Posts by kurgans

    La 1.3 no esta para ponerla en produccion si para un vps tuyo que puedes reportar incidencias... pero no mas


    El listner no falla te habra reescrito una linea en este archivo uno por dominio


    /etc/apache2/sites-available/undomino.com.conf


    RedirectMatch permanent ^(/(?:ftp|pma|webmail)[/]?)$ http://BASE_SERVER_VHOST$1


    Si te ha metido esas lineas y no te funciona ya deberias mirar tu config mas detenidadmente....


    Y yo empezaria poniendo las llamadas manualmente


    http://BASE_SERVER_VHOST/webmail


    A ver si hace el salto ... y en funcion de lo que obtienes ya mirar pacá o pallá

    Esta claro no has leido lo que te he dado de la errata


    Tienes que cambiar 2 lineas sobre el listener para hacer los vhost ya que aviso @Nuxwin de su cambio



    Event listeners
    Be aware that the transitional iMSCP::HooksManager package, which was an alias of the iMSCP::EventManagerpackage since i-MSCP version 1.1.14, has been removed. Thus, if you're using that package name in one of yourlisteners, you must change it to iMSCP::EventManager, which is the real package name.




    Linea 34 y linea 84


    iMSCP::HooksManager;


    Por


    iMSCP::EventManager

    Hook file which adds redirects in customers's vhost files for the i-MSCP tools


    Leete esto sobre el listener para que no te de error, depende la version de imscp


    https://github.com/i-MSCP/imsc….2.9/docs/1.2.x_errata.md


    Sobre la carpeta ejecuta ese wget


    /etc/imscp/listeners.d/


    wget --no-check-certificate https://raw.githubusercontent.…pache2_tools_redirects.pl



    Luego /var/www/imscp/engine/setup/perl imscp-setup


    Ojo te vuelvo a decir los mismo del post de arriba si tienes alguna config personalizada esto te la quitara....

    Tu puedes cambiar el hook, pero no merece la pena , cambiar eso y rehacer la config y luego con una actuliazcion ni te acordaras, te quedas con tu certificado, que seguro que has tirado dinero peor que ese jejejeje y te pones otro en la url correcta.

    Subete los 3 archivos


    key
    crt
    ca-bundle


    A un ruta y ejecuta


    perl imscp-autoinstall -dasr ssl


    sigue los pasos de cuando te va pidiendo la ruta y los arhivos y ya lo tienes



    Ojo si tienes alguna personalizacion como yo por ejemplo de bind, o a los pool de fpm esta operacion regenera los clientes... las perderas todas hazle copia

    A ver si lo borraste y no lo hizo bien, a mi un un dominio se quedo sin eliminar en la tabla de admin y me mareo toda la tarde, si solo tienes 2 ponselo a mano, reconstruye la config y luego pasale la actualizacion

    Thansk @Ninos


    I leave here information system... @Nuxwin can see all the details


    System working with


    -- Debian wheezy
    -- i-MSCP 1.2.9
    -- Build: 20150703
    -- Codename: Andromeda



    Main.cf
    -------------


    # Some common configuration parameters
    inet_protocols = ipv4
    inet_interfaces = all
    mynetworks_style = host



    # IPv4 source for outbound mails
    smtp_bind_address = sending_ip



    # IPv6 source for outbound mails
    #smtp_bind_address6 =



    myhostname = balder.com.es
    mydomain = server.com.local
    myorigin = $myhostname



    smtpd_banner = $myhostname ESMTP i-MSCP 1.2.9 Managed



    # Receiving messages parameters
    mydestination = $myhostname, $mydomain
    append_dot_mydomain = no
    append_at_myorigin = yes
    local_transport = local
    transport_maps = hash:/etc/postfix/imscp/transport
    relay_domains = hash:/etc/postfix/imscp/relay_domains
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases



    # Delivering local messages parameters
    mail_spool_directory = /var/mail



    # Mailboxquota
    # => 0 for unlimited
    # => 104857600 for 100 MB
    mailbox_size_limit = 0
    mailbox_command = procmail -a "$EXTENSION"



    # Message size limit
    # => 0 for unlimited
    # => 104857600 for 100 MB
    message_size_limit = 0



    biff = no
    recipient_delimiter = +



    local_destination_recipient_limit = 1
    local_recipient_maps = unix:passwd.byname $alias_database



    # i-MSCP Autoresponder parameters
    imscp-arpl_destination_recipient_limit = 1



    # Delivering virtual messages parameters
    virtual_mailbox_base = /var/mail/virtual
    virtual_mailbox_limit = 0



    virtual_mailbox_domains = hash:/etc/postfix/imscp/domains
    virtual_mailbox_maps = hash:/etc/postfix/imscp/mailboxes



    virtual_alias_maps = hash:/etc/postfix/imscp/aliases



    virtual_minimum_uid = 999
    virtual_uid_maps = static:999
    virtual_gid_maps = static:8



    # SASL parameters
    smtpd_sasl_type = cyrus
    smtpd_sasl_path = smtpd
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes



    smtpd_helo_required = yes



    smtpd_helo_restrictions = permit_mynetworks,
    permit_sasl_authenticated,
    reject_invalid_helo_hostname,
    reject_non_fqdn_helo_hostname



    smtpd_sender_restrictions = reject_non_fqdn_sender,
    reject_unknown_sender_domain,
    permit_mynetworks,
    permit_sasl_authenticated



    smtpd_relay_restrictions =



    smtpd_recipient_restrictions = reject_non_fqdn_recipient,
    reject_unknown_recipient_domain,
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination,
    reject_unlisted_recipient,
    check_policy_service inet:127.0.0.1:12525,
    permit



    smtpd_data_restrictions = reject_multi_recipient_bounce,
    reject_unauth_pipelining



    # TLS parameters
    smtpd_tls_security_level = may
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2, !SSLv3
    smtpd_tls_loglevel = 1
    smtpd_tls_cert_file = /etc/imscp/imscp_services.pem
    smtpd_tls_key_file = /etc/imscp/imscp_services.pem
    smtpd_tls_auth_only = no
    smtpd_tls_received_header = yes



    smtp_tls_security_level = may
    smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtp_tls_protocols = !SSLv2, !SSLv3
    smtp_tls_loglevel = 1
    smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt



    virtual_transport = dovecot
    dovecot_destination_recipient_limit = 1
    non_smtpd_milters = inet:localhost:32767 inet:localhost:12345 unix:/spamass/spamass.sock
    smtpd_milters = inet:localhost:32767 inet:localhost:12345 unix:/spamass/spamass.sock
    milter_default_action = accept
    milter_connect_macros = j {daemon_name} v {if_name} _


    #####
    # Quitar warning de postifix
    # non_smtpd_milters = inet:localhost:12345 unix:/spamass/spamass.sock inet:localhost:32767
    # smtpd_milters = inet:localhost:12345 unix:/spamass/spamass.sock inet:localhost:32767



    Clamav-Milter Automatic configuration plugin 1.1.4


    #Automatically Generated by clamav-milter postinst
    #To reconfigure clamav-milter run #dpkg-reconfigure clamav-milter
    #Please read /usr/share/doc/clamav-base/README.Debian.gz for details
    #MilterSocket /var/run/clamav/clamav-milter.ctl
    #FixStaleSocket true
    #User clamav
    #AllowSupplementaryGroups true
    #ReadTimeout 120
    #Foreground false
    #PidFile /var/run/clamav/clamav-milter.pid
    #ClamdSocket unix:/var/run/clamav/clamd.ctl
    #OnClean Accept
    #OnInfected Quarantine
    #OnFail Defer
    #AddHeader Replace
    #LogSyslog false
    #LogFacility LOG_LOCAL6
    #LogVerbose false
    #LogInfected Off
    #LogClean Off
    #LogRotate true
    #MaxFileSize 25M
    #SupportMultipleRecipients false
    #TemporaryDirectory /tmp
    #LogFile /var/log/clamav/clamav-milter.log
    #LogTime true
    #LogFileUnlock false
    #LogFileMaxSize 1M
    #MilterSocketGroup clamav
    #MilterSocketMode 666





    # Begin Plugin::ClamAV
    MilterSocket inet:32767@localhost
    MilterSocketGroup clamav
    MilterSocketMode 666
    FixStaleSocket true
    User clamav
    AllowSupplementaryGroups true
    ReadTimeout 120
    Foreground false
    PidFile /var/run/clamav/clamav-milter.pid
    TemporaryDirectory /tmp
    ClamdSocket unix:/var/run/clamav/clamd.ctl
    MaxFileSize 25M
    OnClean Accept
    OnInfected Reject
    OnFail Defer
    RejectMsg Blocked by ClamAV - FOUND VIRUS: %v
    AddHeader Replace
    LogFile /var/log/clamav/clamav-milter.log
    LogFileUnlock false
    LogFileMaxSize 0M
    LogTime true
    LogSyslog true
    LogFacility LOG_MAIL
    LogVerbose false
    LogInfected Basic
    LogClean Off
    LogRotate true
    SupportMultipleRecipients false
    # Ending Plugin::ClamAV

    Good morning @Ninos


    Sorry for not responding sooner, I've been a few days relaxing with family


    The plugins continuing with the same error, I deleted everything and reinstalled the plugin, I eliminated any settings clamav
    But I keep getting the same message if the file exceeds 10 M


    49D201040199: milter-reject: END-OF-MESSAGE from server.com.local[127.0.0.1]: 4.7.1 Service unavailable - try again later

    Quitalo a mano, elimina la carpeta del plugins por ssh, y de la sql del panel en la tabla de los plugins elimina la linea que hace referencia a el


    Ese error es que no esta bien quitado el otro y no es compatible con la version

    Plugins Spamassasing if working properly, denying the addresses on their blacklist


    The error that the other server returned was:
    550 5.7.1 Blocked by SpamAssassin