Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - pipoy

Pages: 1 2 [3]
31
Information / Cannot create email in user side
« on: April 28, 2020, 07:42:47 PM »
Anyone here experiencing CWP is unable to create new email addresses in the user side?

When you click Add, it will just stuck in processing.

I have 6 servers. 3 new ones. I noticed it with those first. Then I turned to my old 3 servers. And the same issue.


EDIT:

I confirm that this is an issue because CWP's own demo has the same issue.

In fact, I conclude that this is on the latest update. I created an email on the user side and it was a success. Then I logged in to the root user of the demo to update it to latest CWP update. After that, I logged in once again in the user and the issue is confirmed

32
Information / Mailgun SMTP for Postfix
« on: April 12, 2020, 10:55:29 AM »
Hi,

Im trying to use mailgun as SMTP for the postfix email server. So that any user email will be sent via Mailgun SMTP.

But I cannot get it working.

I followed the guide here
https://documentation.mailgun.com/en/latest/user_manual.html#smtp-relay


Some of the lines are already in the original main.cf config as default installation of CWP.
But I cannot get it working

I instantly see error SMTP Error (250): Authentication failed when I hit send.

Some config shows normal behavior. But I receive bounce email and the message is
Remote-MTA: dns; smtp.mailgun.org
Diagnostic-Code: smtp; 550 5.7.1 Relaying denied


Here is my config.


Code: [Select]
# postfix config file

# uncomment for debugging if needed
#soft_bounce=yes

# postfix main
mail_owner = postfix
setgid_group = postdrop
delay_warning_time = 4

# postfix paths
html_directory = no
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
queue_directory = /var/spool/postfix
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man

# network settings
inet_interfaces = all
mydomain = yourdomain.com
myhostname = "my.actualhostname.com"
mynetworks = $config_directory/mynetworks
mydestination = $myhostname =  "my.actualhostname.com"
relay_domains = proxy:mysql:/etc/postfix/mysql-relay_domains_maps.cf

# mail delivery
recipient_delimiter = +

# mappings
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
transport_maps = hash:/etc/postfix/transport
#local_recipient_maps =

# virtual setup
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_alias_default_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, regexp                                                                                              :/etc/postfix/virtual_regexp
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_pipe_maps.cf
virtual_minimum_uid = 101
virtual_uid_maps = static:101
virtual_gid_maps = static:12
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

# debugging
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
                 xxgdb $daemon_directory/$process_name $process_id & sleep 5

relayhost = [smtp.mailgun.org]:587
smtp_sasl_password_maps = static:mailgun@user.com:mysmtppassword

# authentication
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname =  "my.actualhostname.com"
broken_sasl_auth_clients = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

# tls config
smtp_use_tls = yes
smtpd_use_tls = yes
smtpd_tls_security_level = may
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
# Change mail.example.com.* to your host name
smtpd_tls_key_file = /etc/pki/tls/private/hostname.key
smtpd_tls_cert_file = /etc/pki/tls/certs/hostname.bundle
smtpd_tls_CApath = /etc/ssl/certs

# rules restrictions
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions =
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, reject_non_fqdn_sender, reject_non_fqdn                                                                                              _recipient, reject_unknown_recipient_domain
# uncomment for realtime black list checks
# ,reject_rbl_client zen.spamhaus.org
# ,reject_rbl_client bl.spamcop.net
# ,reject_rbl_client dnsbl.sorbs.net
smtpd_helo_required = yes
unknown_local_recipient_reject_code = 550
disable_vrfy_command = yes
smtpd_data_restrictions = reject_unauth_pipelining

# Other options
# email size limit ~20Meg
message_size_limit = 204800000
mailbox_size_limit = 2048000000

# Vacation Scripts
vacation_destination_recipient_limit = 1
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_vacation.cf

33
CentOS-WebPanel Bugs / Re: Bug on deleting cron job on user account
« on: January 03, 2018, 01:37:01 PM »
still not fixed. Anyone else experiencing the same problem?

both on my server and CWP official demo

34
CentOS-WebPanel Bugs / Re: Bug on deleting cron job on user account
« on: December 07, 2017, 12:11:53 AM »
Just tried the cwp official demo

http://demo1.centos-webpanel.com:2082

Same thing. So it's not fixed

35
CentOS-WebPanel Bugs / Re: Bug on deleting cron job on user account
« on: December 07, 2017, 12:07:53 AM »
Yup I am definitely am

36
Information / Re: Did You make CWP update today ?
« on: December 06, 2017, 01:16:08 PM »
Best is that I can help develop CWP but I get no answer.
I'm a perfectionist, I know it's a defect but I can use it well. I could make this panel best in the market.

Make a fork?

37
Information / Re: Did You make CWP update today ?
« on: December 06, 2017, 08:31:52 AM »
I have to agree on the voluntary update.
I am no developer. But I think there goes without saying that if there is no problem, dont fix it.

Coming from a corporate setting, having 2 running e commerce website, any update done with the production should be perfected on an testing website first. If CWP has perfected them to their own server, the users must do their own testing also.

An auto update is very dangerous in my opinion. I just migrated to CWP a few weeks ago. I knew about the auto update but I didnt know that users get problems with it.

@JAYC - If you are a pro user, did you get support? How fast is it? and how fast do they release their update?

@become if you have paying clients, I would highly suggest go to cpanel. Becuase unlike me, I have to settle for a free panel because I use this for personal use


38
CentOS-WebPanel Bugs / Bug on deleting cron job on user account
« on: December 06, 2017, 03:23:08 AM »
I think there is a bug when deleting cron job on user side.

When you try to delete a cron job, a different job gets delete. Not the one you really want to delete.

39
CentOS-WebPanel Bugs / New Users are Suspended
« on: November 03, 2017, 11:47:31 AM »
hi,

I have issues with user password in CWP

1. When adding new users and tried to login using that user, it's suspended even it not from the list of users.
I explored more, and the reason why it is suspended because I did not use the random password generated. I entered a password on my own

2. Now that I used the random generated password, I can login using that user without the suspended error.
However, when I tried changing the password, it doesnt. It also wants the random generated password


3. I dug a little deeper. I think CWP wants a password that has lower and upper case plus a special and numeric characters.
But I am not entirely sure. Because the problem here is that there is no warning both admin and user side. This took me 2hrs to figure out.


4. A weak password shows a message
Code: [Select]
Changing password for user blahblah
The password I want shows a message
Code: [Select]
Changing password for user blahblah
The password I want is only lower and upper caps plus numbers. No special characters.

An accepted password shows
Code: [Select]
Changing password for user blahblah.
passwd: all authentication tokens updated successfully.


As you can see, there isn't really an error or warning message.

Im not sure if this is a bug. Or really how CWP works. ==


Pages: 1 2 [3]