• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

SMTP Banner - Multiple IP

  • Thread starter AmministratoreS
  • Start date
A

AmministratoreS

Guest
Hi All,
Panel 10.4.4 Update #23

1 main IP address plus 6 IP dedicated to 6 domains.

When I send a mail from a domain with dedicated IP the server use the "domain dedicated" ip and the correct smtp banner.

When I telnet the dedicated ip it respond with the main smtp banner, not the dedicated.

I want each domain send and receive smtp mail through its IP ad using their correct smtp banner.


Any suggestion on how to fix it ?



Thanks
Carip.
 
Thanks Igor,
I know that page and it works as described, the problem is for incoming messages.
If I telnet to the subscriber IP, the server repond with thei main smtp banner:

telnet mail.server.com 25
220 mail.server.com ESMTP Postfix

telnet mail.subscriber.com 25
220 mail.server.com ESMTP Postfix



Thanks
Carip
 
I think that this behaviour caused by Postfix option

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld

in /etc/postfix/main.cf. You can check this default value with

# postconf -d myhostname
 
how did you fix this?

I'm having the same problem as AmministratoreS. I reading this thread but I didn't know if he fix it or not. How do make the smtp banner to output per dedicated ip?

For IgorG, you show here how to check, but how do change the myhostname to per ip/domain?
 
How do make the smtp banner to output per dedicated ip?

We had the same problem: ip1/banner1, ip2/banner1 - correct ip1/banner1, ip2/banner2

System: Plesk 10.4.4, CentOS 6, 64 bit

http://www.linuxmail.info/postfix-multiple-ip-address-smtp-greeting/

1. Edit the file /etc/postfix/master.cf and change the line below from
smtp inet n - n - - smtpd
to this
localhost:smtp inet n - n - - smtpd
ipaddress1:smtp inet n - n - - smtpd
ipaddress2:smtp inet n - n - - smtpd -o myhostname=hostname2
.
.

Plesk overwrites the master.cf.

To prevent Plesk from overwriting: chattr +i /etc/postfix/master.cf

Shell: service postfix restart

This worked for us.

CU

hologer
 

Version Parallels Plesk Panel v10.4.4_build1013111102.18 os_CentOS 6
OS Linux 2.6.32-220.13.1.el6.x86_64

Dear Igor,

We have the same issue.
IP1 - domain.one
IP2 - domain.two

emails from domain.one have correct email headers.
emails from domain.two include
"from domain.one (domain.two [IP2])"
which triggers SPAM filters on several ISPs
and our customers don't get important mail.

How do we fix this by just using plesk?

Thank you very much in advance
SkriS

PS: According to your quoted page, it should be handled
correctly without having to edit config files and even
lock out plesk from them like hologer suggested.
Hologer, Thanks for the workaround! You saved my day.
 
I'm having the exact same problem, for some reason suddently many of my mails are going in the spam folder because of this. I tested moving one of the domains to the main ip, wich has the main dns pointing to it and it worked.

I'm using ubuntu server 10.04 with plesk 11, the master.cf seems a bit different and I cant get hologer solution to work, postfix does start but it doesnt seem to be listening properly. I've also tried rebuilding the mail configuration with /usr/local/psa/admin/sbin/mchk

Is there an official solution for this? Being able to see the full master.cf of someone who has fixed it might help too.
 
Just as I finished writing I found what I did wrong. This is how i did it, in case someone has the same problem:

In my instalation, Plesk generated master.cf contains one line per ip of the kind

xxx.xxx.xxx.xxx- unix - n n - - smtp -o smtp_bind_address=xxx.xxx.xxx.xxx -o smtp_bind_address6= -o smtp_address_preference=ipv4

I simply added the -o hostname= desired hostname for the ip at the end of each one, similar to the solution hologer posted.

Anyway, sorry for the unnecesary question and thanks to hologer for his help :)
 
I simply added the -o hostname= desired hostname for the ip at the end of each one,

May I kindly request you to throw more light on this option and confirm also if it worked by producing the 2 different smtp_banner messages for different IPs. Also if it's ok, please paste us the line as is (replacing your IP with *) in your master.cf

Thanks
 
Just as I finished writing I found what I did wrong. This is how i did it, in case someone has the same problem:

In my instalation, Plesk generated master.cf contains one line per ip of the kind

xxx.xxx.xxx.xxx- unix - n n - - smtp -o smtp_bind_address=xxx.xxx.xxx.xxx -o smtp_bind_address6= -o smtp_address_preference=ipv4

I simply added the -o hostname= desired hostname for the ip at the end of each one, similar to the solution hologer posted.

