Posts by fulltilt

    since today after sury.org update the setup breaks

    The following packages have unmet dependencies:

    php-common : Breaks: php-apcu (< 5.1.21+4.0.11-7~)

    E: Error, pkgProblemResolver::Resolve generated breaks, this may be caused by held packages.


    Code
    1. The following NEW packages will be installed:
    2. php8.1-cli php8.1-opcache php8.1-phpdbg php8.1-readline
    3. The following packages will be upgraded:
    4. php-apcu php-common php-imagick php5.6-imagick php7.0-apcu php7.0-imagick php7.1-apcu php7.1-imagick php7.2-apcu php7.2-imagick
    5. php7.3-apcu php7.3-imagick php7.4-apcu php7.4-imagick php8.0-apcu php8.0-imagick php8.0-xmlrpc php8.1-apcu php8.1-imagick
    6. 19 upgraded, 4 newly installed, 0 to remove and 0 not upgraded.
    7. Need to get 4,872 kB of archives.
    8. After this operation, 12.2 MB of additional disk space will be used.
    9. Do you want to continue? [Y/n]


    after following update & autoremove:



    any idea?


    - IMSCP: 1.5.3

    - Distribution: Debian 10

    - IMSCP: 1.5.3

    - Distribution: Debian 9


    With my DC provider, the ipv6 shortened is also displayed in the DC default network setup e.g.

    Original: 2041:0000:140F:0000:0000:0000:875B:131B

    Short: 2041:0000:140F::875B:131B


    In the short ipv6 (default) version, the zeros are replaced by a :: wildcard, MXtoolbox finds the right SPF entry with it, but I've seen problems with hotmail and outlook since the ipv6 setup.

    Can I use the short ipv6 IP address in postfix and DNS zone or should I convert it as a complete original ipv6 address?


    e.g. via:

    https://dnschecker.org/ipv6-expand.php


    spf looks like this right now:

    Code
    1. v=spf1 a mx ip4:44.44.444.444 ip6:2041:0000:140F::875B:131B ~all

    Because of the use of external DNS, I have created an internal A and AAAA record in the panel for the ipv4 & ipv6 panel domain name, then I revoked the letsencrypt certificate and applied for a new one, now it works!

    the current ipv6 entry for the panel looks like this

    Code
    1. # /etc/nginx/sites-available/00_master_ssl.conf
    2. # SECTION IPv6 BEGIN.
    3. listen [::]:8443 default_server ipv6only=on;
    4. # SECTION IPv6 END.

    this wildcard entry does not seem to work and shows an invalid certificate message

    shouldn't it contain the complete ipv6 address instead of listen [::]?


    many thanks!

    postfix is already running I use:

    inet_protocols = ipv4, ipv6

    you can check ipv6 from here:

    https://www.mythic-beasts.com/ipv6/health-check


    should I add the 20_named_dualstack.pl when external NS are used?


    result

    Wenn die Zugangsdaten irgendwo in einem externen Emailaccount abgefischt wurden kann man nichts tun (ausser in den Logindaten darauf hinweisen diese nicht in Email Postfächern aufzuheben).

    Fail2ban blockiert Fehl Logins, wenn es agressive Attacken sind muß die Fail rate entsprechend gering eingestellt werden. Postfwd sorgt dafür das nicht tausende Emails auf einmal rausgehen, ausserdem kann man ein Monitoring (mailqueue limit trigger) einsetzen z.b. mit Zabbix etc.

    can same cyphers be used in /etc/nginx/nginx.conf too? inx/nginx.conf


    ssl_protocols TLSv1.2;

    ssl_ciphers ....


    #### edit ###

    got it w/ A+ score!

    for buster I use:

    https://ssl-config.mozilla.org…nssl=1.1.1d&guideline=5.6


    Thanks Kess, looks good to me!

    I did several tests this morning (snap certbot) with your OpenSSL.pm patch:

    - Create, renew, revoke and restore works for all LE Certificates

    - Installing purchased certificates works

    - it survives an i-mscp reconfiguration (setup) no errors occurred

    - even after the reconfiguration everything works as above (create, renew, revoke, restore incl. edit and save purchased certificates)


    so everything should work!