Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - overseer

Pages: 1 ... 41 42 [43] 44 45 ... 71
631
465 is SSL/TLS. You can use STARTTLS with port 25 SMTP or 587 submission if you want to negotiate a secure channel on those ports.

Are you allowing outgoing mail ports in your firewall config file -- /etc/csf/csf.conf?
TCP_IN = "21,22,25,53,80,110,143,443,465,587,993,995,2083,2096,2304"
TCP_OUT = "20,21,22,25,22,53,80,110,113,443,2083,2096,587,993,995,2080,2443"
Code: [Select]
SMTP_PORTS = "25,465,587"
PORTS_imapd = "143,993"
PORTS_pop3d = "110,995"

632
E-Mail / Re: Firewall is blocking email delivery
« on: June 02, 2023, 02:06:48 AM »
Are you allowing outgoing mail ports in /etc/csf/csf.conf?
TCP_IN = "21,22,25,53,80,110,143,443,465,587,993,995,2083,2096,2304"
TCP_OUT = "20,21,22,25,22,53,80,110,113,443,2083,2096,587,993,995,2080,2443"
Code: [Select]
SMTP_PORTS = "25,465,587"
PORTS_imapd = "143,993"
PORTS_pop3d = "110,995"

633
Other / Re: Updating cURL and OpenSSL/1.0.2k-fips
« on: June 02, 2023, 01:56:31 AM »
Code: [Select]
$ yum info openssl
Loaded plugins: fastestmirror
Determining fastest mirrors
 * base: la.mirrors.clouvider.net
 * epel: irltoolkit.mm.fcix.net
 * extras: linux.mirrors.es.net
 * updates: mirrors.oit.uci.edu
Installed Packages
Name        : openssl
Arch        : x86_64
Epoch       : 1
Version     : 1.0.2k
Release     : 26.el7_9
Size        : 814 k
Repo        : installed
From repo   : updates
Summary     : Utilities from the general purpose cryptography library with TLS implementation
URL         : http://www.openssl.org/
License     : OpenSSL
Description : The OpenSSL toolkit provides support for secure communications between
            : machines. OpenSSL includes a certificate management tool and shared
            : libraries which provide various cryptographic algorithms and
            : protocols.
https://webhostinggeeks.com/howto/install-update-openssl-centos/

634
Other / Re: Updating cURL and OpenSSL/1.0.2k-fips
« on: June 02, 2023, 01:26:14 AM »
What OS version? CentOS 7.9 or something else?

635
CentOS Configuration / Re: How to configure SpamAssassin
« on: June 01, 2023, 03:19:15 AM »
For sure, that's how it is supposed to work:
Code: [Select]
overseer@srv$ less /etc/spamassassin/local.cf

# These values can be overridden by editing ~/.spamassassin/user_prefs.cf
# (see spamassassin(1) for details)

# These should be safe assumptions and allow for simple visual sifting
# without risking lost emails.

636
CentOS Configuration / Re: How to configure SpamAssassin
« on: May 31, 2023, 09:25:16 PM »
That's how it's supposed to work...
Code: [Select]
[overseer@srv ~]$ less /etc/spamassassin/local.cf
# These values can be overridden by editing ~/.spamassassin/user_prefs.cf
# (see spamassassin(1) for details)

637
Backup / Re: Backup Time
« on: May 31, 2023, 09:22:32 PM »
You're right -- I only checked one of my CWP servers and that was the only one that had this listed under root's crontab:
Code: [Select]
0 0 * * * /usr/local/cwp/php71/bin/php /usr/local/cwpsrv/var/services/user_files/modules/backups/cron_autobackup.phpAnd of course, it's an opaque black box, because it's IonCube encrypted... **sigh**!

638
Another recommendation is to switch to nginx if you want a more performant web server that consumes less resources than a patchy (apache) web server.
;)

639
Backup / Re: Backup Time
« on: May 31, 2023, 01:40:07 PM »
Is it not in root's crontab, running at midnight daily:
/usr/local/cwpsrv/var/services/user_files/modules/backups/cron_autobackup.php

640
Create the zone manually with CWP, then paste in the contents of the originating .db file from the cPanel server into the new zone on CWP. If it works, it should be scriptable.

641
PHP Selector / Re: php selector error 500
« on: May 30, 2023, 04:29:01 AM »
Are you running PHP in CGI mode or php-fpm?

642
CentOS Configuration / Re: How to configure Postfix
« on: May 30, 2023, 03:56:21 AM »
For proper form, multi-line postfix directives should have commas at the end of each line:
Code: [Select]
smtpd_sender_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unknown_sender_domain,
    reject_unknown_reverse_client_hostname,
    reject_unknown_client_hostname

643
My two CWP VMs have more resources than that: 2 CPUs, 6GB of memory on one that runs ~30 accounts, 3CPUs and 10GB of memory on the other "heavy" VM that runs a dedicated Drupal site. That's about the resources I had dedicated to a dedicated e-commerce server running a Magento site.

I've heard of people running servers under 1-2 CPUs and 4GB of memory and I have done that as a temporary measure on my servers, but never long-term.

644
It's been several years since I've migrated my cPanel servers to CWP, but I don't recall there being any issues with DNS zones even back then -- and things should have improved in the intervening 2-3 years. I would think your workaround of changing from root-owned to account-owned should work. But how many zones are we talking about -- a handful? Dozens? Hundreds? Can you just manually recreate the zones on the receiving CWP server? Sometimes that type of workaround is the best course of action and the greatest time saver. Back 2-3 years ago I had to create a custom post-migration script to fix various permission errors I was encountering after migration, which I passed on to the CWP devs.

645
Good job! Exactly the right way to deal with that scenario.
(And of course, I meant CWP's YUM module is a frontend for yum -- not the whole of CWP being a yum frontend!)

Pages: 1 ... 41 42 [43] 44 45 ... 71