Are you having problems sending email on your Plesk server’s submission port (587)?

If yes, then you could be hitting a bug setting in how Plesk implements Postfix.

Postfix Requires TLS on Port 587

If you have recently switched from using Qmail to using Postfix on Plesk, there are several differences in how email operates.

One gotcha is Postfix requires TLS on port 587.    If your customers are using port 587, then you will need to either require them to update their email clients to use TLS or disable the mandatory TLS setting in Postfix.

There’s a KB article with some more details on TLS on Postfix.

Disabling TLS on Port 587

To disable TLS on port 587, you need to edit:

/etc/postfix/master.cf

Original Value is like that:

submission inet n – n – – smtpd -o smtpd_enforce_tls=yes -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions=

Change it as like as this one

submission inet n – n – – smtpd -o smtpd_enforce_tls=yes -o smtpd_tls_security_level=may -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_sender_restrictions=

Then restart postfix.

This removes the TTL requirement.

Thanks to tolginho over on the Plesk forums for this useful tip.

There is also a KB article on TLS encryption in Parallels Plesk Panel 10.x with Postfix 2.8 which applies to Plesk 11 as well.

Menu