Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - tastebud

Pages: [1]
1
SSL / Re: Secure CWP Admin Panel Port 2031
« on: November 17, 2020, 07:10:57 AM »
What worked for me. My hostname is server.yourdomain.com.my

Create a subdomain - server.yourdomain.com.my
Make Sure sub-domain points to correct IP.

Get AutoSSL for this subdomain using CWP panel. Now go to the command prompt.


[root@server]# cd /etc/pki/tls/certs/
[root@server certs]# ll
-rw-r--r--  1 root root 3596 Nov 17 04:51 server.yourdomain.com.my.bundle
-rw-r--r--  1 root root 1948 Nov 17 04:51 server.yourdomain.com.my.cert
lrwxrwxrwx. 1 root root   31 Nov 15 15:15 server.yourdomain.com.my.crt -> /etc/pki/tls/certs/hostname.crt
[root@server certs]#rm server.yourdomain.com.my.crt
[root@server certs]#ln -s server.yourdomain.com.my.cert /etc/pki/tls/certs/hostname.crt

[root@server certs]# ls -l
total 72
-rw-r--r--  1 root root 3620 Nov 16 15:40 dwishaventures.com.my.bundle
-rw-r--r--  1 root root 1972 Nov 16 15:40 dwishaventures.com.my.cert
-rw-r--r--. 1 root root 1395 Nov 15 15:15 hostname.bundle
lrwxrwxrwx  1 root root   33 Nov 17 04:59 hostname.crt -> server.yourdomain.com.my.cert
-rw-r--r--  1 root root 3596 Nov 17 04:51 server.yourdomain.com.my.bundle
-rw-r--r--  1 root root 1948 Nov 17 04:51 server.yourdomain.com.my.cert
[root@server certs]#

I notice an issue with this

vi /etc/dovecot/dovecot.conf - update the cert file path there.

2
SSL / Re: Secure CWP Admin Panel Port 2031
« on: November 17, 2020, 05:10:19 AM »
What worked for me. My hostname is server.yourdomain.com.my

Create a subdomain - server.yourdomain.com.my
Make Sure sub-domain points to correct IP.

Get AutoSSL for this subdomain using CWP panel. Now go to the command prompt.


[root@server]# cd /etc/pki/tls/certs/
[root@server certs]# ll
-rw-r--r--  1 root root 3596 Nov 17 04:51 server.yourdomain.com.my.bundle
-rw-r--r--  1 root root 1948 Nov 17 04:51 server.yourdomain.com.my.cert
lrwxrwxrwx. 1 root root   31 Nov 15 15:15 server.yourdomain.com.my.crt -> /etc/pki/tls/certs/hostname.crt
[root@server certs]#rm server.yourdomain.com.my.crt
[root@server certs]#ln -s server.yourdomain.com.my.cert /etc/pki/tls/certs/hostname.crt

[root@server certs]# ls -l
total 72
-rw-r--r--  1 root root 3620 Nov 16 15:40 dwishaventures.com.my.bundle
-rw-r--r--  1 root root 1972 Nov 16 15:40 dwishaventures.com.my.cert
-rw-r--r--. 1 root root 1395 Nov 15 15:15 hostname.bundle
lrwxrwxrwx  1 root root   33 Nov 17 04:59 hostname.crt -> server.yourdomain.com.my.cert
-rw-r--r--  1 root root 3596 Nov 17 04:51 server.yourdomain.com.my.bundle
-rw-r--r--  1 root root 1948 Nov 17 04:51 server.yourdomain.com.my.cert
[root@server certs]#

3
Information / Re: CentOS 8 Support - When or Never???
« on: October 31, 2020, 04:21:49 PM »
I installed the same version of CWP but the database seems to be different. I am not able to import data from CWP running on Centos 7 to Centos 8.

I am not sure if this is a required change. it looks to be a bug.

CentOS 8
https://ibb.co/mDqVgmX

Centos 7
https://ibb.co/FzTMTkW

4
Postfix / How to stop unauthorised email from via SMTP server?
« on: October 13, 2019, 09:57:19 AM »
Hi,
We have CWP pro installed in our VPS. We have our mail server running on it too.

Lets assume the domain we are running is abc.com.my

Spammer is able to send email from peter@abc.com.my (this is a valid email id) to peter@adiss.com.my

https://www.wormly.com/test-smtp-server

shows below log.

Code: [Select]
[code][code][tt][tt][tt][font=comic sans ms][font=verdana][tt][font=courier][font=courier]Resolving hostname...
Connecting...
Connection: opening to server.abc.com.my:25, timeout=300, options=array (
               )
Connection: opened
SERVER -> CLIENT: 220 server.abc.com.my ESMTP Postfix
CLIENT -> SERVER: EHLO tools.wormly.com
SERVER -> CLIENT: 250-server.abc.com.my
               250-PIPELINING
               250-SIZE 204800000
               250-ETRN
               250-STARTTLS
               250-AUTH PLAIN LOGIN
               250-AUTH=PLAIN LOGIN
               250-ENHANCEDSTATUSCODES
               250-8BITMIME
               250 DSN
CLIENT -> SERVER: STARTTLS
SERVER -> CLIENT: 220 2.0.0 Ready to start TLS
CLIENT -> SERVER: EHLO tools.wormly.com
SERVER -> CLIENT: 250-server.abc.com.my
               250-PIPELINING
               250-SIZE 204800000
               250-ETRN
               250-AUTH PLAIN LOGIN
               250-AUTH=PLAIN LOGIN
               250-ENHANCEDSTATUSCODES
               250-8BITMIME
               250 DSN
CLIENT -> SERVER: MAIL FROM:
SERVER -> CLIENT: 250 2.1.0 Ok
CLIENT -> SERVER: RCPT TO:
SERVER -> CLIENT: 250 2.1.5 Ok
CLIENT -> SERVER: DATA
SERVER -> CLIENT: 354 End data with .
CLIENT -> SERVER: Date: Sun, 13 Oct 2019 09:44:58 +0000
CLIENT -> SERVER: To: xxyz@abc.com.my
CLIENT -> SERVER: From: Wormly SMTP Test
CLIENT -> SERVER: Subject: Wormly SMTP Test Message
CLIENT -> SERVER: Message-ID:
CLIENT -> SERVER: MIME-Version: 1.0
CLIENT -> SERVER: Content-Type: text/plain; charset=iso-8859-1
CLIENT -> SERVER:
CLIENT -> SERVER: This message was sent using the Wormly SMTP testing tool by this user:
CLIENT -> SERVER: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.90 Safari/537.36
CLIENT -> SERVER: 103.135.228.243
CLIENT -> SERVER:
CLIENT -> SERVER: .
SERVER -> CLIENT: 250 2.0.0 Ok: queued as 4D8B9630F8
CLIENT -> SERVER: QUIT
SERVER -> CLIENT: 221 2.0.0 Bye
Connection: closed
Message completed successfully.[/font][/font][/tt][/font][/font][/tt][/tt][/tt]
[/code][/code]

As long as the user exists in the mail server it allows. if we used nonexistent user then we get below error.


Code: [Select]
[tt]Resolving hostname...
Connecting...
Connection: opening to server.abc.com.my:25, timeout=300, options=array (
               )
Connection: opened
SERVER -> CLIENT: 220 server.abc.com.my ESMTP Postfix
CLIENT -> SERVER: EHLO tools.wormly.com
SERVER -> CLIENT: 250-server.abc.com.my
               250-PIPELINING
               250-SIZE 204800000
               250-ETRN
               250-STARTTLS
               250-AUTH PLAIN LOGIN
               250-AUTH=PLAIN LOGIN
               250-ENHANCEDSTATUSCODES
               250-8BITMIME
               250 DSN
CLIENT -> SERVER: STARTTLS
SERVER -> CLIENT: 220 2.0.0 Ready to start TLS
CLIENT -> SERVER: EHLO tools.wormly.com
SERVER -> CLIENT: 250-server.abc.com.my
               250-PIPELINING
               250-SIZE 204800000
               250-ETRN
               250-AUTH PLAIN LOGIN
               250-AUTH=PLAIN LOGIN
               250-ENHANCEDSTATUSCODES
               250-8BITMIME
               250 DSN
CLIENT -> SERVER: MAIL FROM:
SERVER -> CLIENT: 250 2.1.0 Ok
CLIENT -> SERVER: RCPT TO:
SERVER -> CLIENT: 550 5.1.1 : Recipient address rejected: User unknown in virtual mailbox table
SMTP ERROR: RCPT TO command failed: 550 5.1.1 : Recipient address rejected: User unknown in virtual mailbox table
CLIENT -> SERVER: QUIT
SERVER -> CLIENT: 221 2.0.0 Bye
Connection: closed
2019-10-13 09:49:16 SMTP Error: The following recipients failed: order@abc.com.my: : Recipient address rejected: User unknown in virtual mailbox table
Message sending failed.[/tt]



We want every email to be authenticated before sending out. What kind of setup or config is required for us?


Thanks in advance.
Tastebud

5
E-Mail / Re: Restrict outgoing email for some users
« on: June 28, 2019, 05:50:01 AM »
Thanks for your reply.

6
E-Mail / LDAP authentication
« on: June 28, 2019, 05:44:55 AM »
Hi,

I have a client using different webapp and they are using single signon with LDAP. I want the email hosted via centos web panel also authenticate using same credential.

Means when user logs in via roundcube. the authentication will be from LDAP server than local postfix mailserver.

Thanks you very much.

7
E-Mail / Restrict outgoing email for some users
« on: May 07, 2019, 10:12:12 AM »
Hi,

I would like to have email ID which can only recieve email but restrict for sending out. Is it possible ? if yes then how ? share me your idea or experience.

Thank you.

8
E-Mail / Downloading incoming and outgoing email to another server
« on: May 07, 2019, 09:55:21 AM »
Hi,

I have VPS running with CWP. There are abount 50 email user and quite a lot of emails with attachments are being sent/recieved. This is causing the VPS getting filled up.

keeping the email and attachment is important. What can I do other than buying more VPS space?
How can I move the emails somewhere else , maybe locally hosted mail server ?
We have a Synology NAS in the local network. Is there anyway we can backup emails into it ? still should be searchable.

Thanks for your advice. Have a great day ahead !

9
How to / Re: How to Change your mail port (Some ISP Block 25, 26 port)
« on: December 07, 2018, 09:32:40 AM »
it doesn't work. mail still tries to go out using port 25. anyone has this working ? I dont want to use gmail as relay.

10
CentOS 7 Problems / CWP on Centos 7, Amazon EC2, VHOST not working
« on: December 08, 2017, 03:06:23 AM »
Hi Guys,

I am not able to configure the VHOST properly. ideally it should work as expected. Not sure where is the problem.

Some info here, let me know if need more info.










I need to create more domain/subdomain. if VHOST doesnt work then how can I manage ?

Pages: [1]