Plesk 12.x / Linux :: Postfix Wants To Run On Port 587 Even Though This Is Turned OFF

Feb 25, 2015

Each migration in the last years I'm running into this bug that Postfix wants to run on port 587 even though this is turned OFF in the Plesk Panel.

Sometimes it does this after some update.

Because another process is running on port 587 this means that postfix does not start and I have some downtime until I "repair" this.

"Repairing" means going into Plesk panel and turning ON SMTP-Auth.... Wait a moment for it to apply and then turning it OFF again....

This unwanted behaviour can be easily reproduced by having this option turned off in the Plesk panel and then running /usr/local/psa/admin/sbin/mchk --without-spam

This will end up in a non-running postfix if another process is already running on port 587.

This shouldn't be happening. Especially because I reported this behaviour years ago..

View 5 Replies


ADVERTISEMENT

Plesk 12.x / Linux :: SSL Support Turned Back On Automatically?

Jan 23, 2015

if I disable SSL on Plesk server some days/weeks later it is activated again.

To disable SSL I use the script from Parallels in this post: [URL]

After running this script to deactivate SSL I did some checks to verify if its deactivated and it definitely was deactivated.

I guess that SSL is activated again by the parallels updates or micro updates.

View 2 Replies View Related

Plesk 12.x / Linux :: Postfix CPU Usage Increases Then Postfix Doesn't Answer

Jul 2, 2014

My issue started ince a couple of months seemed to increase with update to Plesk 12.0 (though I can't guarantee it).I am using Centos 6.5, all updated. What happens is that postfix usage starts to increase without any apparent reason (during week-ends for example). Then postfix is not responding anymore.

Code:
top - 13:27:13 up 3 days, 18:44, 0 users, load average: 0.73, 0.33, 0.32
Tasks: 238 total, 2 running, 236 sleeping, 0 stopped, 0 zombie
Cpu(s): 0.3%us, 0.6%sy, 0.1%ni, 98.7%id, 0.3%wa, 0.0%hi, 0.0%si, 0.0%st
Mem: 32917292k total, 8982212k used, 23935080k free, 1899416k buffers
Swap: 1046520k total, 0k used, 1046520k free, 4905884k cached

[code]....

View 1 Replies View Related

Plesk 12.x / Linux :: Bind SSL To IP In Postfix

Dec 6, 2014

I would like each of my clients who have a dedicated IP address and an SSL certificate to be able to use their own domain name (and own certificate) when sending mail on ports 465 or 587. I have managed to change the default certificate used by Postfix to my own server's certificate, but I want users to use their OWN IP address and SSL certificate when sending, so this is not an option.

I have been able to update Dovecot to use a specific certificate for each IP address, but I can't seem to update Postfix. I was trying to follow these instructions but my postfix master.cf was quite different than the poster's file and I didn't succeed: [URL] ....

I know many people will simply say "it can't be done" or "just get the users to use the shared IP address", but I know there must be some workaround to make this work, even if it means manually updating the config file after every Plesk update. I'm even prepared (if possible) to have Plesk abandon management of Postfix and have me manage it manually, if that's even an option.

View 1 Replies View Related

Plesk 12.x / Linux :: Postfix No Mail

Aug 20, 2014

I can't send any mail from the server. I don't get any log information about errors. Postfix is installed on opensuse 13.1.

View 3 Replies View Related

Plesk - Shutdown Via Plesk, Now Server Can't Beh Turned On

Aug 7, 2007

I just shut down my server, via Plesk's CP.

Now SSH and Plesk doesn't seem to be working.

What can I do?

Would I have to ask my host to do a hard reboot?

View 6 Replies View Related

Plesk 12.x / Linux :: Limit-out - Postfix / Dovecot

Aug 15, 2014

on a fresh debian 7 64bit openvz system we actually have a problem with the new plesk 12 feature of limiting outgoing mails.We migrated about 25 systems to plesk, this is the first that makes problems.If limiting outgoing mails is activated (i double-checked all possible checkboxes in plesk) a fresh mailbox gives us the following error while trying to send via smtp:

Aug 15 13:09:32 2d4 postfix/smtpd[8645]: connect from unknown[XX.XX.XX.XX]
Aug 15 13:09:32 2d4 postfix/smtpd[8645]: E9AF61C58851: client=unknown[XX.XX.XX.XX], sasl_method=PLAIN, sasl_username=XX@XXX.XX
Aug 15 13:09:32 2d4 greylisting filter[8651]: Starting greylisting filter...
Aug 15 13:09:32 2d4 /usr/lib/plesk-9.0/psa-pc-remote[8611]: handlers_stderr: SKIP

[code]....

