PowerMTA (PMTA) 的安装和设置方法

PowerMTA 安装包中有以下几个文件:

    PowerMTA-3.5r16-201012281936.i586.rpm

    PowerMTA-3.5r16-201012281926.x86_64.rpm

    powermta_3.5r16-201012281937_i386.deb

    pmtad_linux64

    pmtad_linux32

    license.linux64

    license.linux32

安装步骤

1. 添加用户组

    groupadd pmta

2. 安装PowerMTA (以64位 Linux 服务器为例)

    rpm -Uvh PowerMTA-3.5r16-201012281926.x86_64.rpm

执行完成后,显示下面提示信息:

    PowerMTA has been installed.  Please review the configuration

    (in /etc/pmta/config) to ensure it fits your needs.

    The PowerMTA User's Guide is available on file:/usr/share/doc/pmta/UsersGuide.pdf.

                        *** WARNING ***

    The SMTP TCP port is already in use by other software on this

    system.  Installation will continue, but in order to be able to

    start up PowerMTA you will need to stop the other software

    or reconfigure PowerMTA to use an alternative port.  See the

    manual section about startup problems for more information.

                        *** WARNING ***

    Thank you for choosing PowerMTA.

    This software requires a license to run.  To obtain a license key,

    please contact Port25 at or call +1.410.750.7687

    during office hours, U.S. Eastern Time.

    If you already received a license key from Port25, please save it

    as /etc/pmta/license before starting PowerMTA.

表示执行成功了。

3. 复制许可文件 license 和执行文件 pmtad

    cp license.linux64 /etc/pmta/license

    cp pmtad_linux64 /usr/sbin/pmtad

4. 启动 pmta

    /etc/rc.d/init.d/pmta start 或者 service pmta start

   停止 pmta

    /etc/rc.d/init.d/pmta stop 或者 service pmta stop

如果启动失败,可以用 –debug 参数检查。

    /usr/sbin/pmtad –debug

5. 修改 pmta 的配置文件,允许通过浏览器远程查看、修改配置

    vi /etc/pmta/config

找到 http-access 这个参数,然后添加一条:

    http-access 21.34.56.78 admin

其中 21.34.56.78 是你自己的IP地址。

重新启动 pmta

    service pmta start

这样就可以通过:http://mpta.mydomain.com:8080/editConfig 查看配置文件了。

说明: 通过浏览器修改配置文件不需要重启 pmta。

6. PowerMTA 的日志文件位于 /var/log/pmta/log

安装出现问题,请通过日志文件来了解是什么原因引起的。

7. 关于连接限制的说明

Linux 系统默认的连接数是1024,当pmta连接数过多的时候,就会受到很多的限制,所以要把连接数调大。

查看当前的连接数:

    ulimit -n

修改方法如下:

    vi /etc/security/limits.conf

    在文件最后面添加:

    * soft nofile 65535

    * hard nofile 65535

本安装教程部分摘自 PowerMTA安装教程完整版

51 thoughts on “PowerMTA (PMTA) 的安装和设置方法

  • Pingback:Install and Config Bulk/Mass Emailing System » Jack Huang – Blog

  • 星期六 十月 31st, 2015 at 01:04
    Permalink

    please kit install powermta repositores.

    Reply
    • 星期三 十月 5th, 2016 at 03:02
      Permalink

      PowerMTA won’t start as I am getting Insufficient process resources.

      Added below line to /etc/security/limits.conf

      * soft nofile 65535

      * hard nofile 65535
      Still I am unable to start the PowerMTA

      Any help would be appreciated.

      Thanks.

      Reply
  • 星期六 十月 31st, 2015 at 02:17
    Permalink

    I want download pmta linux smtp server configuration.
    please help me.

    So, i request any person help me.

    Reply
  • 星期四 十二月 17th, 2015 at 03:47
    Permalink

    I m new with pmta
    my pmta is working fine but
    service pmtahttp is not starting I dont know why

    please help me on this

    Reply
    • 星期二 一月 5th, 2016 at 15:28
      Permalink

      Your question is not clear. What’s not working?

      Reply
  • 星期三 一月 13th, 2016 at 20:22
    Permalink

    Hi, i want to know the price of PMTA Standard Licence, not Enterprise, thank you!

    Reply
  • 星期二 二月 2nd, 2016 at 15:03
    Permalink

    I use services from Postmastery.com. They are Port25 solutions partner for PowerMTA implementation projects.

    I also use their IP Reputation Monitor and PowerMTA Delivery monitoring frontend tool.

    It might be helpful.

    Reply
  • 星期二 二月 23rd, 2016 at 12:07
    Permalink

    Hello, how are you, it is very good your product, explain very well how to install the PowerMta.

    I have a problem and wanted to see if you can help me, I installed the PowerMta in Centos 6 Cpanel, the problem is that after a few days the PowerMta stop sending emails to the outside, it’s like that ip is blocked, and every one days have to be placing the stop command /etc/init.d/iptables, with that the PowerMta starts sending emails denuevo abroad, with that fixes the problem for a few days, but then it happens again.

    You know how I can do to fix the problem ?, there anything I can configure on the server or on the firewall so that it does not happen again ?, because they do not know why this is happening, if I prune help thank you, hope your prompt answer.

    Regards.

    Nicolas.

    Reply
  • 星期五 四月 29th, 2016 at 21:34
    Permalink

    Hi Jack Huang !

    1 . This is crack powermta !!

    2 . I want setup-mail-server-in-centOS-6

    3 . How do I download powermta 4

    Thnk you .

    Reply
  • 星期一 五月 16th, 2016 at 08:15
    Permalink

    Hi

    I want to setup PMTA

    How can you help me with that.

    Reply
    • 星期一 五月 16th, 2016 at 09:47
      Permalink

      Sorry, afraid I can’t be of much help.

      Reply
  • 星期六 五月 28th, 2016 at 16:21
    Permalink

    Hello

    I have a list of emails you want to block in the PowerMTA like a blacklist

    I do not know how to do.

    Can you help me ?

    Reply
    • 星期日 五月 29th, 2016 at 22:10
      Permalink

      Hi Ricardo, I would use the client software (Interspire, oempro or phplist) to check the blacklist before sending email to PMTA.

      Reply
  • 星期四 六月 2nd, 2016 at 00:11
    Permalink

    Hello.

    I think you did not understand my question.

    I have a list of e-mails from people and domains you do not want to receive e-mail.

    Before using PowerMTA I configured the lock that list in postfix as the following command: smtpd_sender_restrictions check_recipient_access = hash: /etc/postfix/listblock

    My question is if there is a command that I can set in the config: /etc/pmta/config that blocks this list.

    Thank You

    Reply
    • 星期二 八月 2nd, 2016 at 13:31
      Permalink

      Do you want to block Sender or Recipient? Your postfix config doesn’t look right. It should be

      smtpd_sender_restrictions = 
        check_sender_access hash:/etc/postfix/sender_access

      … or …

      smtpd_recipient_restrictions = 
        check_recipient_access hash:/etc/postfix/recipient_access

      To block Recipient domain in PMTA, try

      relay-domain bounces.yourdomain.com
      relay-domain otherdomain.com
      relay-address bounce@bounces.yourdomain.com
      <domain bounces.yourdomain.com>
      type discard
      </domain>
      <domain otherdomain.com>
      type discard
      </domain>
      Reply
  • 星期五 八月 12th, 2016 at 05:35
    Permalink

    Hi,

    I need someone to help me install pmta for me on 5 different servers every month, if you can help please provide me with your email so we can talk about the pricing.

    Thanks.

    Reply
    • 星期六 八月 13th, 2016 at 15:08
      Permalink

      Hi Ryan,
      No, I don’t provide this service. Thanks for visiting my blog.

      Reply
    • 星期三 二月 22nd, 2017 at 09:14
      Permalink

      add me on Skype, Ryan.

      I can help you out. My skype ID is imkennytan

      Reply
  • 星期三 十一月 16th, 2016 at 07:15
    Permalink

    HI,
    I install powermta. I work with interspire and try to send some test from Mta Manager and MTA manager show that email was sent but i never received that mail. And when i try to check in vr/log/PmtLog i see this errors:
    failed,5.0.0 (undefined status),smtp;550 Please turn on SMTP Authentication in your mail client.
    i have use powermta for multi domains. in my config file this is what i have for each domain:

    max-msg-rate 134/h

    route mydomain,com:2525

    password Yh7kj88H
    source {mydomain.com-auth}

    smtp-service yes
    always-allow-relaying yes
    require-auth true
    process-x-virtual-mta yes
    default-virtual-mta mydomain.com-vmta
    remove-received-headers true
    add-received-header false
    hide-message-source true

    So i have authentication. But intead of this i receive errors to any mails in log .

    Reply
  • 星期五 十一月 18th, 2016 at 05:54
    Permalink

    Hi Jack

    I installed PowerMTA 4 all is working fine but monitoring page (http:// website :port) is not working. I am working on Centos6.

    Please help.

    Reply
  • 星期四 一月 19th, 2017 at 21:41
    Permalink

    Hi Jack

    Your blog was very helpful.
    I have a question about the max outbound connections, when I executed “pmta show status” it list that the maximum outbound connections is 3. Is this value dependent on the license I am using?

    Rye

    Reply
  • 星期三 一月 25th, 2017 at 02:30
    Permalink

    Can i know how do i change 1000 mails per hour which is configured default during installation to 10000 where do i change this config….

    Reply
  • 星期三 一月 25th, 2017 at 07:39
    Permalink

    I have installed PowerMTA and its running also web monitor running on default port….
    please instruct me for smtp configuration .i cant understand next steps

    Reply
  • 星期五 二月 24th, 2017 at 00:14
    Permalink

    hi

    Not able to access web from 8080 port when i start the service
    Starting PowerMTA web monitor: [FAILED]

    and now logs are generating

    Reply
  • 星期四 四月 27th, 2017 at 08:14
    Permalink

    Hello My friend how are you!!
    I’m new to pmta and I have setup this powerfull mta on my server vps ,I have a also Cpanel and whm with exim server deactivated but I don’t know why pmta seems working ,I can see In /Out however no email can be sent at all,could you plz help me on that

    Reply
  • 星期五 五月 26th, 2017 at 14:25
    Permalink

    No package to download, is there any link to download PMTA??

    Reply
  • 星期五 六月 23rd, 2017 at 11:36
    Permalink

    PowerMTA is great mail transfer agent (MTA) app but its pricing is quite high to be affordable by Small and Medium level email sender there are many PowerMTA alternatives which offers similar features and yet very affordable.

    We do provide affordable yet quality email marketing servers and can even help to setup on premise email marketing system.
    Try https://emailpostal.com

    Reply
  • 星期一 八月 14th, 2017 at 04:07
    Permalink

    Hi Sir,
    I had configured PMTA as per your details. everything is working fine. i decide to add dkim key file, created from port25 and the key file was added in
    /etc/pmta/domain-key/asdfdf.something.com.pem. but when i insert the dkim identity line into http://asdfdf.something.com:19988/editConfig like

    smtp-source-host 123.21.21.45 something.com
    domain-key asdfdf,something.com,/etc/pmta/domain-key/asdfdf.something.com.pem

    its shows an “Error: cannot add new file “/etc/pmta/domain-key/asdfdf.something.com.pem” to configuration for security reasons.”

    please give me a solution to add dkim identity line from pmta monitoring page.

    Reply
    • 星期五 九月 1st, 2017 at 12:04
      Permalink

      Are you able to add dkim identity line from the command line?

      Reply
  • 星期日 九月 24th, 2017 at 10:48
    Permalink

    having this error

    root@NextGripping-VM:~# rpm -Uvh PowerMTA-3.5r16-201012281926.x86_64.rpm
    rpm: RPM should not be used directly install RPM packages, use Alien instead!
    rpm: However assuming you know what you are doing…
    error: open of PowerMTA-3.5r16-201012281926.x86_64.rpm failed: No such file or directory
    root@NextGripping-VM:~#

    Reply
    • 星期三 九月 27th, 2017 at 07:04
      Permalink

      Quoted from superuser.com:
      Linux Mint, being a Debian derivative, has a debdb instead of a rpmdb. Hence you must use dpkg/apt and not rpm/yum for the system to properly recognize the package.

      Reply
      • 星期日 十月 1st, 2017 at 13:06
        Permalink

        which linux server is best suitable for it. centos, debian or redhat

        Reply
  • 星期三 九月 27th, 2017 at 07:05
    Permalink

    How to set outgoing emails for domains to 4 emails per minute?

    Reply
    • 星期二 十月 3rd, 2017 at 15:12
      Permalink
      <domain gmail.com>
      max-msg-rate 4/min
      </domain>
      

      or

      <domain *>
      max-msg-rate 4/m
      </domain>
      
      Reply
      • 星期四 十月 5th, 2017 at 12:30
        Permalink

        Thank you soo much

        Reply
  • 星期一 十月 2nd, 2017 at 08:07
    Permalink

    Hello, Please, i have installed and setup power MTA in my server and all is working well, thank you.

    But i have a probleme with receiving emails from others, when i setup postfix i can receive them, but when i stop it and start powerMTA i can not receive anything.

    Can you help in that please

    Reply
    • 星期二 十月 3rd, 2017 at 15:21
      Permalink

      add following lines to the beginning of config file.

      relay-domain mydomain.com
      <domain mydomain.com>
          type pipe
          command "/usr/bin/procmail-wrapper -o -a mydomain.com -d mydomain.com"
      </domain>
      
      Reply
  • 星期一 十月 23rd, 2017 at 11:43
    Permalink

    For Email Marketing solution, checkout Nextehost.com
    They offer Unlimited Email with SMTP and free installation of PowerMTA 4.5r8

    Reply
  • 星期三 十一月 22nd, 2017 at 16:40
    Permalink

    Hello! I have such a problem – PowerMTA receives messages, but does not send (messages are in the queue)
    In the logs such error: Resolver: Error sending DNS query to 2001: 4860: 4860 :: 8888: Socket error (sendto), status = ENETUNREACH

    Reply
    • 星期四 十一月 23rd, 2017 at 10:46
      Permalink

      check the DNS setting on the server. Are you able to ping google.com from your server?

      Reply
  • 星期四 十一月 23rd, 2017 at 10:32
    Permalink

    Startup error: Unable to parse “gmail.com/mta456,mta4” (in line 756) in cold vmta counters file: comma missing, status = StatusBinInvalidObject

    If you see the above message when you start the PMTA service, you might want to check file /var/lib/pmta/cold-vmtas.state

    Reply
  • 星期五 十一月 24th, 2017 at 05:56
    Permalink

    In the DNS zone I have entries:
    / 9 A: domain.ru; mail.domain.ru; http://www.domain.ru; http://www.mail.domain.ru; *.domain.ru; http://ftp.domain.ru; pop.domain.ru; imap.domain.ru; smtp.domain.ru
    / 1 CNAME: link.domain.ru
    / 2 MX: domain.ru; mail handled by: mail.domain.ru.
    / 3 NS: ns1.digitalocean.com. ns2.digitalocean.com. ns3.digitalocean.com.
    / 4 TXT: _dmarc.domain.ru; returns: v=DMARC1; p=none; sp=none
    domain.ru; returns: v=spf1 a mx ip4:123.456.78.91 ~all
    key1._domainkey.domain.ru; k=rsa; p=MIGfMA0GCSqGSIb3DQEBA….

    Reply
  • 星期六 十二月 2nd, 2017 at 03:51
    Permalink

    We are The Softimony Group & having 20+ years of experience in IT fields. We have a team of IT Professionals.

    We offer Installation and configuration of Linux Web Servers, Bulk mail Servers with powerMTA & Interspire/MailWizz, SSL Certificate, Configuration of Google G-Suite & any PHP Script Installation etc.

    We can do a live 1 on 1 teamviewer session, i will show you how to install the powermta with interspire, all will be completed on your computer. I will also give you all the softwares.

    Reach me on skype to get started, username – kayodeseung
    You can also checkout my website – http://www.softimony.com

    Reply

发表评论

电子邮件地址不会被公开。 必填项已用*标注