Posts by lestatminiyo

    Hi,


    I found a bug related to mailman.
    Recently I changed the IP address of the iMSCP server running /var/www/imscp/engine/setup/imscp-reconfigure
    and selecting only the new IP address (old one was deleted on /etc/network/interfaces previously)


    X.X.X.X new IP
    Y.Y.Y.Y previous IP


    It changed all the apache sites .conf files appending the new IP beside the old IP.
    <VirtualHost X.X.X.X:80 Y.Y.Y.Y:80>


    But, after doing that, if I create a new list, the list.example.com.conf file is created with the old IP:
    <VirtualHost Y.Y.Y.Y:80>


    Regards

    Hi,


    I'm thinking to translate the bounces messages received when there is an error when you send an email.
    As far I read... it looks like since postfix-2.3 we are available to translate this using /etc/postfix/bounce.cf.default template...
    But actually, I can't find this file on the i-MSCP distro.


    Do you know how can I set this?


    Regards

    Hi,


    I just bought a Comodo PositiveSSL certificate. I was trying to see how I must install for Postfix and Dovecot.


    I want to take the CSR file generated by IMSCP but I can't find it. After all, I have another question, is this CSR file generated with common name as my main domain?


    I mean, if my domain is: example.org and my imscp domain is panel.example.org and admin.panel.example.org...
    What domain I must validate? What domain is the CSR common name written?


    I feel really lost doing this, It's my first time using a certificate for email purposes.


    Thanks for all guys

    If you take a look on you key which is inside the file "cat /etc/opendkim/keys/*****.org/mail.txt" you will see this does not match with your dig!
    You insert the key like this

    Code
    1. \"\"v=DKIM1\;..........DAQAB\""


    This is wrong
    You did escape the double quote in a wrong way. That is all. I use the OpenDKIm on other systems and the test with this site: http://www.brandonchecketts.com/emailtest.php will work every time


    Yeah, I just check it, the problem is the " in TXT DNS entry.


    I think a plugin installation remove the previous smtpd_milters in main.cf configuration.


    Now the problem is the key don't match

    * Distribution in use Debian GNU/Linux 7.7 (wheezy)
    * i-MSCP version in use i-MSCP 1.1.20 Eagle
    * Server implementation in use postfix (and dovecot but irrelevant i think)
    * Logs OpenDKIM don't log
    * Plugin 0.0.6


    Hi,


    I'm checking why I'm in some greylist and I saw my OpenDKIM isn't working fine.
    I got the keys with the Plugin and the test result is fine:


    Code
    1. opendkim-testkey -d *****.org -s mail -vvvopendkim-testkey: checking key 'mail._domainkey.*****.org'opendkim-testkey: key not secureopendkim-testkey: key OK


    Even like this, when I send emails I don't send the DKIM key on the header


    I used http://www.brandonchecketts.com/emailtest.php to check and I get this information:


    Code
    1. Return-Path: <test@******.org>X-Original-To: [email protected]: [email protected]: from ****************** (********************* [******************]) by yen.roundsphere.com (Postfix) with ESMTP id A48FF53300BC for <[email protected]>; Thu, 8 Jan 2015 11:56:46 -0500 (EST)Received: from mail.************.com (***************** [***************]) (Authenticated sender: test@****.org) by ****************** (Postfix) with ESMTPA id 77E6E12521 for <[email protected]>; Thu, 8 Jan 2015 17:56:45 +0100 (CET)MIME-Version: 1.0Content-Type: text/plain; charset=UTF-8; format=flowedContent-Transfer-Encoding: 7bitDate: Thu, 08 Jan 2015 17:56:45 +0100From: test@*****.orgTo: [email protected]: asdMessage-ID: <c7bc3342d4d72b35d94f879e863ca692@*****.org>X-Sender: test@****.orgUser-Agent: Roundcube Webmail/0.9.5X-Originating-IP: 82.198.62.25X-Virus-Scanned: clamav-milter 0.98.4 at panel1X-Virus-Status: Cleanasd



    and


    Code
    1. DKIM Information:DKIM SignatureThis message does not contain a DKIM Signature


    What's wrong?