After deactivating the feature all mail is sent without any problems. We use postfix + dovecot.

View 2 Replies View Related

Plesk 11.x / Linux :: Postfix Rate Limiting

Oct 13, 2014

There are several big domains that frequently defer accepting mail from us causing long delays or rejections. Google, AOL, and Yahoo are examples. I'm considering trying the suggestions found in this online posting regarding rate limiting the sending of messages to those domains. In the below URL, please see the section titled "Different policies for different domains"...URL....

Would these changes be safe to make on a CentOS 6.4 server running Plesk 11.0.9 with Postfix 2.8.4? Would any special modifications for Plesk be necessary?

View 3 Replies View Related

Plesk 11.x / Linux :: Set Global (Smarthost) For Postfix

Jun 17, 2014

At this moment, all mail (no matter what domain) goes out straight to its destination. We want to send the mail trough a antispam firewall before it enters the internet.

What setting to change?

View 1 Replies View Related

Plesk 12.x / Linux :: Reset Postfix Configuration?

Apr 23, 2015

Reset postfix configuration in plesk 12? I have some misconfiguration on smtp banner and hostname so I prefer to reset all.

View 6 Replies View Related

Plesk 12.x / Linux :: Can't Switch From Qmail To Postfix

Jul 21, 2015

I am unable to switch from qmail to postfix via the control panel. It opens a new window that just hangs and never loads. While waiting for it to load, I see these 2 processes running..

root 25108 0.1 0.0 133972 20604 ? S 21:58 0:00 /var/cache/parallels_installer/parallels_installer_CentOS_6_x86_64 --service-mode=components --enable-xml-output --ssl-cert /usr/local/psa/admin/conf/httpsd.pem --branch release,stable --web-interface --with-ssl --disable-browser
root 25109 0.0 0.0 104952 3032 ? S 21:58 0:00 /var/cache/parallels_installer/parallels_installer_CentOS_6_x86_64 --service-mode=components --enable-xml-output --ssl-cert /usr/local/psa/admin/conf/httpsd.pem --branch release,stable --web-interface --with-ssl --disable-browser

But after waiting 20 minutes, the browser never loaded and the two proceses remain. So I killed both processes and removed /tmp/psa-installer.lock and started again. The same thing happened.

Is there a way to fix this? If not, is there an easy way to switch MTAs from the command line?

View 4 Replies View Related

Plesk 11.x / Linux :: Postfix Smtp Delay

Jun 17, 2014

I've a problem with a server with Postfix. Emails (smtp) are refused by an operator because there is too many mail sent in a few moment.

With Qmail, we make this config :

1) we create file concurrencyremote
# vi /var/qmail/control/concurrencyremote
with the value 3

2) we restart Qmail and it's ok

With Postfix, we make that :

1) we modify the file /etc/postfix/main.cf
default_destination_concurrency_limit = 3

2) In /etc/postfix/transport :
wanadoo.com slow ;
wanadoo.fr slow ;
orange.fr slow ;
orange.com slow ;
laposte.net slow ;
.wanadoo.com slow ;
.wanadoo.fr slow ;
.orange.fr slow ;
.orange.com slow ;

3) After :
#postmap /etc/postfix/transport

4) In /etc/postfix/master.cf :
slow unix - - n - 5 smtp -o syslog_name=postfix-slow -o smtp_destination_concurrency_limit=3 -o slow_destination_rate_delay=1

5) In /etc/postfix/main.cf :
slow_destination_recipient_limit = 20
slow_destination_concurrency_limit = 3

And we modify :
transport_maps = hash:/var/spool/postfix/plesk/transport, hash:/etc/postfix/transport

6) At the end :
# /etc/init.d/postfix reload

But it doesn't work. Operator "Orange" refused emails.

In maillog, we have :
dsn=4.3.0, status=deferred (mail transport unavailable)

View 3 Replies View Related

Plesk 12.x / Linux :: Postfix - Command Rejected

Jul 25, 2014

I just upgraded my Plesk 11.5 on Plesk version: 12.0.18 Update #9 , and after the upgrade the Postfix stop working. And forwarding, receiving is not working at all and I am getting message bellow.

