Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - infinitech07

Pages: 1 2 [3]
31
hmm...strange it would be the best to check on that with support.

Noted. Will check with support. Thanks.

32
Hi, did you find solution?

I Have the same problem. i need a solution fast by tomorrow. monday have to be online.

PLS!!!

No solution yet. I had re-built the apache server and also the mail server but still no luck. However, the strange thing was the email was able to be forwarded over to another email account without problem.

For now, I set the email forwarding just for receiving the email and sending out email will use back the original email account to send.

33
E-Mail / Email rejected: Quota exceeded (mailbox for user is full)
« on: June 19, 2015, 02:13:17 AM »
Hello, I am facing an issue that one of my email accounts suddenly could not receive any email since a day ago, a bounced-back email has been sent back to sender with the following message. In fact, my VPS still having 75GB free disk space and the email quota limit is set to default which is 0 value.

Quote
Your message to <cyrus@mromarket.com> was automatically rejected:
Quota exceeded (mailbox for user is full)

The rest of email accounts has no such problem. Any idea how to get this resolved? Thanks.

Quote
[root@mail ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 3600s
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
delay_warning_time = 4
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailbox_size_limit = 2048000000
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 204800000
milter_default_action = accept
milter_protocol = 2
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = mromarket.com
myhostname = mail.mromarket.com
mynetworks = $config_directory/mynetworks
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = $smtpd_milters
queue_directory = /var/spool/postfix
recipient_delimiter = +
relay_domains = proxy:mysql:/etc/postfix/mysql-relay_domains_maps.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_session_cache_database = btree:$data_directory/smtp_tls_session_cache
smtp_use_tls = yes
smtpd_client_message_rate_limit = 500
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_milters = inet:127.0.0.1:8891
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,reject_non_fqdn_sender,reject_non_fqdn_recipient,reject_unknown_recipient_domain,  reject_rbl_client dsn.rfc-ignorant.org, reject_rbl_client dul.dnsbl.sorbs.net,  reject_rbl_client list.dsbl.org,        reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client bl.spamcop.net,       reject_rbl_client dnsbl.sorbs.net,      reject_rbl_client cbl.abuseat.org,      reject_rbl_client ix.dnsbl.manitu.net,  reject_rbl_client combined.rbl.msrbl.net,       reject_rbl_client rabl.nuclearelephant.com,check_policy_service unix:private/spfpolicy
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions =
smtpd_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtpd_tls_cert_file = /etc/pki/tls/certs/mail.mromarket.com.crt
smtpd_tls_key_file = /etc/pki/tls/private/mail.mromarket.com.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, regexp:/etc/postfix/virtual_regexp
virtual_gid_maps = static:12
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains_maps.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_minimum_uid = 101
virtual_transport = dovecot
virtual_uid_maps = static:101

34
CentOS-WebPanel Bugs / Re: Nginx Correction
« on: April 24, 2015, 01:09:18 PM »
Hello BullTen, tried install the script onto CWP but having the following at the end of installation:

Quote
Starting httpd: httpd: Syntax error on line 506 of /usr/local/apache/conf/httpd.conf: Syntax error on line 3 of /usr/local/apache/conf.d/mod_security.conf: Cannot load modules/mod_security2.so into server: /usr/local/apache/modules/mod_security2.so: undefined symbol: ap_log_error

I disabled the mod_security and restart the httpd again, I got this then

Quote
Starting httpd: httpd: Syntax error on line 506 of /usr/local/apache/conf/httpd.conf: Syntax error on line 2 of /usr/local/apache/conf.d/rpaf.conf: Cannot load modules/mod_rpaf.so into server: /usr/local/apache/modules/mod_rpaf.so: undefined symbol: ap_log_rerror

Any idea how to get this resolved? Many thanks.

35
Hello there, I noticed that after I have rebuilt the mail server all the emails been blocked i.e. no email receive/send. I checked the mail log and noticed the following at smtpd_recipient_restrictions:

Quote
warning: unknown smtpd restriction: "reject_rbl_clientzen.spamhaus.org"

It should be "reject_rbl_client zen.spamhaus.org", once I changed that the mail services are back to normal. Hope CWP will fix this soon.

Thank you.

36
E-Mail / Re: email error - (mail system configuration error)
« on: April 23, 2015, 05:59:11 AM »
apparently this solved adding

Code: [Select]
dovecot_destination_recipient_limit = 1
into /etc/postfix/main.cf

take note for the next update. thanks

Thanks for the solution provided. It works.  :D

37
E-Mail / Rebuild mail server: Amavis, Spamassasin not installed
« on: April 21, 2015, 12:58:23 PM »
Hello, I had rebuilt the mail server with the first 3 options selected i.e. antispam/antivirus, rDNS check, install dkim & spf; but the amavis & spamassasin seem not been installed. For your information, my VPS node has 4GB ram.

Stopping Clam AntiVirus Daemon: [  OK  ]
Starting Clam AntiVirus Daemon: [  OK  ]

Stopping Dovecot Imap: [  OK  ]
Starting Dovecot Imap: [  OK  ]

Shutting down postfix: [  OK  ]
Starting postfix: [  OK  ]

Stopping OpenDKIM Milter: [  OK  ]
Starting OpenDKIM Milter: [  OK  ]

To confirm, I had entered the command "service amavisd restart" and I got "unregconized service". Anyone can help up? Thanks.

38
Updates / Re: 0.9.8 release should have these upgrades !!!
« on: February 13, 2015, 08:21:58 AM »
CWP had been updated to version 0.9.8, installed the pgsql but how am I going to manage the databases & the users on pgsql??

39
After created a additional new user account with a domain name assigned, I noticed that the CSF firewall is somehow crashed when logging onto new user account i.e. CWP or the FTP access; it make the whole VPS become like hang and unresponsive.

I have to log in onto the web console which provided by hosting provider and execute the command "service iptables stop/restart" in order to make the VPS back to normal. Everything working fine if CSF firewall being disabled.

Anyone facing the same problem like me?

40
Installation / Re: I cant connect to server after finish install CWP
« on: December 31, 2014, 06:38:47 AM »
I managed to get this problem resolved at last by myself.  ;D

I booted my VPS from the web console, execute "service iptables stop" and check if CWP is up. When CWP is up, execute the command "service iptables restart" and follow by "csf -e"; now everything seems back to normal.  ::)

Hope this help someone who having the same issue like me.

41
Installation / Re: I cant connect to server after finish install CWP
« on: December 30, 2014, 11:02:46 AM »
I also facing the same problem. I had setup a VPS with 4GB RAM and CentOS 6.5 64bits, CWP version 0.9.7 installed. This VPS has the clamav, amavis, antispam, csf firewall, varnish enabled.

Initially everything working fine but few hours ago all the services i.e. web, email, ssh & CWP went down, could not even connect through SSH. I have to connect from the web console provided by vendor to execute the command "service iptables stop" then everything up again. However, I noticed as long as I tried to start the csf firewall the VPS will down again.

For now, I have to leave the csf firewall disabled. Any idea what has causing this problem??

42
CentOS Configuration / Re: How to setup user quotas ?
« on: December 30, 2014, 10:49:47 AM »
I had the quota installed and set the necessary settings on /etc/fstab, but sometimes when restarted the server and re-login onto CWP it showed the quota notification again.

How can I set the quota permanently onto the server??

Quote
[root@server ~]# ll /dev/root
ls: cannot access /dev/root: No such file or directory
[root@server ~]# ln -s /dev/xvda /dev/root
[root@server ~]# ll /dev/root
lrwxrwxrwx 1 root root 9 Dec 30 10:37 /dev/root -> /dev/xvda
[root@server ~]# mount -o remount /
[root@server ~]# quotacheck -avugm
quotacheck: Scanning /dev/root [/] done
quotacheck: Old group file name could not been determined. Usage will not be substracted.
quotacheck: Checked 11062 directories and 110366 files
[root@server ~]# quotaon -avug
/dev/root [/]: user quotas turned on

Pages: 1 2 [3]