    --
    EDIT:


    I'm checking main.cf of Postfix


    Code
    1. # Begin Plugins::i-MSCPmilter_default_action = acceptsmtpd_milters = # Begin Plugin::ClamAV unix:/clamav/clamav-milter.ctl # Ending Plugin::ClamAV # Begin Plugin::SpamAssassin unix:/spamass/spamass.sock # Ending Plugin::SpamAssassinnon_smtpd_milters = $smtpd_milters# Begin Plugin::SpamAssassin::Macrosmilter_connect_macros = j {daemon_name} v {if_name} _# Ending Plugin::SpamAssassin::Macros# Ending Plugins::i-MSCP


    And I not listening DKIM I think


    --
    EDIT


    I add to smtpd_milters in main.cf


    Code
    1. inet:localhost:12345


    Later,


    Code
    1. service postfix restartservice opendkim restart


    If I test now, i get


    Code
    1. DKIM Information:DKIM SignatureMessage contains this DKIM Signature:DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=*****.org; s=mail; t=1420741554; bh=QIbV4Cc9SPJYhStCKqEYkBnrucoH7okk/IaU+x6Kpv0=; h=Date:From:To:Subject:From; b=BtaLrwplOhecKWvxtg+axYm26HwLUiBMdjO3NNfky28A3pp5PvTcawDEs+CGgxAtA gqlddQiiUUgDey1Y2KEKUCU1NbSQWqo4ZasmbbXK2KgOJ5r+To7PAix6lfkarpLACH uXRomgGpX50+/H44ZdEiWjOjixee2Jtf2ZMA7bT0=Signature Information:v= Version: 1a= Algorithm: rsa-sha256c= Method: simple/simpled= Domain: *****.orgs= Selector: mailq= Protocol: bh= QIbV4Cc9SPJYhStCKqEYkBnrucoH7okk/IaU+x6Kpv0=h= Signed Headers: Date:From:To:Subject:Fromb= Data: BtaLrwplOhecKWvxtg+axYm26HwLUiBMdjO3NNfky28A3pp5PvTcawDEs+CGgxAtA gqlddQiiUUgDey1Y2KEKUCU1NbSQWqo4ZasmbbXK2KgOJ5r+To7PAix6lfkarpLACH uXRomgGpX50+/H44ZdEiWjOjixee2Jtf2ZMA7bT0=Public Key DNS LookupBuilding DNS Query for mail._domainkey.*****.orgRetrieved this publickey from DNS: "v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDAej/tlkqTtJPVd/NhYTxhODZGYJ0pOjs4LLgGvvvbOzAH3IdRvy16XPXbFAf2LHXd2G0AeNAjwLKa3NicwSoIPmXn05xCbMh2JqEcESSlF7zFuXx8jvLXKuhc1SBU63pPCO+4eW2Zt3dKmKq0qsOASPe8H8xyhHIRr5W52+SbQwIDAQAB"Validating Signatureresult = invalidDetails: public key: invalid data


    Fail...
    but if I check on the panel, or in /etc/opendkim/keys/****.org/mail.txt


    Code
    1. root@panel1:~# cat /etc/opendkim/keys/*****.org/mail.txtmail._domainkey IN TXT "v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDAej/tlkqTtJPVd/NhYTxhODZGYJ0pOjs4LLgGvvvbOzAH3IdRvy16XPXbFAf2LHXd2G0AeNAjwLKa3NicwSoIPmXn05xCbMh2JqEcESSlF7zFuXx8jvLXKuhc1SBU63pPCO+4eW2Zt3dKmKq0qsOASPe8H8xyhHIRr5W52+SbQwIDAQAB" ; ----- DKIM key mail for ****.org


    And dig



    Then, now is sending the key, but is sending an invalid key and the test fail