OS: CentOS 6.5 (Final)
Plesk version: 12.0.18 Update #9

This is the mail system at host nsXXXXX.ovh.net.You can delete your own text from the attached returned message. mail system

<xyz@gmail.com>: Command rejected

Final-Recipient: rfc822; xyz@gmail.com
Action: failed
Status: 5.7.1
Diagnostic-Code: X-Postfix; Command rejected

View 2 Replies View Related

Plesk 12.x / Linux :: After Reinstalling MTA / Postfix Crashed?

Jul 19, 2014

after reinstalling the mta / postfix / smtp (because I couldn't send mails) my plesk is crashed.

I wanted to log in as admin but it doesn't accept my PW. Now with root and then it wants me to accept the license.

Now I copy all my /var/www/vhosts/ maybe when I do the setup steps in plesk it will overwrite all my website content... I hope not all plesk settings are away.

Why I pay every month money for a license? The trouble and work I have with Plesk..

View 4 Replies View Related

Plesk 12.x / Linux :: Postfix - IMAP Folders Under Inbox

May 3, 2015

My server is Plesk 12 with Postfix and Courier IMAP i am also using Thunderbird as mail client...

My question is when i create a folder from my mail client or webmail they just appear as sub folders of my inbox which is not what i want, i want root level folders not to be under inbox... When i searched for this i found [URL] ....

Is this still the case? Is there anything i can do to have root level folders?

View 2 Replies View Related

Plesk 12.x / Linux :: Postfix - Outgoing Emails Getting Spam

Oct 21, 2014

I have a hard problem with my VPS. I have postfix as mail server on plesk 12 under ubuntu 12.

I dont know why the outgoing mails of all my domains in my servers are getting spam in servers like gmail, yahoo, hotmail...

I'm using mxtoolbox to fix errors and warnings and finally fixed all of them, but my mails are still outgoing to spam.

In mxtoolbox actually I have no mail server errors / warning, u can see it with, for example, this one of my domains: [URL] ....

Headers:

This message is an automatic response from Port25's authentication verifier service at verifier.port25.com. The service allows email senders to perform a simple check of various sender authentication mechanisms. It is provided free of charge, in the hope that it is useful to the email community.

[Code] ....

View 1 Replies View Related

Plesk 12.x / Linux :: Master Is Stopped Postfix - Don't Start

Jul 12, 2015

Our partition become full and drop the vps, after that we are unable to start postifx, actually postfix start but master not.

So if I run :

/etc/init.d/postfix restart
Shutting down postfix: [FAILED]
Starting postfix: [ OK ]
/etc/init.d/postfix status
master is stopped

I already try to reconfigure all
/usr/local/psa/admin/bin/mailmng-service --start-service --mail-component=all

Into ToolsSettings i change between qmail and come back again to postfix (reinstalling)...

View 3 Replies View Related

Plesk 12.x / Linux :: Postfix Not Accepting Plain Authentication?

Jul 28, 2014

I have a brandnew server with CENTOS 6.5 Final with Plesk 12.

For some reason unknown i'm not able to configure Postfix as smtp server and accept plain text autentication. It only accept TLS autentication both on port 25 or 587. If i install Qmail everything works without any problem.

There my configuration files.

(Main.cf)

queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix

[Code].....

View 3 Replies View Related

Plesk 12.x / Linux :: Postfix - Qmail Permission Denied

Feb 12, 2015

Mail isn't leaving the queue, it's returning this error

Feb 12 23:12:01 XXXX postfix-local[64360]: System error .qmail: Permission denied
Feb 12 23:12:01 XXXX postfix-local[64360]: Wrong permissions for .qmail

All the files within /var/qmail/ are set to the user and group "popuser", and have the nessacery rwx permissions for the user/group.

The OS is CentOS.

View 5 Replies View Related

Plesk 11.x / Linux :: Postfix Server Sending Spam

Jul 24, 2014

Somebody is sending spam from my postfix server.

How can I locate the domain causing the problem?

View 3 Replies View Related

Plesk 12.x / Linux :: Persistent Editing Of Postfix Files

Dec 10, 2014

I want to put custom values in /etc/postfix/main.cf, but I'm afraid plesk would overwrite them during upgrade. How can I safely add custom values to main.cf and preserve them duing plesk updates?

