Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - Freespirits_GR_Host

Pages: 1 ... 3 4 [5] 6
61
CentOS-WebPanel Bugs / Re: Fix Account Permissions problem
« on: September 24, 2020, 11:22:28 PM »
Thank you for your answer but the problem remains.

To all new accounts added and joomla based sites if i use the "Fix Account Issues & Permissions" with or without using nginx it will  chmod files to 644, php files to 640 and folders to 755.

I will use the manual way you suggest but it would be great if that was a one click button option.
The problem can be easily reproduced as it appeared and occures to the latest versions.

 

62
CentOS-WebPanel Bugs / Fix Account Permissions problem
« on: September 07, 2020, 02:42:45 AM »
Hello

I would like to report an issue after using the "Fix Account Permissions".
The fix does the following : chmod files to 644, php files to 640 and folders to 755.

The problem is that someone using Joomla and nginx as webserver using that option will have problems with the website showing "403 Forbidden" error because index.php gets the 640 permission.
Is it possible to have one more option to fix permissions having only the options to chmod files to 644 and folders to 755?

I spend a lot of time to find out that 640 permission added for php files and hope that this post will save some time to people trying to investigate "403 Forbidden error".

Thank you in advance.

63
CentOS Configuration / Re: How to configure SpamAssassin
« on: July 29, 2020, 10:05:47 PM »
Hello cynique and thank you.

There is a great option that i would like to point to CWP7 panel and that is "Monitoring via Monit"
A great tool to monitor your server against spam is to enable this option and add  postfix-queue.conf and edit it so that you get a warning if more than 10 messages (or less) are in the queue.

Code: [Select]
check program postfix-queue with path "/scripts/check_postqueue 10"
 if status != 0 then alert

Hope that is one more helpful tool against spam and easy way to avoid getting into blacklists.  ;)

64
CentOS-WebPanel GUI / Re: Not able to use compress
« on: July 02, 2020, 05:11:20 PM »
The problem is solved to the latest versions.
Tested and confirmed with version 0.9.8.994

65
CentOS Configuration / Re: How to configure SpamAssassin
« on: June 05, 2020, 08:07:53 AM »
I am glad everything is working fine  ;)

I guess you want to avoid hackers using your system to send spam and not block a subscription to your server.
So i would propose to add/replace the following to your main.cf

Code: [Select]
#add to avoid spaming and blacklisting
smtpd_sender_restrictions =
   permit_mynetworks
   permit_sasl_authenticated
   reject_unknown_sender_domain
   reject_unknown_reverse_client_hostname
   reject_unknown_client_hostname
#add to avoid relay
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination

Restart mailserver.

66
CentOS Configuration / Re: How to configure SpamAssassin
« on: June 04, 2020, 08:53:15 AM »
Hello

I guess you should use

Code: [Select]
report_safe 1
If you want to avoid and block many phishing mails you should first rebuild your mail server Email --> Mailserver Manager
Checking the following

1. AntiSpam/AntiVirus (recommended)
2. rDNS Check (recommended)

The next step is to configure Spamassasin and  restart the services.

You will notice a 98% reduce in SPAM and phishing mails. There is an outbreak of those messages lately because of the pandemic.
So CWP7 is the best solution to keep safe from dangerous mails and of course keep you psychologically healthy  ;)

67
CentOS-WebPanel Bugs / Re: User Panel Show not data (0.9.8.869)
« on: May 28, 2020, 10:51:37 AM »
Hello

I just fixed this issue following the next steps to version 0.9.8.981

First update
Code: [Select]
sh /scripts/update_cwp
Lastly reboot server.

68
CentOS 7 Problems / Proble with New editor after update
« on: May 27, 2020, 01:13:11 PM »
Hello

After the latest update with the new editor imported to CWP7 all the edited files through server gets messy.
Even editing the custom or original vhost files leades to corrupted files.
There seems to be an auto correct or maybe the editor saves files with own changes.

To reproduce the problem try to add a line to a nginx.conf file of a domain and save it.
Then try to restart nginx server and you will get a lot of random messages about this file and service will fail.

Thank you guys in advance. Keep up the great job.

69
CentOS Configuration / Enable quotas to OPENVZ
« on: May 04, 2020, 10:17:32 AM »
If your hosting company uses openvz platform and you use a container the only thing you have to do is the following
1. Ask them to enable second level quotas for your container
2. After it is enabled then go to Users --> User quota. You will ensure that quota is working
3. Finally go to Packages --> Packages and after you select each one of them click "update" having the "update quota" enabled.

You are ready to go and list your accounts and ensure that "Disk usage" is working normally.

70
CentOS Configuration / How to configure SpamAssassin
« on: March 09, 2020, 08:43:41 PM »
Hello

The "How to configure Spamassassin" section to wiki here --> https://wiki.centos-webpanel.com/how-to-configure-spamassassin is outdated.

So it would be great to be updated with the following or just update the configuration files locations mentioned there.

Step 1. Edit the configuration (/etc/mail/spamassassin/local.cf)  file with the settings below

Quote
required_hits 5
report_safe 0
required_score 5
rewrite_header Subject [***SPAM***]

Step 2. Edit  /etc/sysconfig/spamassassin file with below config (replacing everything in it) and save it

Code: [Select]
SAHOME="/var/lib/spamassassin/"
SPAMDOPTIONS="-d -c -m5 -H --username nobody -s ${SAHOME}spamd.log"

Step 3. Edit configuration file in Postfix. Open the file /etc/postfix/master.cf and edit/add the config below then save it.

Code: [Select]
smtp      inet  n       -       n       -       -       smtpd
  -o content_filter=smtp-amavis:127.0.0.1:10024
  -o receive_override_options=no_address_mappings
  -o content_filter=spamassassin

Code: [Select]
spamassassin      unix -      n      n      -      -      pipe
  user=nobody argv=/usr/bin/spamc -f -e
  /usr/sbin/sendmail -oi -f ${sender} ${recipient}

Step 4. Restart Postfix and SpamAssasin services

You are ready to go :)

Extra configuration tips

- In case you want mail to be deleted automaticaly and not receive the header rewritten with [***SPAM***] then you can set 

Code: [Select]
report_safe 1
to step 1.
 
- If you wish to make server more strict you can set the following flag lower. So 0 will always pass but if we set it to 3 that means a lot of mail will get flaged.

Code: [Select]
required_score 5
- One more configuration you could play is the following. The more you lower this value your mailserver will become strict.

Code: [Select]
required_hits 5

71
SSL / Re: No SSL Install Please Wait
« on: March 05, 2020, 09:14:08 AM »
Hi did you changed DNS recently ?

No. There was no change to the server.
I assume it has to do with the updates. Regularly i have to check "/etc/nginx/vhosts/" because after the updates they are replaced and i have to add the above line so that url rewrite to work normally for joomla sites.

Code: [Select]
try_files $uri $uri/ /index.php?$args; 
The issue with the ssl happened to one of the 5 domains hosted and was really strange as there was no changes from my side.


72
CentOS-WebPanel GUI / Re: Not able to use compress
« on: March 05, 2020, 01:19:36 AM »
Just wanted to notice that compression works normally from the file manager in the user interface.
The problem occures to the file manager used in admin panel.
Tested and confirmed to version 0.9.8.948.

73
SSL / No SSL Install Please Wait
« on: March 05, 2020, 01:05:43 AM »
Hello

Suddenly the SSL certificate of my main domain stopped working.
Even if it was there the SSL was missing and had the error for not valid certificate from all browsers.

I removed the certificate and tried to add it again.
Through the Webserver settings --> SSL configuration i get the "Installing Please wait" message on button and that wasn't creating the certificate.

I disabled firewall, modsecurity but with no luck.
Ensure that post 443 is open.

Testing all the above i saw the new version loaded 0.9.8.948.

The next step was to try to load the SSL from the user panel and even if it stuck to "Installing" after 20 minutes i was surprised and of course relieved to see the ssl files created for the domain even though the "Installing"  status never changed.

Just wanted to report it as it seems to be related with the latest updates.

74
CentOS-WebPanel GUI / Re: Not able to use compress
« on: March 04, 2020, 08:22:52 PM »
it will be solved in future update

Thank you for the update.  I will be patient.

Keep up the great job!  ;)

75
CentOS-WebPanel GUI / Re: Not able to use compress
« on: March 04, 2020, 11:22:26 AM »
Please just let me know this.
The problem appears to all my servers.

I thought that is an issue with the CWP7 and wanted to help reporting it.
Is there an announcement about the issue.
Could you please confirm that it is a general issue or i should check something else?

Pages: 1 ... 3 4 [5] 6