@tchmiel
Just for your information: I am using the ufw firewall feature on my Ubuntu 16.04 system. If you are not familier with iptables I can recommend this to you: https://i-mscp.net/index.php/T…1070-UFW-firewall-or-not/
Posts by UncleSam
-
-
@web4you
It could be that this scenarea applies:
The auto responder should respond to the senders mail address. If you are using webforms the mails are sent from your webpage and not from the mail address which is filled in from the user in the webform. So the response is sent to the sender which is some mail address you configured inside wordpress (like noreply@domain.tld). And if it is a non existing mail address the auto respond is going nowhere.------------
Achso kanns dir auch auf deutsch schreiben:
Der AutoResponder schickt immer die Antwort an den Absender. Wenn diese mail per webform geschickt wird sendet diese deine webpage und wird nicht von der eingetragenen mail adresse verschickt. Da der auto responder immer an den Absendert schickt ist es die E-mail adresse welche du in Wordpress konfiguriert hast welche die Antwort erhält (wie z.B. noreply@domain.tld). Und wenn diese nicht existiert dann geht diese mail eh ins lehre. -
@Nuxwin
I updated now the howto - thanks again for your help and feel free to use it -
@Nuxwin
Yes I know, spf is working another way so everything is fine. I now also checked the reconfigure and the order is now perfect! Nice work and thank you very much for your time!!PS: Could you give me a link to the listener where it finally will be available? I do not need it now because I go to sleep now but tomorrow would be great to have it for my documentation
-
@Nuxwin
Sorry I think I made a mistake. The parameters are there with and without the rspamd listener. For any reason I thought it needs a milter entry ... I think it is too late for me and I need to go to sleep. So the only thing is that rspamd is called after spamassassin but this is not a big problem in my eyes - more a cosmetic thing I think.Edit: testing reconfigure of new listener
-
SpamAssasin version: 2.0.1 (which should be up2date)
But currently after reconfigure I am missing the PolicydSPF plugin in the milter configuration. The reconfigure told me everything worked fine but I think something is not working. But I have no idea if this is related to this listener.
-
@Nuxwin
Tested both scenarios:- Your script: parameters are fine
- Using reconfigure: parameters are fine but somehow the first milter entry is spamassassin (can this be fixed?)
-
Ok I already tried the reconfigure way and got this error (maybe I am a little bit too fast ) :
Code- ...
- [DEBUG] iMSCP::EventManager::trigger: Triggering afterMtaBuildConf event
- [DEBUG] iMSCP::Execute::executeNoWait: postconf -c /etc/postfix smtpd_sender_restrictions smtpd_recipient_restrictions dovecot_destination_recipient_limit smtpd_sasl_path smtpd_sasl_authenticated_header virtual_transport smtpd_sasl_security_options broken_sasl_auth_clients dovecot_destination_concurrency_limit smtpd_helo_restrictions smtpd_sasl_auth_enable smtpd_sasl_type
- [DEBUG] iMSCP::Execute::execute: postconf -e -c /etc/postfix smtpd_sender_restrictions=permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain, permit smtpd_recipient_restrictions=reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, permit dovecot_destination_recipient_limit=1 smtpd_sasl_path=private/auth smtpd_sasl_authenticated_header=yes virtual_transport=dovecot smtpd_sasl_security_options=noanonymous broken_sasl_auth_clients=yes dovecot_destination_concurrency_limit=2 smtpd_helo_restrictions=permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, permit smtpd_sasl_auth_enable=yes smtpd_sasl_type=dovecot
- [DEBUG] iMSCP::Execute::executeNoWait: postconf -c /etc/postfix smtpd_tls_exclude_ciphers smtpd_tls_auth_only smtp_tls_protocols smtpd_tls_security_level smtp_tls_CAfile smtp_tls_security_level smtpd_tls_received_header compatibility_level smtpd_tls_ciphers smtpd_tls_session_cache_database smtpd_tls_protocols smtpd_tls_cert_file smtp_tls_session_cache_database smtpd_relay_restrictions smtpd_tls_loglevel smtpd_tls_key_file smtp_tls_exclude_ciphers smtp_tls_loglevel smtp_tls_ciphers smtpd_tls_session_cache_timeout
- [DEBUG] iMSCP::Execute::execute: postconf -e -c /etc/postfix smtpd_tls_exclude_ciphers=aNULL, MD5 smtpd_tls_auth_only=no smtp_tls_protocols=!SSLv2, !SSLv3 smtpd_tls_security_level=may smtp_tls_CAfile=/etc/ssl/certs/ca-certificates.crt smtp_tls_security_level=may smtpd_tls_received_header=yes compatibility_level=2 smtpd_tls_ciphers=high smtpd_tls_session_cache_database=btree:/var/lib/postfix/smtpd_scache smtpd_tls_protocols=!SSLv2, !SSLv3 smtpd_tls_cert_file=/etc/imscp/imscp_services.pem smtp_tls_session_cache_database=btree:/var/lib/postfix/smtp_scache smtpd_relay_restrictions= smtpd_tls_loglevel=0 smtpd_tls_key_file=/etc/imscp/imscp_services.pem smtp_tls_exclude_ciphers=aNULL, MD5 smtp_tls_loglevel=0 smtp_tls_ciphers=high smtpd_tls_session_cache_timeout=3600s
- [DEBUG] iMSCP::Execute::executeNoWait: postconf -c /etc/postfix inet_interfaces smtp_bind_address inet_protocols smtp_bind_address6
- [DEBUG] iMSCP::Execute::execute: postconf -e -c /etc/postfix inet_interfaces=all smtp_bind_address=85.214.229.115 inet_protocols=all smtp_bind_address6=[2a01:238:439d:6700:54de:eea6:24d8:2a7a]
- [DEBUG] iMSCP::Execute::executeNoWait: postconf -c /etc/postfix milter_default_action non_smtpd_milters milter_mail_macros milter_protocol smtpd_milters
- [DEBUG] iMSCP::LockFile::release: Releasing exclusive lock on /var/lock/imscp.lock
- [ERROR] Servers::mta::postfix::postconf: Not a HASH reference at /var/www/imscp/engine/setup/../PerlLib/Servers/mta/postfix.pm line 975.
-
@Nuxwin
Is there an easy way to test the listener or only by reconfiguring i-mscp? -
I am sorry but your link is broken. For all who needs this too this is the correct direct link from @Nuxwin: https://github.com/i-MSCP/imsc…tfix/10_postfix_tuning.pl