View 1 Replies View Related

Plesk 12.x / Linux :: Postfix And (Send From Domain IP) Options Are Ignored

Jun 20, 2014

My environment: Parallels Plesk v12.0.18_build1200140606.15 os_Debian 7.0 64bits - postfix

In documentation about Server-wide-mail settings

In Plesk for Linux with the Postfix mail server, you can change the IP address used for sending mail. Also, if your server sends mail from domain IP addresses, you can specify which name will be used as a host name in SMTP greetings.

Choose from the three options:

◦Send from domain IP addresses. By default, mail from each domain is sent using the domain's IP address. The host name used in SMTP greeting is defined by the configuration of the mail server.

◦Send from domain IP addresses and use domain names in SMTP greeting. If selected, Plesk changes the mail server configuration so that the SMTP greeting will contain the name of the domain from which an email message is sent.

This option prevent the sender's IP address from being put into public black lists, such as the Spamhaus or OpenBL lists. This might happen if the mail server host name is used in SMTP greeting for the messages sent from domain IP addresses. Some recipient servers consider such messages as spam.

We recommend that you use this option if you host less than 100 domains. In case of a large number of domains, using this option significantly increases the load on the server.

◦Send from the specified IP address. You might want to use certain IPv4 and IPv6 addresses for all outgoing mail.

Sending all mail from the specified address might be useful, for example, if the IP address of the mail server was put into public black lists, such as the Spamhaus or OpenBL lists. If you select None, outgoing mail will not be sent.Click to expand...

View 19 Replies View Related

Plesk 12.x / Linux :: Bounce Message Templates - Postfix

Aug 27, 2014

Is it possible to get Plesk working with different bounce message templates? I'd like to make messages in my Polish language to make people know what the bounce problem is. How can I make plesk not to overwrite the main.cf and bounce directive ?

View 2 Replies View Related

Plesk 12.x / Linux :: Dovecot And Postfix - SASL Auth And TLS?

Sep 15, 2014

Ubuntu 14.04 with Plesk 12 (10 Domain License).Using this for mail only... multiple domains.Postfix and Dovecot installed. Trying to figure out how to do:

- SASL Auth (Dovecot)
- TLS
- want above two to be mandatory... no plain text auth and no unencrypted connections.

How do I achieve this with Plesk 12?I have found countless how-to's about doing this with Vanilla (non Plesk) installs with the same server software. However, Postfix main.cf and master.cf both appear to have specific Plesk modificatuons. Same thing for the related Dovecot conf files... also have Plesk specific modifications.

I see no way to enable the desired settings from the Plesk Panel. Can't achieve this within the Panel but also can't modify the conf files without potentially breaking some Plesk-specific functionality? My original hope in purchasing the Plesk license was to make administration of the mail server easier. Unfortunately, I'm struggling to do this now and may have already had this figured out had I not bothered with the Panel.

View 1 Replies View Related

Plesk 12.x / Linux :: Unable To Disable SSL V2 And V3 In Postfix And Courier

Dec 13, 2014

I am trying to secure my VPS and one thing noted in a recent scan was SSL v2 and v3 being supported for SMTP, POP3 and IMAP. So a check of ‘Disabling SSLv3 Support on Servers’ and the Postfix configuration settings suggest:

smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5
# Preferred syntax with Postfix = 2.5:
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3​

This actually goes further than disabling SSLv2 and v3 and also excludes the use of NULL and MD5 ciphers.

The Postfix conf file, main.cf exists in two places on my VPS:

# find / -name main.cf
/usr/libexec/postfix/main.cf
/etc/postfix/main.cf​

Examining both only the copy in /etc/postfix/ is configured and at the end of this file I can find all the Plesk settings, including some RBLs I’ve defined via the UI. Hence I know this is the working config as of the two, it’s the only one actually configured. Hence I add the required commands to the config:

...
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
smtp_tls_security_level = may

[Code] ....

I then go to the Plesk Tools & Settings > Services Management and restart:

SMTP Server (Postfix)
And for good measure:

Plesk milter (Postfix)

I then test whether SSLv2 is enabled:

# openssl s_client -connect x.x.x.x:25 -starttls smtp -ssl2​

Now what I should get back is an error as the attempt to connect with SSLv2 should fail as it's an excluded protocol, but instead what I get back is the Plesk cert and a connection:

# openssl s_client -connect x.x.x.x:25 -starttls smtp -ssl2
CONNECTED(00000003)
depth=0 C = US, ST = Virginia, L = Herndon, O = Parallels, OU = Parallels Panel, CN = Parallels Panel, emailAddress = info@parallels.com
verify error:num=18:self signed certificate
...​

Why? What do I need to do to have Postfix use the updated config and refuse an SSL2 connection?

