendkim.

View 1 Replies View Related

Plesk 12.x / Linux :: Real Nginx Or Reverse Proxy?

Sep 14, 2014

Does the current Version of Plesk use a "real" nginx webserver or an Apache Webserver with nginx as a reverse proxy ?

View 1 Replies View Related

Plesk 12.x / Linux :: Reverse Proxy Not Working - 503 Error

Oct 12, 2014

Being relatively new to the Linux world, I don't exactly know why my reverse proxy settings are not working. Nothing i have tried has worked.

The code below is from my old windows server what does not seem to be working in my new 1&1 vps server. I have the below code at the moment at the bottom of my httpd_ip_defult.conf file under /var/www/vhosts/system/mydomain.com/conf/

Code:

ProxyPass /cam http://xxx.xxx.xxx.xxx:8008/cam_1.png
ProxyPassReverse /cam http://xxx.xxx.xxx.xxx:8008/cam_1.png

The following errors also show up in my vhosts error log:

Code:

[Sun Oct 12 23:30:56 2014] [error] (70007)The timeout specified has expired: proxy: HTTP: attempt to connect to xxx.xxx.xxx.xxx:8008 (xxx.xxx.xxx.xxx) failed
[Sun Oct 12 23:30:56 2014] [error] ap_proxy_connect_backend disabling worker for (xxx.xxx.xxx.xxx)
I also have mod_proxy.so , mod_proxy_http.so and mod_proxy_html.so all enabled in my main httpd.conf file at /etc/httpd/conf/

Basically, I need to fix this urgently as a core feature of my site relies on this setup.

View 1 Replies View Related

Plesk 11.x / Linux :: Nginx Reverse Proxy With TLSv 1.1 And 1.2

Apr 1, 2014

I've enabled the Reverse Proxy Server (nginx) in Plesk.

Code:

Tools & Settings > Services Management > Reverse Proxy Server (nginx)

With enabled nginx I'm unable to contact web pages via TLSv1.1 and TLSv1.2. When nginx is disabled and the pages are handled by Apache everything is fine. But only when nginx is completely deactivated. It's not enough to disable "Smart static files processing" at the "Web Server Settings for sub.domain.tld".

I tried to add "ssl_protocols TLSv1.1 TLSv1.2;" at "Additional nginx directives" at the Web Server Settings, without effect.

I think i have to modify /etc/nginx/plesk.conf.d/server.conf but this file is generated by Plesk.

System:
OS: Ubuntu 12.04.4 LTS
Panel version: 11.5.30 Update #38
OpenSSL 1.0.1 14 Mar 2012

Results of SSL Server Test:

Summary

Configuration (Protocols and Cipher Suites)

Protocol Details and Miscellaneous

Source: [URL]....

View 2 Replies View Related

Plesk 11.x / Linux :: No Access Because Server Redirects To Its Hostname

Mar 10, 2013

I enter one of my IPs or the hostname belonging to this IP, followed by the Plesk port, and I get redirected to the "main" hostname of the server, which was set in Plesk. But at this moment that hostname is used by another server (my old server) and so I'm redirected to the other server and cannot access Plesk on the new server.

I don't know why Plesk reacts like this, because it did not on the old server. Here the problem more detailed:

I'm just configuring my new server with Plesk 11. My old server uses Plesk 10. On my old server / in Plesk 10 I have the following scenario:

- I have several IPs (10)
- Each IP is used for a different domain
- Each IP has it's domain as the reverse entry (configured outside of the server/Plesk)
- Each IP is set to "Dedicated" in Plesk
- I set Plesk to listen only on one of these IPs (and different port)
- Several domains are created in Plesk, but not a domain for my Plesk IP
- The server's name is one of the domains (required for mails not being recognized as spam)
- The hostname of the Plesk IP is one assigned by my provider (something like x-x-x-x.xyzservers.com)
- Entering the IP of Plesk redirects to the "Plesk hostname"
=> Plesk can be accessed by using x-x-x-x.xyzservers.com:myport

And under Plesk 11 (here comes the problem):

- Still several IPs (but less: 4)
- One IP should be used for Plesk, one for domain X, one for domain Y and the last one for the other domains
- Reverse entries are x-x-x-x.xyzservers.com for Plesk IP, domain X/Y for two other IPs and the main domain for the last IP
- Plesk IP and the two single domain IPs are configured as dedicated, the last one as shared
- At this point I did not configure any domains in Plesk
- Server's name is the same as my old server (the main domain)
=> Entering any IP with the Plesk port redirects to the servers hostname, e.g. my main domain, which is still on the old server.
=> Result: I cannot access Plesk!

Of course I could just change the hostname of the server via SSH (just have to find out how to do this), but why does Plesk react in another way now? Or is the problem that I cannot change Plesk to listen on only one IP?

View 7 Replies View Related

Plesk 12.x / Linux :: Error When Accessing Backup Via Reverse Proxy

Jun 3, 2015

When accessing a backup in backup-manager in a user subscription via a reverse proxy (eg. plesk panel is called as localhost:8443) I get following error:

Internal error: Failed to exec pmm-ras: (array ( 'code' => 127, 'stdout' => 'Transport error: File 'clients' not found ', 'stderr' => '', )).
Message Failed to exec pmm-ras: (array ( 'code' => 127, 'stdout' => 'Transport error: File 'clients' not found ', 'stderr' => '', )).
File Connector.php
Line 227
Type PleskPMMResponseException

This happens when I try to download the backup and also when clicking on the backup name. These are the apache settings for the reverseproxy domain:

SSLProxyEngine On
AllowEncodedSlashes On
<Location />
ProxyPass https://localhost:8443/
ProxyPassReverse https://localhost:8443/
</Location>

View 1 Replies View Related

Plesk 12.x / Linux :: Redirect From Http To Https Wrong Hostname?

Nov 28, 2014

the hostname is www.domain.com also in the serversettings of plesk. When we go to http://www.domain.com:8443 we become redirected to https://www:8443. The only way to connect to plesk is to use https the redirect from http doesnt work.

View 1 Replies View Related

Plesk 12.x / Linux :: Setting Up Mail With Hostname Hosted On A Different Server

May 14, 2015

I have a server that I use to host my primary domain, and I have a cople Plesk servers, now I updated the hostnames of all the servers like

Code: s1.de.myserverplace.de

Now when the plesk server sends a mail it goes in spam always,

In the SPF records of the primary domain sits this

Code:
myserverplace.de. IN TXT "v=spf1 a mx a:myserverplace.de a:s1.de.myserverplace.de ip4:148.251.100.157 ip4:144.76.163.46 ip6:2a01:4f8:201:81b8::60 ?all"

But when I actually send the mail in the headers of the received mail I get this.

Code:
Received: from s1.de.myserverplace.de (s1.de.myserverplace.de. [144.76.163.46])
by mx.google.com with ESMTPS id p2si2158952wjy.73.2015.05.14.04.09.17
for <mymailtestacount@gmail.com>
(version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);

[Code] ....

How would I set this up so this doesn't happen?

View 3 Replies View Related

Plesk 12.x / Linux :: Greylisting Filter Wrong HELO Hostname

Sep 23, 2014

Seems this started when upgrading to a version of 12. It was working a few days ago and only seems to affect mailing lists. I found a google Cached thread here where Igor was assisting some folks as late as Aug 4 and referenced this was "reported to development (PPP-10678 for your reference)" it seems the forums on Parallels changed or something because several Google links are not working and resulting in having to used cached results for the two links below.

I am able to disable SPF and the e-mails go through just fine however this was working with SPF enabled before a recent upgrade.

Page 1
[URL] ....

Page 2
[URL] ....

This is the error message displayed in /var/log/maillog
Sep 24 01:38:35 controlpanel postfix/smtpd[3725]: connect from localhost[127.0.0.1]
Sep 24 01:38:35 controlpanel postfix/smtpd[3725]: D565017C013E: client=localhost[127.0.0.1]
Sep 24 01:38:35 controlpanel greylisting filter[3899]: Starting greylisting filter...

[Code] ....

View 2 Replies View Related

Plesk 12.x / Linux :: SMTP Fails To Bind To New IP

Dec 4, 2014

In Server-Wide Mail Settings I have set up the SMTP IP to: 74.208.4.223 but my server remains binding the SMTP service to 74.208.79.148.

As I could see there is a known issue: [URL] .....

I could not follow the instructions because I do not know how to insert queries in plesk database.

In meantime I have tried other workaround as described here: [URL] ..... but it did not work.

My plesk is: 12.0.18 Update #26, last updated at Nov 28, 2014 09:18 PM

This is a dedicated host...

View 1 Replies View Related

Plesk 11.x / Linux :: Sending Via SMTP Causes Timeout?

Jul 14, 2013

I am using Plesk Panel 11.0.9 (latest updates applied) on CentOS 6.4. at Strato. Unfortunately I can not send email from outside of the server (thunderbird). As I am not familiar wwith mail server configuration at all I would expect that plesk panel does that for me (right?)

* I can send emails via web mail.
* I can receive emails in thunderbird, but sending runs into a timeout.
* The plesk firewall configuration does have a rule for smtp (but I don't see for which port), so I would expect it is not a firewall issue
* I would like to send with some security (starttls and encrypted password), but sending does currently also not work with any combination of (non-)security setting.

My domain has been migrated from another provider, I added it myself via Plesk panel later. The only mail-related change I did without plesk panel was to copy the mailboxes from my old server to /var/qmail/mailnames. But this should not effect sending email...

View 8 Replies View Related

Plesk 11.x / Linux :: Alternative SMTP Port

May 23, 2014

I would like to close port 25 and use other port for SMTP service and so avoid a lot of attempts to Access my SNTP port.

I followed all the steps in [URL] ... included the last one, about close port 25 from external.

And now qmail can send mails but can not receive from external senders. Is there any solution for solve it? or qmail must listen port 25?

View 2 Replies View Related

Plesk 11.x / Linux :: Postfix Smtp Delay

Jun 17, 2014

I've a problem with a server with Postfix. Emails (smtp) are refused by an operator because there is too many mail sent in a few moment.

With Qmail, we make this config :

1) we create file concurrencyremote
# vi /var/qmail/control/concurrencyremote
with the value 3

2) we restart Qmail and it's ok

With Postfix, we make that :

1) we modify the file /etc/postfix/main.cf
default_destination_concurrency_limit = 3

2) In /etc/postfix/transport :
wanadoo.com slow ;
wanadoo.fr slow ;
orange.fr slow ;
orange.com slow ;
laposte.net slow ;
.wanadoo.com slow ;
.wanadoo.fr slow ;
.orange.fr slow ;
.orange.com slow ;

3) After :
#postmap /etc/postfix/transport

4) In /etc/postfix/master.cf :
slow unix - - n - 5 smtp -o syslog_name=postfix-slow -o smtp_destination_concurrency_limit=3 -o slow_destination_rate_delay=1

5) In /etc/postfix/main.cf :
slow_destination_recipient_limit = 20
slow_destination_concurrency_limit = 3

And we modify :
transport_maps = hash:/var/spool/postfix/plesk/transport, hash:/etc/postfix/transport

6) At the end :
# /etc/init.d/postfix reload

But it doesn't work. Operator "Orange" refused emails.

In maillog, we have :
dsn=4.3.0, status=deferred (mail transport unavailable)

View 3 Replies View Related

Plesk 12.x / Linux :: Set Up Email Account - Getting Error When Using SMTP

Jun 25, 2015

I am having trouble with setting up an email account to set up the email I go to Mail > Create Email Address > and enter email address (info@example.com) and check the "access to control panel" and create a password and also check "mailbox" .

But in the email client, when I go to use SMTP and I enter the following info:

- SMTP Server: example.com
- username: info@example.com
- password: password I created above
- port 25
- user TLS

I get this error: Your other email provider is responding too slowly. Please try again later, or contact the administrator of your other domain for further information.

View 7 Replies View Related

Plesk 12.x / Linux :: IMAP And SMTP On Mail Only Domain

Aug 30, 2014

I've setup a domain for mail only (no hosting), with the DNS records hosted on AWS Route 53. Telnet fails for this domain.

View 2 Replies View Related

Plesk 11.x / Linux :: How To Add Additional SMTP Port To Qmail

May 13, 2014

I want to add a new port for SMTP (1024) as a client's ISP block 25, 587 and 2525. I tried following this guide: [URL] ... but it doesn't work with Parallels Plesk Panel 11.5 ...

How to add an additional SMTP port to Qmail in Plesk 11.5?

View 1 Replies View Related

Plesk 11.x / Linux :: Slow SMTP Response From Qmail

Jun 16, 2015

We are seeing intermittent slow responses from SMTP on a RHEL6 server running Qmail on Plesk 11.5. The response is being measured from a remote Zabbix server.

The response time seems to be slow (>10s) for a period of 2-3 minutes and then returns to normal (<1s). All other services continue to be ok during the period of slowness.

The server_args line in /etc/xinetd.d/smtp_psa already contains "-Rt0" and all the DNS servers in /etc/resolv.conf are resolving properly.

From looking at the maillog file the server was receiving about 35 SMTP connections a minute at the time of the slowdown. We have the server configured to use 2 x RBL's.

I wonder if we are hitting a limit on the maximum amount of SMTP connections. The file /var/qmail/control/concurrencyincoming does not exist so, according to the Qmail manual, there shouldn't be a limit on the number of incoming SMTP connections.

View 9 Replies View Related

Plesk 12.x / Linux :: Script Can't Send Email Via Smtp

Dec 25, 2014

I use postfix/smtp plesk12 centos7, I create mailbox add password. For example my domain is a.com from roundcube all work no problem.

My script isn't working look like this:

SMTP CONFIGURATION (LEAVE DEFAULT IF YOU USE mail() )
SMTP HOST smtp.a.com
SMTP PORT 587
SMTP Secure tls
SMTP Auth true
SMTP USERNAME test@a.com
SMTP PASSWORD my password

And the script dont send emails to user, say that Mailer Error: SMTP connect() failed. In dns settings I don't have smtpa.com host only have mail.a.com why from scripts don't send email to users?

View 1 Replies View Related

Plesk 11.x / Linux :: Qmail Not Working - SMTP Isn't Responding

May 26, 2014

Just got a strange problem on my plesk server. (11.0.9)

Qmail isn't working...

In Home>Tools & Settings>Services management SMTP "Server (QMail)" is stoppped.

When I try to start it, it say "Information: Please allow for some time for the service to start." but never starts...

In command line i try to restart it with "service qmail restart" and it says "OK" also if i run "service qmail status" it says "qmail-send (pid 2880) is running..."

but, it really doesn't work... queue is getting bigger and smtp isnt responding...!

View 4 Replies View Related

Plesk 12.x / Linux :: SMTP Banner Not Resolving With RDNS

Dec 3, 2014

SMTP banner resolution problem.

if you have 2 server and a rDNS correctly set

1 for site
1 as mail server

Smtp banner is not resolved

"Reverse DNS do not match SMTP banner"

So mail goes in spam directly.

View 1 Replies View Related

Plesk 12.x / Linux :: Sending Email By Smtp Server?

Feb 23, 2015

actually i want to know is this sending this email by my smtp server?

Feb 23 14:49:36 nsxxxxxx /var/qmail/bin/relaylock[9836]: /var/qmail/bin/relaylock: mail from 187.5.81.179:51251 (187-5-81-179.bsaco701.dsl.brasiltelecom.net.br)
Feb 23 14:49:37 nsxxxxxx qmail-queue-handlers[9838]: Handlers Filter before-queue for qmail started ...
Feb 23 14:49:37 nsxxxxxx qmail-queue-handlers[9838]: from=Frederick59c@brasiltelecom.net.br
Feb 23 14:49:37 nsxxxxxx qmail-queue-handlers[9838]: to=info@xxxxxxxxxx.be
Feb 23 14:49:37 nsxxxxxx qmail-queue-handlers[9838]: handlers_stderr: SKIP

[code]....

View 12 Replies View Related

Plesk 12.x / Linux :: Blacklisted By CBL When Using Domain Names In SMTP

Jul 6, 2014

After upgrading to Plesk 12, I switched on email sending limit to 50 emails per hour per account and also changed mail config to start using domain names in SMTP and less than 12 hours later became blacklisted by CBL - hotmail and live rely on this blacklist - ; the argument was we were sending bots and malware. This server has been under ASL since over a year now and we are positive its clean; still we did a full scan and nothing came up and none of the mail accounts were even close to sending 50 emails per hour. Being sure we were not sending spam nor malware contacted CBL and got whitelisted ..... for less than 24 hours. This happened three days in a row until we switched back to the previous mail settings where domains are not used in SMTP greeting and since then, we haven't had any trouble with CBL. how can we prevent being blacklisted while using domain names in SMTP greetings?

View 1 Replies View Related

Plesk 11.x / Linux :: STARTTLS Authentication - SMTP Error

Jul 10, 2013

This error occurred always when I try to send one email using my server and authentication STARTTLS. Here message From mailer daemon:

Signature: Postfix SMTP server: errors from unknown[187.75.4.156]

Message:

Transcript of session follows.

Out: 220 age1.com.br ESMTP Postfix
In: EHLO [192.168.1.101]
Out: 250-age1.com.br
Out: 250-PIPELINING
Out: 250-SIZE 20480000

[Code] ....

For other details, see the local mail logfile
/usr/local/psa/var/log/maillog

Code:
Jul 10 14:15:37 ip-172-31-27-123 postfix/smtpd[26508]: warning: cannot get RSA certificate from file /etc/postfix/postfix_default.pem: disabling TLS support
Jul 10 14:15:37 ip-172-31-27-123 postfix/smtpd[26508]: warning: TLS library problem: 26508:error:02001002:system library:fopen:No such file or directory:bss_file.c:355:fopen('/etc/postfix/postfix_default.pem','r'):
Jul 10 14:15:37 ip-172-31-27-123 postfix/smtpd[26508]: warning: TLS library problem: 26508:error:20074002:BIO routines:FILE_CTRL:system lib:bss_file.c:357:

[Code] .....

View 4 Replies View Related

Plesk 11.x / Linux :: SMTP Server (Postfix) Keep Stopping

Nov 27, 2014

Plesk 11.5 Lunix
Centos 5.6

I am having problem sending email. Email from others came in but when sent from the server it does not arrived.

SMTP Server (Postfix) keep stopping...

View 11 Replies View Related

Plesk 11.x / Windows :: DKIM-Signature Header Exists But Is Not Valid ERROR

Nov 19, 2013

I am having complains from our clients that their mails are always going to spam folders istead of inbox. I decided to have some tests and find out problems which couse the issue and solve them. We have PTR records correctly, Our IPs and domain names are not listed in any blacklists, And I checked "Use DomainKeys" checkbox for all our domains in mail settings.

These were all good and thought that all works well untill I ran a test on [URL].....

I opened a mail file (.MAI) and copied all content (with headers, contents and all) to that site and got a result like;

pts rule name description
---- ---------------------- ---------------------------------------------------
0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust
[95.108.252.17 listed in list.dnswl.org]
0.0 URIBL_BLOCKED ADMINISTRATOR NOTICE: The query to URIBL was blocked.

[Code] ....

The 3rd line from the last confused me. "Message has a DKIM or DK signature, not necessarily valid" and "DKIM-Signature header exists but is not valid" parts of that report put a question in mind. Does the "Use DomainKeys" checkbox in the Plesk Panel really working? I mean, it creates all the DNS entries and all, but the email message is starting with a line "DomainKey-Status: no signature" and that supports the 2nd line from the last in that report.

The question is, what should I do to make DomainKeys work as it should? I am using the latest 11.5.30 Update #23 of Plesk Panel for Windows on a Windows 2012 Standart server with MainEnable Enterprise Premium. Enterprise version of MainEnable also has DKIM settings available for all the domains in its own panel, but it's disabled because I didn't set anything in there.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved