Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - brkz

Pages: [1]
1
CentOS-WebPanel Bugs / Re: roundcube quota
« on: June 15, 2015, 06:20:43 PM »
For anyone else with the same issue, here's how to fix it:

/etc/dovecot/dovecot.conf
....

userdb {
driver = prefetch
}

userdb {
driver = sql
args = /etc/dovecot/dovecot-mysql.conf
}

....



remove this:

userdb {
driver = prefetch
}


and restart postfix and dovecot.

Problem solved!

2
CentOS-WebPanel Bugs / roundcube quota
« on: June 15, 2015, 05:14:21 PM »
I've done over ten installations of CWP so far and for none of it quota displays in Roundcube. quota plugin is installed and enabled in dovecot by default.

Any ideas what could be wrong?

3
CentOS-WebPanel Bugs / Re: Domain path truncated
« on: June 14, 2015, 06:26:31 PM »
I second that, however you can fix it temporary by modifying mysql root_cwp > domains > domain > varchar (40) to varchar (50).

4
CentOS-WebPanel Bugs / DKIM & SPF Manager bug
« on: May 29, 2015, 11:15:55 AM »
if you add dkim & spf for existing domain it will write to .db file without skipping to next line so at the end it looks like this:

; Add additional settings below this linedefault._domainkey 14400 IN TXT "v=DKIM1; k=rsa;

which makes domain key useless as it's commented out. This happend on all domains when I tried it on various servers.

Similar thing happens with postfix manager and client records...

cwp 0.9.8.6

5
If you remove account that has additional domains, these domains won't get removed which will cause apache to fail with an error. So basically you have to manually remove all the additional domains as well and start apache.

6
CentOS 6 Problems / Re: error send mail on postfix
« on: May 22, 2015, 10:12:22 AM »
I get the same error, however I get it when email is being received from server not supporting spf. Simple fix was to edit /etc/postfix/main.cf and remove

check_policy_service unix:private/spfpolicy

7
CentOS-WebPanel Bugs / Can't delete cron job
« on: May 01, 2015, 08:57:22 AM »
I'm logged in as user, not root and there's no way to delete a cron job. I click on DELETE button and confirm but cron line is still listed after page refreshes.

I thought it might have something to do with permissions. cron file that control panel creates is owned by root:root so I changed it to user:user but that didn't change anything. Still can't delete.

EDIT:
It seems that cron jobs added by users are not running at all. Ones that were set by root (thru whm) run fine. I even tried restarting crond.

8
looks like this option is missing, it will be added in the new version.

This feature is still missing.

9
CentOS 6 Problems / Re: 451 4.3.5 Server configuration error
« on: April 22, 2015, 08:54:27 AM »
I already set hostname and reverdns properly. Everything was working fine for a month or so until I decided to rebuild configuration via postfix manager using clamd, spamd,... No matter what domain I send it from (even non yahoo,gmail, ones) email bounces back. However if I rebuild configuration without "clamd, spamd" checked everything seems fine.

I'm not sure if it's a bug or something else, but once I rebuild configuration without clamd,spamd, services still seem to be installed and active, however emails don't bounce anymore.

If email is sent within a server, everything works fine. I've even compared postfix/main.cf before and after rebuild and it's exactly the same.

10
CentOS 6 Problems / 451 4.3.5 Server configuration error
« on: April 21, 2015, 03:55:53 PM »
When I rebuild postfix configuration via Postfix Mail Server Manager as follows:

[checked] ClamAV, Amavis & Spamassassin, Requires 1Gb+ RAM
[checked]  Drop all emails if no rDNS/PTR
[checked]    Installs DKIM & SPF, enables DKIM for New Accounts and Domains
[NOT checked] Installs DKIM & SPF, enables DKIM for New Accounts and Domains

I'm unable to send an email to the server from an outside domain. When I say outside, I mean it's hosted on another server.

Email bounces back with:

Out: 220 CENTOSWEBPANELBASED_SERVER_HERE ESMTP Postfix
 In:  EHLO EXTERNAL_SERVER_HERE
 Out: 250-CENTOSWEBPANELBASED_SERVER_HERE
 Out: 250-PIPELINING
 Out: 250-SIZE 204800000
 Out: 250-ETRN
 Out: 250-STARTTLS
 Out: 250-AUTH PLAIN LOGIN
 Out: 250-AUTH=PLAIN LOGIN
 Out: 250-ENHANCEDSTATUSCODES
 Out: 250-8BITMIME
 Out: 250 DSN
 In:  STARTTLS
 Out: 220 2.0.0 Ready to start TLS
 In:  EHLO EHLO EXTERNAL_SERVER_HERE
 Out: 250-CENTOSWEBPANELBASED_SERVER_HERE
 Out: 250-PIPELINING
 Out: 250-SIZE 204800000
 Out: 250-ETRN
 Out: 250-AUTH PLAIN LOGIN
 Out: 250-AUTH=PLAIN LOGIN
 Out: 250-ENHANCEDSTATUSCODES
 Out: 250-8BITMIME
 Out: 250 DSN
 In:  MAIL FROM:EXTERNAL_EMAIL_HERE SIZE=5109
 Out: 250 2.1.0 Ok
 In:  RCPT TO:CWPBASEDEMAIL HERE
 Out: 451 4.3.5 Server configuration error
 In:  DATA
 Out: 454 4.5.1 Error: no valid recipients
 In:  QUIT
 Out: 221 2.0.0 Bye

however if I uncheck ClamAV, Amavis & Spamassassin, Requires 1Gb+ RAM everything's is fine.  I checked mail log and found something that could relate to it:

postfix/smtp[3625]: certificate verification failed for EXTERNALSERVER_HERE

Any clues?

Pages: [1]