This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.
61
CentOS 7 Problems / Re: Aborted connection 155 to db on Postfix Mail Server
« on: June 04, 2025, 03:25:13 PM »
You can put it in / etc /my.cnf.d/server.cnf if that's how you have things configured. Classically, there is a section in my.cnf.
62
CentOS-WebPanel Bugs / Re: cwp_stats is taking too much space
« on: June 04, 2025, 02:31:00 PM »
That's fine if your customers don't want/need stats, but the zlib option should compress future reports by 50% or greater.
You could also add +mtime to your find conditions if you just want to prune out older files (for example, older than 1 year)
You could also add +mtime to your find conditions if you just want to prune out older files (for example, older than 1 year)
63
PHP / Re: PHP-selector instalation problem
« on: June 04, 2025, 02:25:37 PM »
Did you look under /usr/local/src?
Also look under /usr/local/cwpsrv/htdocs/resources/conf/el*/php_switcher/ for more.
What OS are you running? CWP Pro?
Also look under /usr/local/cwpsrv/htdocs/resources/conf/el*/php_switcher/ for more.
What OS are you running? CWP Pro?
64
CentOS 7 Problems / Re: Aborted connection 155 to db on Postfix Mail Server
« on: June 04, 2025, 02:21:02 PM »
In the [mysqld] section.
65
CentOS 7 Problems / Re: Aborted connection 155 to db on Postfix Mail Server
« on: June 04, 2025, 12:56:20 PM »
In / etc / my.cnf add this under [mysqld]
Code: [Select]
innodb_buffer_pool_size=100M
max_allowed_packet=1024M
net_read_timeout=3600
net_write_timeout=3600
Restart mariadb.
66
PHP / Re: PHP-selector instalation problem
« on: June 04, 2025, 12:54:26 PM »
Can you post config.log?
67
MySQL / Re: What's going on?
« on: June 04, 2025, 12:53:44 PM »Can you log into mysql with root. If so, please do the following.
cat /root/.my.cnf Copy everything after password=
nano /usr/local/cwpsrv/htdocs/resources/admin/include/db_conn.php
Change that password to the one you copied from .my.cnf
This should get your user panels up and running.
68
Migration from other control panels / Re: Cpanel to CWP migration Connection not reached
« on: June 04, 2025, 10:51:53 AM »
On the CSF firewall on both servers, open ports 22 and 2304
In sshd_config: PermitRootLogin yes
Temporarily disable the CSF firewall on both servers if needed.
In sshd_config: PermitRootLogin yes
Temporarily disable the CSF firewall on both servers if needed.
69
MySQL / Re: What's going on?
« on: June 04, 2025, 01:34:37 AM »
If MariaDB is up and ready try:
service cwpsrv restart
service cwpsrv restart
70
MySQL / Re: What's going on?
« on: June 04, 2025, 01:05:32 AM »
Did you just update MariaDB? What OS are you running? Did you confirm the expected r00t password matches between
/ usr / local /cwpsrv/htdocs/resources/admin/include/db_conn.php
and
/ root /.my.cnf
/ usr / local /cwpsrv/htdocs/resources/admin/include/db_conn.php
and
/ root /.my.cnf
71
E-Mail / Re: How to configure Spamassassin [updated]
« on: June 03, 2025, 02:06:08 PM »
I think SpamAssassin is only one part of a proper anti-UCE approach. Adding zen.spamhaus.org to your postfix configuration will do wonders at stopping spam at the gate:
https://www.spamhaus.org/blocklists/zen-blocklist/
That is the largest step you can take, but also there are other directives you can implement that give you a lot of bang for your buck. They are server-wide, so a the admin you set them on behalf of all the users on the server:
https://www.akadia.com/services/postfix_uce.html
https://www.transip.eu/knowledgebase/blacklist-control-and-advanced-anti-spam-for-postfix
https://www.spamhaus.org/blocklists/zen-blocklist/
That is the largest step you can take, but also there are other directives you can implement that give you a lot of bang for your buck. They are server-wide, so a the admin you set them on behalf of all the users on the server:
https://www.akadia.com/services/postfix_uce.html
https://www.transip.eu/knowledgebase/blacklist-control-and-advanced-anti-spam-for-postfix
72
MySQL / Re: upgraded MariaDB, and to 10.11and does not recognize the database....
« on: June 03, 2025, 12:09:58 AM »
You didn't miss the last step? And you are indeed on EL9 (AlmaLinux 9)?
Code: [Select]
mysql_upgrade --force
73
Postfix / Re: Error found - Mail Server Manager
« on: June 01, 2025, 11:45:07 AM »
To further reduce spam, consider this stanza in main.cf:
Code: [Select]
smtpd_sender_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
check_sender_access pcre:/etc/postfix/reject_domains hash:/etc/postfix/sender_access,
reject_unknown_sender_domain,
reject_unknown_reverse_client_hostname,
reject_unknown_client_hostname
75
E-Mail / Re: ClamAV not working
« on: May 31, 2025, 01:54:57 PM »
https://www.linux.com/training-tutorials/using-clamav-kill-viruses-postfix/
You can also make use of postfix's built-in header checks to reject bad attachments. Since the ransomware outbreaks of the last decade or more, I've even had to block .zip files to prevent users from shooting themselves in the foot by opening zipped bad attachments:
You can also make use of postfix's built-in header checks to reject bad attachments. Since the ransomware outbreaks of the last decade or more, I've even had to block .zip files to prevent users from shooting themselves in the foot by opening zipped bad attachments:
Quote
Mime Header Checks
In the mime_header_checks file, you will place a restriction for any file extensions that you do not want to have passing through your system. For example:
/name=[^>]*\.(bat|com|exe|dll|zip)/ REJECT
This will reject any messages that have attachments whose files end in .bat, .com, .exe, .dll, or .zip.