Anyway, sorry for the unnecesary question and thanks to hologer for his help :)

Using plesk 11.0.9
This is not working for me.

xxx.xxx.xxx.xxx- unix - n n - - smtp -o smtp_bind_address=xxx.xxx.xxx.xxx -o smtp_bind_address6= -o smtp_address_preference=ipv4 -o myhostname=test1
xxx.xxx.xxx.xxx- unix - n n - - smtp -o smtp_bind_address=xxx.xxx.xxx.xxx -o smtp_bind_address6= -o smtp_address_preference=ipv4 -o myhostname=test2


still gives me the default myhostname value in main.cf

Also
changing this line which is mentioned above

smtp inet n - n - - smtpd

this

localhost:smtp inet n - n - - smtpd
ipaddress1:smtp inet n - n - - smtpd
ipaddress2:smtp inet n - n - - smtpd -o myhostname=hostname2

Won't let me to restart service. Plesk always trying to add "smtp inet n - n - - smtpd" end of the config file. Even if i try to lock it does not work.
 
I think I've got the problem. The problem is my smtp server is not listening port 25. It is listening port 587 which is submission in services. So the "-o myhostname=" does only make difference on port 25 but not 587.

But now I don't know how to edit the master.cf for submission

This is my master.cf below. I did not included the middle part because I guess it is not necessary.The two commented submission lines did not work.And I also tried to change "xxx.xxx.xxx.xxx- unix - n n - - smtp <- submission" these two last lines added by plesk and it did not work either. Thank you in advance for your support.

Code:
smtp       inet  n       -       n       -       -       smtpd
#xxx.xxx.xxx.xxx:submission   inet  n       -       n       -       -       smtpd -o myhostname=test1.com
#xxx.xxx.xxx.xxx:submission   inet  n       -       n       -       -       smtpd -o myhostname=test2.com

.
. 
.

plesk_virtual unix - n n - - pipe flags=DORhu user=popuser:popuser argv=/usr/lib64/plesk-9.0/postfix-local -f ${sender} -d ${recipient} -p /var/qmail/mailnames
mailman unix - n n - - pipe flags=R user=mailman:mailman argv=/usr/lib64/plesk-9.0/postfix-mailman ${nexthop} ${user} ${recipient}
plesk_saslauthd unix y y n - 1 plesk_saslauthd status=5 listen=6 dbpath=/var/spool/postfix/plesk/passwd.db
smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes


submission inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions=

xxx.xxx.xxx.xxx- unix - n n - - smtp -o smtp_bind_address=xxx.xxx.xxx.xxx -o smtp_bind_address6= -o smtp_address_preference=ipv4 -o myhostname=test1.com
xxx.xxx.xxx.xxx- unix - n n - - smtp -o smtp_bind_address=xxx.xxx.xxx.xxx -o smtp_bind_address6= -o smtp_address_preference=ipv4 -o myhostname=test2.com
 
Ok, I think I've solved that issue but still want to hear your suggestions and comments.

I've changed the 3rd line at the end of the master.cf starting with submission with these two lines:

xxx.xxx.xxx.xx1:submission inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions= -o myhostname=test1.com

xxx.xxx.xxx.xx2:submission inet n - n - - smtpd -o smtpd_enforce_tls=yes -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions= -o myhostname=test2.com

Now I can see the different banners when I telnet to port 587. And I can not reach to port 25 with telnet. But the weird thing is when I test the server with this site http://mxtoolbox.com/diagnostic.aspx it can connect to port 25 and still gives me this warning "Warning - Reverse DNS does not match SMTP Banner" Smtp banner still does not change. I did not understand how it can test the port 25 while I can not connect it with telnet.Also the banners in mail headers are correct because I've used the smtp with port 587 while sending them.

I would like to learn If I did anything wrong. Thank You.
 
And I can not reach to port 25 with telnet. But the weird thing is when I test the server with this site http://mxtoolbox.com/diagnostic.aspx it can connect to port 25 and still gives me this warning "Warning - Reverse DNS does not match SMTP Banner" Smtp banner still does not change. I did not understand how it can test the port 25 while I can not connect it with telnet.

This is almost certainly an unrealted problem - your home ISP (that you're connecting from) probably blocks outgoing traffic on port 25. (This is an anti-spam thing your ISP does - google "port 25 blocking" for some more info on it).

I'd suggest you attempt performing the telnet from the server itself rather than from at home - "telnet whatever-ip 25" from the server itself - this should provide you with the expected results.
 
It seems some people have gotten it working, but not others.

Has anyone gotten it working on Plesk 11x?
 
We encounter the same problem... Not working with plesk 11 !
This issue was really hurting and i hope for a soon fix...
 
Back
Top