Postfix Configuration File Plesk Hosting

Posted on by admin
  1. Windows Plesk Hosting
  2. Postfix Configuration In Linux
Active4 years, 5 months ago

I have problems connecting on SMTP to the email server.

I'm trying to send email with PHPMailer and this is the error I get:

I have tested with another email server and it works fine, so it must be something wrong with the server configuration.

The server is running Postfix, Courier Imap and Plesk control panel.

PostFix Local Loop in PLESK April 12, 2012. PostFix (the SMTP sendmail uses by default in most cases) determined the address to be the same as the domain it was hosting, it did a local search to find that address rather than just sending the email. Find your ‘main.cf’ configuration file for PostFix, which for CentOS 6, is located at.

Also has installed the fail2ban tool.

Postfix configuration has. Postfix configuration files are in /etc/postfix. Web Hosting India; Reseller Hosting India; VPS Server India. Configure Postfix to Send Mail Using an External SMTP Server; Configure Postfix to Send Mail Using an. DKIM configuration for Postfix & Plesk. Plesk, Postfix, Web Hosting. After any changes to OpenDKIM configuration file. PostFix Local Loop in PLESK. Edit in the file main.cf which is the postfix configuration file. Open in vim editor. Vi /etc/postfix/main.cf. Change the parameter. Myhostname= host.test.com. Myhostname = host2.test.com. And reload the postfix configuration file. #postfix reload. Vote this Post: 1 Star 2 Stars 3 Stars 4 Stars 5 Stars (1 votes, average:.

Hours ago it was running Dovecot instead of Courier but I have removed it and installed Courier thinking that this will solve it but with no luck.

I have also did tweaking to Postfix master.cf but with no luck.

I'm thinking that the problem could be either misconfiguration in email server, or maybe ssl/auth issues on server, or maybe some firewall causing problems?

Just tried to connect by telnet 25 and got this:

Providing here my configuration:

And another one:

Alexandru Trandafir Catalin
Alexandru Trandafir CatalinPostfix config fileAlexandru Trandafir Catalin
1,8192 gold badges24 silver badges34 bronze badges

1 Answer

Just found the solution by myself:

Symptoms

When trying to send email using Roundcube, an error occurs:

When connecting via telnet, following output is displayed:

Mail server does not return authentication mechanisms list:

Cause

Postfix misconfiguration.

What is 12 strand dna activation. Resolution

Check Postfix configuration file at /etc/postfix/main.cf . Comment thee following lines which are responsible for preventing plain text passwords and forcing SMTP connection over SSL or TLS

Alexandru Trandafir CatalinAlexandru Trandafir CatalinWeb hosting plesk
1,8192 gold badges24 silver badges34 bronze badges
Got a question that you can’t ask on public Stack Overflow? Learn more about sharing private information with Stack Overflow for Teams.

Not the answer you're looking for? Browse other questions tagged authenticationsmtpimappostfix-mtaplesk or ask your own question.

Active2 years, 4 months ago

This morning, in order to correct a problem with a name mismatch in the security certificate, I followed the recommended steps from How to fix mail server SSL?, but now, when attempting to send an email from a client (in this case the client is Windows Mail), I receive the following error.

The rejected e-mail address was 'email@gmail.com'. Subject 'This is a test. ', Account: 'mail.domain.com', Server: 'mail.domain.com', Protocol: SMTP, Server Response: '554 5.7.1 : Relay access denied', Port: 25, Secure(SSL): No, Server Error: 554, Error Number: 0x800CCC79

Edit: I can still retrieve emails from this account, and I send emails to other accounts at the same domain. I just can't send emails to recipients outside of our domain.

I tried disabling TLS altogether but no dice, I still get the same error.

When I check file mail.log, I see the following.

File main.cf looks like this:

As a side note, my employer wants to be able to send emails from clients (Thunderbird and Outlook) both from within our local network and outside it.

Community
Noah GoodrichNoah Goodrich
7,3146 gold badges20 silver badges16 bronze badges

6 Answers

TLS just enables encryption on the smtp session and doesn't directly affect whether or not Postfix will be allowed to relay a message.

The relaying denied message occurs because the smtpd_recipient_restrictions rules was not matched. One of those conditions must be fulfilled to allow the message to go through:

To explain those rules:

permits authenticated senders through SASL. This will be necessary to authenticate users outside of your network which are normally blocked.

This will cause postfix to look in /etc/postfix/filtered_domains for rules based on the recipient address. (Judging by the file name on the file name, it is probably just blocking specific domains.. Check to see if gmail.com is listed in there?)

This will permit hosts by IP address that match IP ranges specified in $mynetworks. In the main.cf you posted, $mynetworks was set to 127.0.0.1, so it will only relay emails generated by the server itself.

Based on that configuration, your mail client will need to use SMTP Authentication before being allowed to relay messages. I'm not sure what database SASL is using. That is specified in /usr/lib/sasl2/smtpd.conf Presumably it also uses the same database as your virtual mailboxes, so you should be able enable SMTP authentication in your mail client and be all set.

BrandonBrandon

You've disabled TLS, so you now need to authorise your local network by adding it to mynetworks. For example,

Windows Plesk Hosting

This will fix sending from your local network only. For sending email from outside your local network, you'll need to get TLS authentication working.

Peter Mortensen
2,1714 gold badges22 silver badges24 bronze badges
pgspgs

I think you miss you domain.com in mydestination, because the default relay_domains=$mydestination, so you you can append you configuration the line:

or:

Dont forget to restart the postfix server (service postfix restart) every time you edit postfix conf file.

Dzung Nguyen

I had the same issue in Outlook (with dovecote and postfix backend) and I spent two days looking for solution and tweaking my config files. All I needed to do was check 'Server requires authentication' in the Outgoing tab in mail settings in outlook and my messages are now sent to gmail. See detailed instruction on how to find the setting here http://support.bluetie.com/node/440.

Postfix Configuration File Plesk Hosting
DeeDee

This problem was bugging me for a while. I was trying to connect from server1.domain.com to server2.domain.com.

Here's how I fixed this -

You also need to make sure that you have set /etc/hosts and /etc/hostname properly and make sure that you run the following after networking changes -

and the following after postfix configuration changes

A23A23

For me: I had to add localhost to mynetworks regardless of the fact 127.0.0.0/8 already was there.So, now it looks:

mynetworks = 1.1.1.1/32, 127.0.0.0/8, localhost

Postfix Configuration In Linux

PutnikPutnik
1,1052 gold badges12 silver badges34 bronze badges

protected by TheCleanerDec 23 '14 at 14:00

Thank you for your interest in this question. Because it has attracted low-quality or spam answers that had to be removed, posting an answer now requires 10 reputation on this site (the association bonus does not count).
Would you like to answer one of these unanswered questions instead?

Not the answer you're looking for? Browse other questions tagged linuxpostfixsmtp or ask your own question.