I seem to have the same issue with Courier having made similar changes to the /etc/courier-imap/pop3d-ssl file:

# Iain 2014-12-12
# TLS_CIPHER_LIST="SSLv3:TLSv1:HIGH:!LOW:!MEDIUM:!EXP:!NULL:!aNULL@STRENGTH"
TLS_CIPHER_LIST="TLSv1:HIGH:MEDIUM:!LOW:!EXP:!NULL:!aNULL@STRENGTH"​

And /etc/courier-imap/imapd-ssl file:

# Iain 2014-12-12
# TLS_PROTOCOL=SSL23
TLS_PROTOCOL=TLS1​

actually, this should probably read:

# Iain 2014-12-12
# TLS_PROTOCOL=SSL23
TLS_PROTOCOL=TLS1, TLS1.1, TLD1.2​

Why am I unable to disable SSL v2 and v3 for SMTP/POP3/IMAP with Postfix and Courier?

View 15 Replies View Related

Plesk 12.x / Linux :: Postfix Can't Send Attachments After Update

Feb 9, 2015

After latest update to #34, all the users cannot send Attachments using Outlook due to timeout problems. It happens with Postfix, not Qmail.

View 3 Replies View Related

Plesk 12.x / Linux :: Postfix Errors - Connection Refused

Dec 16, 2014

When i am issuing systemctl status postfix.service i am receiving the following error. I am actually trying to install opendkim and i found this.

Code:
warning: master_wakeup_timer_event: service pickup(public/pickup): Connection refused

And this is the output of ls -l

Code:
[root@h2376451 postfix]# ls -l /usr/lib/sendmail /usr/sbin/sendmail
lrwxrwxrwx. 1 root root 30 Dec 2 10:51 /usr/lib/sendmail -> /etc/alternatives/mta-sendmail
lrwxrwxrwx. 1 root root 21 Dec 2 10:51 /usr/sbin/sendmail -> /etc/alternatives/mta

View 7 Replies View Related

Plesk 11.x / Linux :: SMTP Server (Postfix) Keep Stopping

Nov 27, 2014

Plesk 11.5 Lunix
Centos 5.6

I am having problem sending email. Email from others came in but when sent from the server it does not arrived.

SMTP Server (Postfix) keep stopping...

View 11 Replies View Related

Plesk 12.x / Linux :: Postfix - Fatal Error Permission Denied

Jan 5, 2015

This is a fresh plesk12 installation on a kvm vps on centos 6.6

We used the migration and transfer tool to copy data from another server. After the full migration without changing any setting from the configuration files, any mail account hosted on this server cannot receive emails.

Here is the error from the log file:

Jan 5 14:58:16 postfix/pipe[10082]: 9B1651C296D: to=<user@mydomain.com>, relay=plesk_virtual, delay=312, delays=312/0.03/0/0.16, dsn=4.3.0, status=deferred (temporary failure. Command output: pipe: fatal: pipe_command: execvp /usr/lib64/plesk-9.0/postfix-local: Permission denied )

Same error using either webmail or mail client. I have also tried to change from postfix to qmail and vice versa but without any success...

View 2 Replies View Related

Plesk 11.x / Linux :: Change Bounce Message In Mail (Postfix)

Aug 23, 2012

How can i change the content of the bounce email?

I'm using Postfix 2.7.1 on Debian 6 with Plesk 11.0.9.

Currently the text of a bounce mail shows:

This is the mail system at host example.org.

Your message could not be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster. If you do so, please include this problem report. You can delete your own text from the attached returned message.

The mail system

<_plesk_bounce_example.org@localhost.localdomain> (expanded from
<ttt@example.org>): This address no longer accepts mail.

And I'd like to get rid of address <_plesk_bounce_example.org@localhost.localdomain>.

I added the bouce file template to Postfix's config by:

postconf -e 'bounce_file_template = /etc/postfix/bounce.cf'
Restarted postfix.

Config related to bounces:

Code:
~ # postconf | grep bounce
2bounce_notice_recipient = postmaster
address_verify_sender = $double_bounce_sender
backwards_bounce_logfile_compatibility = yes
bounce_notice_recipient = postmaster

[Code] ....

Well, where can i change the template for bounces, now?

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved