Good IPConfig 3.1, but ...

Discussion in 'ISPConfig 3 Priority Support' started by misterm, Oct 2, 2016.

  1. misterm

    misterm Member HowtoForge Supporter

    Hello
    I'm back, bedroom, binoculars, a change in any event ...
    Well, I just did the update to 3.1 ISPConfig is the TOTAL foot, pure bliss, delight, if you have not understood.
    But But the only thing that should be reviewing is the spam, I know, one can search on Google, we quickly find things, but please guys, this Panel, with the most , Plesk will look like, but with a good anti-spam system, I do not know, for example integrated, postgreen ...

    Voila, is this a rant on my part, it would be thought.

    Have a nice week end
    Mz
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    I don't have a problem with much spam coming through on my ISPConfig servers and ISPConfig 3.1 has integrated postgrey already, you just have to install postgrey on your server, run a reconfigure services to configure it in postfix and then you can enable it in the mailbox settings. If you have a problem with too much spam coming trough, then you should check the mail headers of the mails to see which scores they got and adjust the score of the policy that you selected for the emails. You can also install additional spamassassin rules, if you like. You should then add some realtime blacklists under system > server config > mail. And if you run postfix 2.8 or newer you can use postscreen as well, just enable it in master.cf, there are no changes in ispconfig required.
     
    misterm likes this.
  3. misterm

    misterm Member HowtoForge Supporter

    Till I think you understood me not.
    But if you talk about postgrey, why not incorporate it in the next update ispconfig 3.1, when do you think?
    Postgrey and a well greylist?
    How you configure the waiting time in Postgrey?
    mz
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    I said postgrey is already integrated in ISPConfig 3.1.

    Postgreay is a Greylist daemon.

    For what do you want to wait? The ISPConfig version 3.1 that includes postgrey support has already ben released on September 27 and I posted above how to enable it on your server if the server was not installed by using the perfect server guide for ISPConfig 3.1.
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    I understood that your server has a problem with spam filtering, right? Or why else would you suggest to add improvements in the spam filter when it is already working perfectly on your server? I told you that improving the spam filter on a system is a matter of choosing the right settings without the need for any changes in ISPConfigand I posted you hints on how to improve the filtering on your system. But if the spam filtering on your system works already perfectly, then I misunderstood your post.
     
  6. misterm

    misterm Member HowtoForge Supporter

    No, I see you is very "upset" my friend.
    I understand, concerning the reconfiguration of services, there were big improvements?
    If so, it is again this manipulation or must wait for the next update?
    Yours
    Mz
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    I'm not upset at all. You just did not seem to have read my answers and it is annoying to have to say the same things several times in the same thread.

    A reconfiguration of the services is required on a major version update and an update from 3.0 to 3.1 is a major update. And I I already explained above, you have to install postgrey before you do that, on Debian and Ubuntu, that's just:

    apt-get install postgrey

    and thats described in the latest perfect server setups for ISPConfig 3.1 as well.

    There are no manipulations required in any way, I just suggested various settings for you, which are completely independent from ispconfig, on how you can improve the spam filtering for your server.

    For example, postscreen requires it that all clients connect to port 587 to send email and not port 25 anymore and you need at least postfix 2.8 which is not installed on all systems, so you can only enable it on systems where you made sure that nobody connects to port 25 for sending anymore and where postfix is new enThat's Thats why we did not put it in the default setup yet and I have no spam problems on my servers without using it, but if you caensurere on your server that none of your clients uses port 25 anymore, then you can enable postscreen on your system as decscribed here: http://www.postfix.org/POSTSCREEN_README.html

    As you can see, its just some changes in postfix master.cf and nothing related to ispconfig or nothing that we have to change in ispconfig to enable it.
     
  8. misterm

    misterm Member HowtoForge Supporter

    Ok, If I have not applied the update service, I raise the update control ISPConfig?

    A ++
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    If you use Debian or Ubuntu, run:

    apt-get install postgrey

    Then run:

    ispconfig_update.sh

    select "git-stable" as update source and choose yes when the updater asks to reconfigure services.
     
  10. misterm

    misterm Member HowtoForge Supporter

    Till, error install
    Mz
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    That's not an error, as the message states it is an information and this information says that it can be that dnssec fails if you do not have the haveged daemon installed. So in case that you get problems with dnssec not generating keys due to low entropy, then install haveged as described in the ISPConfig 3.1 perfect server tutorials:

    apt-get install haveged
     
  12. misterm

    misterm Member HowtoForge Supporter

    till
    2 things:
    First, how to fix the waiting time with Postgrey?
    The second, how to generate DNSSEC there to there a particular command to do?
    Thank you for ALL THESE ANSWERS my friend.
    Yours
    Mz
     
  13. till

    till Super Moderator Staff Member ISPConfig Developer

    See postgrey configuration file /etc/default/postgrey to set the delay time in postgrey.

    You can generate dnssec records in the ispconfig dns manager.
     
  14. misterm

    misterm Member HowtoForge Supporter

    Too bad it is not introduced into the ISPConfig config area.

    Till thank you

    That team as well, say hello to Falko.
    If I still have questions, do not close the subject.

    Mz
     
  15. misterm

    misterm Member HowtoForge Supporter

    ????
     
  16. till

    till Super Moderator Staff Member ISPConfig Developer

    How should someone help you when you do not even post what you did and where you got this message and what was not working while you got it.
     
  17. misterm

    misterm Member HowtoForge Supporter

    Till
    I have this in the log?
    A you an explanation about this error message and how can I do to not have it?

    Thank you

    Mz
     
  18. misterm

    misterm Member HowtoForge Supporter

    TILL
    Help ME
    please answer me

    Mz

    PS :

     
    Last edited: Oct 2, 2016
  19. till

    till Super Moderator Staff Member ISPConfig Developer

    I never had to change the permissions of the file /etc/postfix/mysql-virtual_outgoing_bcc.cf on a server as the ispconfig installer sets them to these value which is how they should be:

    root@server1:~# ls -la /etc/postfix/mysql-virtual_outgoing_bcc.cf
    -rw-r----- 1 root postfix 271 Sep 27 17:12 /etc/postfix/mysql-virtual_outgoing_bcc.cf

    That you added group read permissions is not necessary, but you can leave it as it is, it should not harm.
     
  20. misterm

    misterm Member HowtoForge Supporter

    you too late my dear Till
    BUT, thank you message as well ..
    I have found and also the rectification of my previous post:
    Question,
    In amavis, it is disabled extensions that are active or not?
    Mz;)
     

Share This Page