Plesk 12.x / Linux :: Postfix - Mails Sent Through Sendmail Binary Blocked Because Of Wrong HELO

Jun 23, 2014

My server is using Centos 6.5... I updated from Plesk 11.5 to 12 last week and postfix to 2.8.17.

Since then, all mails sent using the sendmail binary (notifications, mail forwards...) are being rejected with a wrong HELO hostname: localhost.

It seems that sendmail is using locahost as a HELO tag which is not accepted. Here is the following error:

Code:

Jun 23 14:23:20 ns395167 plesk sendmail[29817]: handlers_stderr: SKIP
Jun 23 14:23:20 ns395167 plesk sendmail[29817]: SKIP during call 'check-quota' handler
Jun 23 14:23:20 ns395167 postfix/pickup[29480]: B94BC6AA20A6: uid=0 from=<root@curuba.fr>
Jun 23 14:23:20 ns395167 postfix/cleanup[29507]: B94BC6AA20A6: message-id=<20140623122320.B94BC6AA20A6@ns395167.ip-176-31-117.eu>

[Code] .....

Here is my postconf -n content:

Code:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix

[code] .....

My system hostname seems correct:

Code:
hostname -f
ns395167.ip-176-31-117.eu
hostname
ns395167.ip-176-31-117.eu

View 19 Replies


ADVERTISEMENT

Plesk 12.x / Linux :: Greylisting Filter Wrong HELO Hostname

Sep 23, 2014

Seems this started when upgrading to a version of 12. It was working a few days ago and only seems to affect mailing lists. I found a google Cached thread here where Igor was assisting some folks as late as Aug 4 and referenced this was "reported to development (PPP-10678 for your reference)" it seems the forums on Parallels changed or something because several Google links are not working and resulting in having to used cached results for the two links below.

I am able to disable SPF and the e-mails go through just fine however this was working with SPF enabled before a recent upgrade.

Page 1
[URL] ....

Page 2
[URL] ....

This is the error message displayed in /var/log/maillog
Sep 24 01:38:35 controlpanel postfix/smtpd[3725]: connect from localhost[127.0.0.1]
Sep 24 01:38:35 controlpanel postfix/smtpd[3725]: D565017C013E: client=localhost[127.0.0.1]
Sep 24 01:38:35 controlpanel greylisting filter[3899]: Starting greylisting filter...

[Code] ....

View 2 Replies View Related

Plesk 12.x / Linux :: Postfix / Sendmail - Senderdomain Is Not Registered In Panel

May 1, 2015

I have a Plesk installation with Commandline access. Also on this server is a Request tracker installation. (The reason for the commandline access) CentOs 6 Server.

All installations are up to date, but this actually broke my installation after the last Plesk Upgrade.

At the last Plesk upgrade, my Request Tracker installation can no longer use sendmail to send email directly from the server.

The errors I am getting are:
/var/log/maillog:
May 1 22:58:53 vs10-janey postfix/smtpd[5345]: connect from localhost[127.0.0.1]
May 1 22:58:53 vs10-janey postfix/smtpd[5345]: disconnect from localhost[127.0.0.1]
May 1 22:58:53 vs10-janey plesk sendmail[5348]: Unable to get sender domain by sender mailname
May 1 22:58:53 vs10-janey py_limit_out[5349]: ERROR Rejecting forged message: PPP_SENDER_VHOST_ID is present in environment, but its value is empty
May 1 22:58:53 vs10-janey plesk sendmail[5348]: handlers_stderr: DATA REPLY:554:5.7.0 Your message could not be sent. The sender's domain is not registered in Panel, or is misconfigured.#012REJECT
May 1 22:58:53 vs10-janey plesk sendmail[5348]: REJECT during call 'limit-out' handler

View 13 Replies View Related

Plesk 12.x / Linux :: Postfix Mails Rejected By Google - Identified As Bulk Spam

Nov 20, 2014

I run a server and have ONLY problems if i am sending mails to domains hosted by google ...

OSUbuntu 12.04.5 LTS
Plesk version12.0.18 Update #24, last updated at Nov 20, 2014 06:32 AM

Here a little bit about my configuration:

a) I have set a Reverse DNS (xyz.mydomain1.com) - My hostname!
b) i run 4 domains on this server (mydomain1, mydomain2, mydomain3, mydomain4)
c) my DNS settings are made by myself in my Domain Provider account
d) i also set SPF records and i use Domain Keys

Everything works like a charm but following now the outputs with my problems:

Here is my postconf -n output:

Code:
root@shamu:/etc/postfix# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
append_dot_mydomain = no

[Code] ....

Now I sending a email from my domain2.tld and google rejects this email ...

View 11 Replies View Related

Sendmail :: Sorry, Your Helo Has Been Denied

Jan 8, 2008

I am on a VPS and set everything up myself. When I try and email a friend, I get it bounced back with the following message (with his email filtered):

<<< 550-5.7.1 {mx078} Sorry, your helo has been denied. <<< 550 5.7.1 [url] 550 5.1.1 <**********@gmx.co.uk>... User unknown

I'm pretty sure the user isn't unknown, I have checked and it is his email address. Can anyone tell me what is wrong, and if the problem is on my end or his, and if my end how I might go about fixing it?

View 5 Replies View Related

Plesk 12.x / Linux :: Where Is Panel PHP Binary

Mar 10, 2015

Does Plesk's own server, "sw-cp-server" use a different PHP binary than is used for hosted sites?I've found the .ini, /usr/local/psa/admin/conf/, but I can't figure out where the binary would be? I'm trying to run some WP-CLI commands, but some functions I have disabled in the default PHP.ini are required by WP-CLI.

View 2 Replies View Related

Plesk 12.x / Linux :: Postfix CPU Usage Increases Then Postfix Doesn't Answer

Jul 2, 2014

My issue started ince a couple of months seemed to increase with update to Plesk 12.0 (though I can't guarantee it).I am using Centos 6.5, all updated. What happens is that postfix usage starts to increase without any apparent reason (during week-ends for example). Then postfix is not responding anymore.

Code:
top - 13:27:13 up 3 days, 18:44, 0 users, load average: 0.73, 0.33, 0.32
Tasks: 238 total, 2 running, 236 sleeping, 0 stopped, 0 zombie
Cpu(s): 0.3%us, 0.6%sy, 0.1%ni, 98.7%id, 0.3%wa, 0.0%hi, 0.0%si, 0.0%st
Mem: 32917292k total, 8982212k used, 23935080k free, 1899416k buffers
Swap: 1046520k total, 0k used, 1046520k free, 4905884k cached

[code]....

View 1 Replies View Related

Plesk 12.x / Linux :: Helo Strings - IP Banned

Jul 13, 2015

I formatted my server and installed CENTOS 7 and PLESK 12. I have problems with cbl.abuseat.org. My ip enters in blacklist. I sent email to the support of abuseat.org and abuseat reply:

Please fix your HELO strings.

I check the my configuration and I think is correct:

- Reverse lookup is ok
- Hostname is ok (server.domain.tld)

But I have the file in /etc/sysconfig/network empty. There is only written: # Created by anaconda

Also, is correct the my etc/hosts file?

127.0.0.1 server.domain.tld server localhost4 localhost4.localdomain4
:: 1 server.domain.tld server localhost6 localhost6.localdomain6

View 12 Replies View Related

Postfix Or Sendmail Or Exim As MTA? Which Is Best?

Jul 9, 2008

i am confused about setting up mail server.

1.Postfix or sendmail or exim as MTA? which is best?

2. which SMTP/POP3 is best? dovecot or courier or any other

3. or which MTA/POP3 combination is easy and works best?

i am looking for easy installation so that i can use webmail and outlook for emails.
what do you suggest? and of course not commercial ones.

View 6 Replies View Related

Sendmail/postfix On Ubuntu 7.04

Sep 9, 2007

how do I configure a minimal/basic sendmail/postfix mail server on an ubuntu 7.04 server edition? I tried with postfix but I ran only into errors.

View 1 Replies View Related

Should I Install Domainkeys For SENDMAIL Or POSTFIX

Mar 16, 2008

I have both sendmail and postfix installed. Which Should I install?

DK-MILTER-1.0.0?

or DKFILTER?

View 2 Replies View Related

Plesk 12.x / Linux :: Recurring Listing On CBL For Using Several Different EHLO / HELO Names

Jan 14, 2015

I've been plagued by CBL listing for quite some time now, on a linux server with Plesk 12.After months of a fierce fight against every possible malware on the about 120 various websites on this server, extensively monitoring clients emails, enabling restrictive policies and finally even hiring a private security firm to investigate the problems further, we were sure that not a single spam message was sent by our server in any way.

So we finally contacted CBL, exposed the issue and got this answer:The CBL attempts to detect compromised machines in a number of ways based upon the email that the CBL's mail servers receive.During this it tries distinguish whether the connections represent real mail servers by ensuring that each connection is claiming a plausible machine name for itself (via SMTP HELO), and not listing any IP that corresponds to a real mail server (or several mail servers if the IP address is a NAT firewall with multiple mail servers behind it). 54.194.XX.XXX was found to be using several different EHLO/HELO names during multiple connections on or about:

2015:01:09 ~16:30 UTC+/- 15 minutes (approximately 3 days, 21 hours, 14 minutes ago).

The names seen included: xxx1.xx, xxx2.xx, xxx3.xx, xxx4.xx, xx.xxx5.xx, veniceberg.com..Note that the above list may include one or more names that are not fully qualified DNS names (FQDNs). Host names (ie: Windows node names) without a dot are not FQDNs.

The final possibility is that 54.194.XX.XXX is not a NAT firewall, and is instead a single box with many domains provisioned on it, some that send email directly, setting the HELO as the sending domain. If this is the case, to prevent a relisting we strongly recommend setting the mail software on the box so that a single identifying name is used in outbound SMTP connections mail software on the box so that a single identifying name is used in outbound SMTP connections. As an alternate workaround, you can configure the mail software to relay its outbound email through an intermediate mail server. Even a co-resident mail server package (such as IIS on Windows) will do fine.​

This pointed me to this Plesk Mail setting (not sure if this selection is the default). Now we are waiting a few days to see if changing to "Send from domain IP addresses" solves the issue. I think this is a kind of issue which deserves attention by Parallels to avoid other users go trough our fatiguing ordeals. If this setting is responsible for getting servers blacklisted, it should be highly discouraged.

View 3 Replies View Related

Qmail Or Sendmail Or Postfix With WHM Other Than Exim Mail SMTP

Apr 21, 2008

Can i use Qmail or Sendmail or Postfix with WHM other than exim mail SMTP.

View 1 Replies View Related

SASL Authentication For Mail Server (Sendmail/Postfix)

Mar 18, 2007

I recently moved to virtual dedicated hosting for my website, mainly because I wanted a better mail server to work with to manage a mailing list.

I have a few PHP software scripts for different things: managing affiliates and email marketing.

I want to send mail using both of those via SMTP on my new server. They both have a place to type in the host and username/password.

The problem I am noticing is SASL Authentication. They attempt to connect to the host without any trouble. However, the affiliate software fails SASL Authentication every time I try to send an email or test the email system.

Email marketing software connects when I manually send a campaign. However, users are supposed to immediately receive a confirmation mail upon opting in. In this case, it shows up as an attempt in the mail log, but it fails SASL Authentication. I don't know if it's a problem with the software or not, since it attempts to connect but fails, yet connects successfully in other cases.

My question is this: Is there another way around this? I've contacted my host to double check on the appropriate username/password to pass authentication. I will also be contacting the software developers after I receive an answer.

But if nothing comes of it, is there any way around it? Is there a place where I can have it automatically authenticate if the email is coming from a certain user, or if the attempt is being made from the same server (everything sits on the same server, I use localhost in the software to connect to the mail server). Since I am the only person who has access to the server and uses it, it seems safe to automatically authenticate if the request is being asked by the server itself...

I'm just looking for other alternatives if the software does indeed have a problem and I cannot figure it out.

Keep in mind I am very new to all this server and root access. Just a few days ago I was on a shared hosting plan, so I didn't have any access to anything. With that in mind, I know very little about mail servers, although I've been learning more over the past few days. I only stumbled upon the mail logs on my server recently by browsing files in the control panel (I'm not familiar with SSH, although I do have access to it)

View 0 Replies View Related

Plesk 11.x / Linux :: Wrong Default Domain?

Dec 5, 2014

I recently set up an eas and autodiscover sub-domains on my main domain (eg myserver.com) running Plesk, Webmail etc, and is the default website for the ip.

So it should be..

myserver.com (not SNI default for IP)
eas.myserver.com (SNI)
autodiscover.myserver.com (SNI)

But I notice the actual default site (non SNI) is the sub-domain autodiscover.myserver.com.

I checked in

Plesk -> Tools & Settings -> IP Addresses

and that was set correctly, so I tried to change it and back again, then...

/opt/psa/admin/bin/httpdmng --reconfigure-all

Neither worked.

I'm running Ubuntu 12.04.5 LTS and Plesk 11.5.30 #48 (the latest MU)

View 1 Replies View Related

Plesk 12.x / Linux :: Wrong Permissions After Migration?

Sep 5, 2014

I had a old virtual Server with Ubuntu+Plesk12. I build a new dedicated Server with CentOS6+Plesk12 and migrate all Domains. Now i have a strange problem:

When i upload a file with FTP-User "user1", the file has the permissions Group=psacln & Owner=user1. All is fine, i can see and edit this file in a FTP-Program. But when my website create a file (cache html files or installed plugin folders in wordpress), I can't see, can't edit and can't download this files.

When i login to plesk with the admin account, i can see and edit this files. They have also Group=psacln & Owner=user1 and i can give them 0666 rights but when i login with FTP-User "user1" with my FTP-Program, I didn't see that files?!

View 2 Replies View Related

Plesk 12.x / Linux :: Sendmail (linked Function) Doesn't Work

Jul 2, 2014

since my Update up to plesk 12

at the moment none of my websites can send E-Mails via sendmail :-(

View 4 Replies View Related

Plesk 12.x / Linux :: Mail Settings - Scripts Are Not Allowed To Use Sendmail

Apr 3, 2015

I configured the plesk-outgoing-mail limitation as follows: Scripts are not allowed to send mails (see: URL ).

But a simple php-script with mail()-command can successfully send mails. How can I stop that?

View 1 Replies View Related

Plesk 12.x / Linux :: Protect Sendmail From Unauthorized Spam On Wordpress

Jul 11, 2015

In the past we disabled sendmail in Plesk to prevent spam from using the contact form of Wordpress sites to send unauthorized spam emails. Because of this, password reset emails do not work.

A few questions:
1. Is it safe to enabled sendmail for scripts in Plesk?
2. If its best to disable it, what is the solution for enabling Wordpress password reset without the need of using send mail?

One site was hacked, but I am not sure if Wordpress send email can be manipulated from outside the Wordpress site, or if it happened because the outside user brute forced their way into the admin to send these spam emails.Here is the Wordpress error that came up when resetting the password to a username:

The e-mail could not be sent.
Possible reason: your host may have disabled the mail() function.

View 8 Replies View Related

Plesk 12.x / Linux :: Bind SSL To IP In Postfix

Dec 6, 2014

I would like each of my clients who have a dedicated IP address and an SSL certificate to be able to use their own domain name (and own certificate) when sending mail on ports 465 or 587. I have managed to change the default certificate used by Postfix to my own server's certificate, but I want users to use their OWN IP address and SSL certificate when sending, so this is not an option.

I have been able to update Dovecot to use a specific certificate for each IP address, but I can't seem to update Postfix. I was trying to follow these instructions but my postfix master.cf was quite different than the poster's file and I didn't succeed: [URL] ....

I know many people will simply say "it can't be done" or "just get the users to use the shared IP address", but I know there must be some workaround to make this work, even if it means manually updating the config file after every Plesk update. I'm even prepared (if possible) to have Plesk abandon management of Postfix and have me manage it manually, if that's even an option.

View 1 Replies View Related

Plesk 12.x / Linux :: Postfix No Mail

Aug 20, 2014

I can't send any mail from the server. I don't get any log information about errors. Postfix is installed on opensuse 13.1.

View 3 Replies View Related

Plesk 12.x / Linux :: Installing Joomla - Wrong Version Of PHP / Can't Allow SSH

Aug 18, 2014

I'm new to Plesk - I've inherited a web site for a local social club so have just been handed login and password. I believe I have version 11.0.9 and as I can see mention of an Apache webserver I'm guessing its linux.

So - I want to redesign and use Joomla so I can share the content updating with others.

I can't install Joomla as I have PHP 5.1 and need 5.3. I have no 'server' or any sort of option I can find (and I've looked everywhere!) to find a command line or somewhere I can run things.

When I try to allow SSH access the option says Forbidden and there is no option to change it.

View 1 Replies View Related

Plesk 11.x / Linux :: FTP - Wrong Folder And File Permissions

Nov 15, 2013

I have a problem where every folder I ftp onto the server gets given a 700 permission and every file gets a Zero permission. Most of the sites I am adding to this server will be WordPress sites and most of the folders I want to have a permission of 755 and for the files a permission of 644 so my question is how do I change the settings so that any new files ftp'd onto the server get the permission 755 and files get the permission of 644 ?

View 2 Replies View Related

Plesk 12.x / Linux :: Wrong Calculation Of Disk Usage

Mar 12, 2015

I'm running Plesk 12.0.18 on Centos 7, recently I've got emails from backup service stating that it could not complete the backup due to insufficient space available on disk. Normally I have plenty of disk space available so I check the disk using the command

df -h

Filesystem Size Used Avail Use% Mounted on
/dev/root 20G 2.3G 17G 13% /
/dev/md2 91G 82G 4.4G 95% /var

it seems that /var has been growing up a lot,
but if I run the command
du -sh /var
I get a total size of 5.7G (not 82G as stated before)

is Plesk calculating the wrong size or it's me using the wrong commands?

View 3 Replies View Related

Plesk 11.x / Linux :: Wrong Server Nginx Config

Dec 5, 2014

I have plesk11.5 and found a big security bug in my script because plesk11 do a strange behavior:

[REMOTE_ADDR] => 95.*.*.*
[SERVER_PORT] => 80
[SERVER_ADDR] => 91.*.*.*
[SERVER_NAME] => domain.com
[SERVER_SOFTWARE] => Apache

[REMOTE_ADDR] => 2003:67:4b4b:*
[SERVER_PORT] => 80
[SERVER_ADDR] => 127.0.0.1
[SERVER_NAME] => domain.com
[SERVER_SOFTWARE] => ApacheClick to expand...

View 4 Replies View Related

Plesk 11.x / Linux :: Administrator-email Sent To Wrong Address

Jul 9, 2014

This is on Ubuntu 12.04 with Plesk 11.5.

I set this up for someone, and temporarily changed the email for the administrative account to my address.

I have since changed this back to the original email, but Plesk keeps sending the administrative emails to my account.

I've pretty much grepped through the entire server for my email in order to stop it sending me emails, but I can't for the life of me find out why it keeps sending these emails to me.

How do I make Plesk send these emails to the right email-account?

The server is using Qmail.

View 4 Replies View Related

Plesk 12.x / Linux :: Postfix Wants To Run On Port 587 Even Though This Is Turned OFF

Feb 25, 2015

Each migration in the last years I'm running into this bug that Postfix wants to run on port 587 even though this is turned OFF in the Plesk Panel.

Sometimes it does this after some update.

Because another process is running on port 587 this means that postfix does not start and I have some downtime until I "repair" this.

"Repairing" means going into Plesk panel and turning ON SMTP-Auth.... Wait a moment for it to apply and then turning it OFF again....

This unwanted behaviour can be easily reproduced by having this option turned off in the Plesk panel and then running /usr/local/psa/admin/sbin/mchk --without-spam

This will end up in a non-running postfix if another process is already running on port 587.

This shouldn't be happening. Especially because I reported this behaviour years ago..

View 5 Replies View Related

Plesk 12.x / Linux :: Limit-out - Postfix / Dovecot

Aug 15, 2014

on a fresh debian 7 64bit openvz system we actually have a problem with the new plesk 12 feature of limiting outgoing mails.We migrated about 25 systems to plesk, this is the first that makes problems.If limiting outgoing mails is activated (i double-checked all possible checkboxes in plesk) a fresh mailbox gives us the following error while trying to send via smtp:

Aug 15 13:09:32 2d4 postfix/smtpd[8645]: connect from unknown[XX.XX.XX.XX]
Aug 15 13:09:32 2d4 postfix/smtpd[8645]: E9AF61C58851: client=unknown[XX.XX.XX.XX], sasl_method=PLAIN, sasl_username=XX@XXX.XX
Aug 15 13:09:32 2d4 greylisting filter[8651]: Starting greylisting filter...
Aug 15 13:09:32 2d4 /usr/lib/plesk-9.0/psa-pc-remote[8611]: handlers_stderr: SKIP

[code]....

After deactivating the feature all mail is sent without any problems. We use postfix + dovecot.

View 2 Replies View Related

Plesk 11.x / Linux :: Postfix Rate Limiting

Oct 13, 2014

There are several big domains that frequently defer accepting mail from us causing long delays or rejections. Google, AOL, and Yahoo are examples. I'm considering trying the suggestions found in this online posting regarding rate limiting the sending of messages to those domains. In the below URL, please see the section titled "Different policies for different domains"...URL....

Would these changes be safe to make on a CentOS 6.4 server running Plesk 11.0.9 with Postfix 2.8.4? Would any special modifications for Plesk be necessary?

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved