Quantcast
Channel: iRedMail
Viewing all 45920 articles
Browse latest View live

Re: SMTP banned mxtool IP?

$
0
0

- Stop "ufw" service.
- Enable 'iptables' service.


Re: Problems with configuration in nginx

$
0
0
ZhangHuangbin wrote:
ffrcaraballo wrote:

Then I have other virtual ones that were working until I installed iredmail, since I install when I call any virutal the webmail of iredmail always speaks to me.

Do you have config files for these web hosts under /etc/nginx/sites-enabled/ (and ends with '.conf')?



Yes I have
They are the 3 that I post here.
The default ones are .conf, the other one that I use for odoo is not, I named it only "odoo".
I had already tried with the name of odoo.conf and it did not work either

Re: SMTP banned mxtool IP?

$
0
0
ZhangHuangbin wrote:

- Stop "ufw" service.
- Enable 'iptables' service.

Thanks for your reply.

I stopped ufw via below
$ sudo systemctl disable ufw
I tried start iptables service via below but it seems there is no "iptables service"
$ sudo systemctl start iptables
Failed to start iptables.service: Unit iptables.service not found.

check the "sudo iptables -L -n" again....it seems no IP is banned.

Is there any config missing? Would like to know why some IPs sending SMTP connection could be blocked? And know how to identify the issue... before putting the server to production.

Re: Internal Server Error after upgrade when changing users profile (wsgi)

$
0
0

No, it isn't ...

# systemctl -l status mlmmjadmin.service

● mlmmjadmin.service - RESTful API server used to manage mlmmj mailing list manager
   Loaded: loaded (/lib/systemd/system/mlmmjadmin.service; enabled; vendor preset: enabled)
   Active: failed (Result: exit-code) since Thu 2019-01-10 13:28:51 CET; 8s ago
  Process: 2449 ExecStopPost=/bin/rm -rf /var/run/mlmmjadmin (code=exited, status=0/SUCCESS)
  Process: 2447 ExecStop=/usr/bin/uwsgi --stop /var/run/mlmmjadmin/mlmmjadmin.pid (code=exited, status=255)
  Process: 2444 ExecStart=/usr/bin/uwsgi --ini /opt/mlmmjadmin/rc_scripts/uwsgi/debian.ini --pidfile /var/run/mlmmjadmin/mlmmjadmin.pid (code=exited, status=1/FAILURE)
  Process: 2442 ExecStartPre=/bin/chmod 0755 /var/run/mlmmjadmin (code=exited, status=0/SUCCESS)
  Process: 2438 ExecStartPre=/bin/chown mlmmj:mlmmj /var/run/mlmmjadmin (code=exited, status=0/SUCCESS)
  Process: 2436 ExecStartPre=/bin/mkdir -p /var/run/mlmmjadmin (code=exited, status=0/SUCCESS)
 Main PID: 2444 (code=exited, status=1/FAILURE)

Jan 10 13:28:51 mail systemd[1]: Starting RESTful API server used to manage mlmmj mailing list manager...
Jan 10 13:28:51 mail systemd[1]: Started RESTful API server used to manage mlmmj mailing list manager.
Jan 10 13:28:51 mail uwsgi[2444]: [uWSGI] getting INI configuration from /opt/mlmmjadmin/rc_scripts/uwsgi/debian.ini
Jan 10 13:28:51 mail uwsgi[2444]: *** Starting uWSGI 2.0.14-debian (64bit) on [Thu Jan 10 13:28:51 2019] ***
Jan 10 13:28:51 mail systemd[1]: mlmmjadmin.service: Main process exited, code=exited, status=1/FAILURE
Jan 10 13:28:51 mail uwsgi[2447]: signal_pidfile()/kill(): No such process [core/uwsgi.c line 1659]
Jan 10 13:28:51 mail systemd[1]: mlmmjadmin.service: Control process exited, code=exited status=255
Jan 10 13:28:51 mail systemd[1]: mlmmjadmin.service: Unit entered failed state.
Jan 10 13:28:51 mail systemd[1]: mlmmjadmin.service: Failed with result 'exit-code'.

# tail -f /var/log/syslog

Jan 10 13:28:51 mail uwsgi: mapped 436608 bytes (426 KB) for 5 cores
Jan 10 13:28:51 mail uwsgi: *** Operational MODE: preforking ***
Jan 10 13:28:51 mail uwsgi: ERROR: directory doesn't exist: /var/vmail/mlmmj.
Jan 10 13:28:51 mail uwsgi: 
Jan 10 13:28:51 mail systemd[1]: mlmmjadmin.service: Main process exited, code=exited, status=1/FAILURE
Jan 10 13:28:51 mail uwsgi[2447]: signal_pidfile()/kill(): No such process [core/uwsgi.c line 1659]
Jan 10 13:28:51 mail systemd[1]: mlmmjadmin.service: Control process exited, code=exited status=255
Jan 10 13:28:51 mail systemd[1]: mlmmjadmin.service: Unit entered failed state.
Jan 10 13:28:51 mail systemd[1]: mlmmjadmin.service: Failed with result 'exit-code'.

But the directory exists ...
# ls -hal /var/vmail/

insgesamt 12K
drwx------  7 vmail vmail   76 Dez 10 15:16 .
drwxr-xr-x 14 root  root  4,0K Sep  9  2016 ..
drwxr-xr-x  3 root  root    17 Jul 26  2017 backup
drwx------  2 mlmmj mlmmj   54 Dez 10 15:16 mlmmj
drwx------  2 mlmmj mlmmj    6 Dez 10 15:16 mlmmj-archive
drwx------ 12 vmail vmail 4,0K Jun  2  2016 sieve
drwx------ 13 vmail vmail 4,0K Jun  2  2016 vmail1

The path is set correctly in /opt/mlmmjadmin/settings.py

Re: How to turn off spam-filter and antivirus filtering

$
0
0

Thank you ZhangHuangbin for pointing me to those articles. They didn't show up in my Google searches. Next time I have a question I will do a better search in the iRedmail documents. I bought you a coffee. Have a nice day.

0.9.9 upgrade issue with dovecot changes

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release):
- Deployed with iRedMail Easy or the downloadable installer?
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

iRedmail 0.9.8 being upgraded to 0.9.9
- downloadable installer starting with 0.9.4
- ubunutu 14 LTS
- mySQL
- nginx
- iRedmail-Pro

Well I did something wrong I'm sure.  On the last step it says to change the dovecot config to ;

LOWER(CONCAT(mailbox.storagebasedirectory, '/', mailbox.storagenode, '/', mailbox.maildir)) AS home, \
            CONCAT(mailbox.mailboxformat, ':~/', mailbox.mailboxfolder, '/') AS mail, \


and when I do that, it starts reading some new empty mailbox, no emails show up from dovecot.  Unable to see any of the old messages.  I change it back to the way it was and all the emails come back except any emails I sent while dovecot was changed, they go to the new mailbox I suppose.

in mySQL the field:
mailboxformat = maildir
mailboxfolder = Maildir


Any ideas what I messed up?

Re: 0.9.9 upgrade issue with dovecot changes

$
0
0

in case it matters, the existing dovecot-mysql.conf file before the new commands.



driver = mysql
default_pass_scheme = CRYPT
connect = host=127.0.0.1 dbname=vmail user=vmail password=<blah>
# Required by 'doveadm mailbox ...'.
iterate_query = SELECT username AS user FROM mailbox
password_query = SELECT mailbox.password, mailbox.allow_nets \
        FROM mailbox,domain \
       WHERE mailbox.username='%u' \
             AND mailbox.`enable%Ls%Lc`=1 \
             AND mailbox.active=1 \
             AND mailbox.domain=domain.domain \
             AND domain.backupmx=0 \
             AND domain.active=1
user_query = SELECT \
    '%u' AS master_user, \
     CONCAT(mailbox.storagebasedirectory, '/', mailbox.storagenode, '/', mailbox.maildir) AS home, \
     CONCAT('*:bytes=', mailbox.quota*1048576) AS quota_rule \
FROM mailbox,domain \
WHERE mailbox.username='%u' \
    AND mailbox.domain='%d' \
    AND mailbox.`enable%Ls%Lc`=1 \
    AND mailbox.domain=domain.domain \
    AND domain.backupmx=0 \
    AND domain.active=1 \
    AND mailbox.active=1

Re: 0.9.9 upgrade issue with dovecot changes

$
0
0

ah, it appears to have created a new Maildir inside the Maildir

so the location of the current directory:

/var/vmail/vmail1/highspeedlink.net/ncbackup/Maildir/cur  ; with the new command

and existing setup where all da mail is:

/var/vmail/vmail1/highspeedlink.net/ncbackup/cur   



so I guess I don't need the last line?


Re: Per-user alias addresses have stopped working after 0.9.9 update

$
0
0

Yes, the query was for the alias mailbox, not the primary.

But with your help pointing me in the right direction I found the problem (or maybe just a workaround to the real problem), although I do not understand it. The following two clauses are from master.cf, and if I remove 'no_address_mappings' from the port 10025 entry the problem is resolved (alias/forwarded mail is received normally and the associated dovecot log entry now queries for the primary mailbox, and the query is formed correctly.)

Working config is below. Any idea why I need to vary from the default in the 0.9.8 and 0.9.9 release? And will removing 'no_address_mappings' cause any harm? I have also included the output from "postconf -n" in case it is helpful.


From master.cf:

# smtp port used by Amavisd to re-inject scanned email back to Postfix
127.0.0.1:10025 inet n  -   n   -   -  smtpd
    -o syslog_name=postfix/10025
    -o content_filter=
    -o mynetworks_style=host
    -o mynetworks=127.0.0.0/8
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o strict_rfc821_envelopes=yes
    -o smtp_tls_security_level=none
    -o smtpd_tls_security_level=none
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_end_of_data_restrictions=
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks
#    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_address_mappings


# smtp port used by mlmmj to re-inject scanned email back to Postfix, with
# address mapping support
127.0.0.1:10028 inet n  -   n   -   -  smtpd
    -o syslog_name=postfix/10028
    -o content_filter=
    -o mynetworks_style=host
    -o mynetworks=127.0.0.1
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o strict_rfc821_envelopes=yes
    -o smtp_tls_security_level=none
    -o smtpd_tls_security_level=none
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_end_of_data_restrictions=
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks




Output from postconf -n:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
bounce_queue_lifetime = 12h
command_directory = /usr/sbin
compatibility_level = 2
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailbox_size_limit = 30000000
mailq_path = /usr/bin/mailq
maximal_queue_lifetime = 12h
message_size_limit = 30000000
mlmmj_destination_recipient_limit = 1
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = thinmail.net
myhostname = mx1.thinmail.net
mynetworks = 127.0.0.1 [::1]
myorigin = thinmail.net
newaliases_path = /usr/bin/newaliases
non_smtpd_milters = inet:localhost:54321
postscreen_access_list = permit_mynetworks cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = drop
postscreen_dnsbl_action = drop
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org=127.0.0.[2..11]*3 b.barracudacentral.org=127.0.0.2*2
postscreen_dnsbl_threshold = 2
postscreen_dnsbl_whitelist_threshold = -2
postscreen_greet_action = drop
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
queue_directory = /var/spool/postfix
receive_override_options = no_address_mappings
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sender_dependent_relayhost_maps = proxy:mysql:/etc/postfix/mysql/sender_dependent_relayhost_maps.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated check_helo_access pcre:/etc/postfix/helo_access.pcre reject_non_fqdn_helo_hostname reject_unknown_helo_hostname
smtpd_milters = inet:localhost:54321
smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/letsencrypt/live/mx1.thinmail.net/fullchain.pem
smtpd_tls_CApath = /etc/letsencrypt/live/mx1.thinmail.net
smtpd_tls_cert_file = /etc/letsencrypt/live/mx1.thinmail.net/fullchain.pem
smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/letsencrypt/live/mx1.thinmail.net/privkey.pem
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf proxy:mysql:/etc/postfix/mysql/transport_maps_maillist.cf proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf proxy:mysql:/etc/postfix/mysql/catchall_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

Re: 0.9.9 upgrade issue with dovecot changes

$
0
0

I just changed the mailboxfolder field to have nothing in it, and for my setup that worked fine with the changes to the dovecot mysql config.

That should be fine right?

Python error in notify_quarantined_recipients.py

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.9
- Deployed with iRedMail Easy or the downloadable installer? installer
- Linux/BSD distribution name and version: Ubuntu 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? Yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

The cronjob which alert users of a quarantined mail fail since the upgrade to 0.9.9 with the following error:

Traceback (most recent call last):
  File "/opt/www/iredadmin/tools/notify_quarantined_recipients.py", line 300, in <module>
    time_tuple = time.strptime(time_with_tz, '%Y-%m-%d %H:%M:%S')
  File "/usr/lib/python2.7/_strptime.py", line 478, in _strptime_time
    return _strptime(data_string, format)[0]
  File "/usr/lib/python2.7/_strptime.py", line 329, in _strptime
    found = format_regex.match(data_string)
TypeError: expected string or buffer

We only have a single BANNED type email in quarantine and nothing else. Any idea what might cause this ?

Thanks

Preven random email with (possible) spam

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Deployed with iRedMail Easy or the downloadable installer? bash script
- Linux/BSD distribution name and version: 16.04 ubuntu
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Dear IredMail Users,

For about 2 or 3 years iam user ing iRedMail. The software is working great without big problems.

Now a days more people in my network are using this mailserver. The only big problem is that there is comming more and more spam to the mailserver from random emailaddresses like:

1. abigail@bikkabeansreevati.com
2. siemrkhjmdmjanssen@pzoom-de.com
3. miramkfwfydverhoeve@motorovapila2cz.com

These email's arent valid and the only thing i am seeing is spam when i open it (the content). Is there any possible way to prevent that this kind of emailadresses are getting blocked. Like a "content filtering" program.

Some of these crap email are getting send to one of the info@domainname on my mailserver which are forwarded to a Outlook, Gmail or other mailservers. Those mailserver reconsizes these emails as crap but not my mailserver.

Any suggestions that Postfix is able to scan the body / header content for junk to prevent that this kind of e-mails ends up in the users mailbox.

Re: Allowed FROM address with a different logged in user

$
0
0

Thanks Zhang for the information.

1. E-mail using SMTP they need to login but not for Relay (example 3 and 4) in some kind of way. To i mis something?

2. Yeah this is manual work using SSH. Would be nice that there is some kind of list in a DB where people can add e-mailaddresses that may use different FROM addresses (via iredadmin). When more people using your mailserver it is not handy to manual add from addresses to ALLOWED_LOGIN_MISMATCH_SENDERS. Feature?

Re: on user panel the maillist is not check even it is member of maillist

$
0
0

I can not reproduce this issue with the latest iRedMail-0.9.9 and iRedAdmin-Pro-LDAP-3.3.
Could you try to upgrade to iRedMail-0.9.9 first, then upgrade iRedAdmin-Pro-LDAP to the latest 3.3?

Re: 0.9.9 upgrade issue with dovecot changes

$
0
0
zhall_h wrote:

That should be fine right?

yes.


Re: Allowed FROM address with a different logged in user

$
0
0
tedsje wrote:

1. E-mail using SMTP they need to login but not for Relay (example 3 and 4) in some kind of way. To i mis something?

You can use a normal user's email+password as relay account.

tedsje wrote:

2. Yeah this is manual work using SSH. Would be nice that there is some kind of list in a DB where people can add e-mailaddresses that may use different FROM addresses (via iredadmin). When more people using your mailserver it is not handy to manual add from addresses to ALLOWED_LOGIN_MISMATCH_SENDERS. Feature?

Noted. i will see how we can improve it. thanks for the suggestion.

Re: Per-user alias addresses have stopped working after 0.9.9 update

$
0
0
smiller50 wrote:

if I remove 'no_address_mappings' from the port 10025 entry the problem is resolved

You can see this is the only difference between transport 127.0.0.1:10025 and 127.0.0.1:10028 in master.cf. they're used by different applications and have different purpose.

Actually this is mentioned in iRedMail-0.9.9 upgrade tutorial, but you updated 10025 transport by yourself which is not mentioned by our upgrade tutorial:
https://docs.iredmail.org/upgrade.iredm … iling-list

With "no_address_mappings" ENABLED, (we're talking about transport 127.0.0.1:10025, used by Amavisd) postfix will NOT expand the envelope recipient address to final destination addresses (real alias addresses, or mailing list members, etc) BEFORE hands over email to the transport, so email sent to a mailing list or mail alias account (not per-user alias address) is only scanned once, obviously, this will save a lot system resource used by amavisd + spamassassin + clamav for spam/virus scanning.

With "no_address_mappings" DISABLED, (we're talking about transport 127.0.0.1:10028, used by mlmmj mailing list manager) postfix expands envelope recipient address to final destination addresses before hands over email message to transport, so the transport gets all final addresses directly.

Re: How to turn off spam-filter and antivirus filtering

Re: Internal Server Error after upgrade when changing users profile (wsgi)

$
0
0

Please check permission of directory /var, also /var/vmail. It's very possible that /var/vmail is owned by vmail:vmail with permission 0700, please set it to owned by "root:root", permission 0755, then it should be fixed.

Re: SMTP banned mxtool IP?

$
0
0
jw202 wrote:

$ sudo systemctl disable ufw

Also run "systemctl stop ufw".

Try to stop "fail2ban" service and try the mxtool service again, it should work.

Viewing all 45920 articles
Browse latest View live




Latest Images