(SOLVED) Domain URL and Email not working

Discussion in 'Installation/Configuration' started by kettgun, Apr 29, 2020.

  1. kettgun

    kettgun New Member

    I have tried to follow the tutorial, but still can't send and receive email. Attached are my configuration in ISPC, and in Testing I did as follows:

    root@srv:~# host fisip-unmul.net 103.27.206.139
    Using domain server:
    Name: 103.27.206.139
    Address: 103.27.206.139#53
    Aliases:
    fisip-unmul.net has address 103.27.206.139
    fisip-unmul.net mail is handled by 10 mail.fisip-unmul.net.

    root@srv:~# host srv.fisip-unmul.net 103.27.206.139
    Using domain server:
    Name: 103.27.206.139
    Address: 103.27.206.139#53
    Aliases:
    Host srv.fisip-unmul.net not found: 3(NXDOMAIN)

    • root@srv:~# named-checkzone 206.27.103.in-addr.arpa /etc/bind/pri.206.27.103.in-addr.arpa.err
      zone 206.27.103.in-addr.arpa/IN: loading from master file /etc/bind/pri.206.27.103.in-addr.arpa.err
      failed: file not found
      zone 206.27.103.in-addr.arpa/IN: not loaded due to errors.

    • root@srv:~# service bind9 start
      root@srv:~# service bind9 stop
      root@srv:~# service bind9 restart
      root@srv:~# service bind9 reload
      root@srv:~# service bind9 status
      ● bind9.service - BIND Domain Name Server
      Loaded: loaded (/lib/systemd/system/bind9.service; disabled; vendor preset: enabled)
      Active: active (running) since Sun 2020-05-03 17:58:00 UTC; 3min 8s ago
      Docs: man:named(8)
      Process: 12135 ExecReload=/usr/sbin/rndc reload (code=exited, status=0/SUCCESS)
      Main PID: 12091 (named)
      Tasks: 12 (limit: 4915)
      CGroup: /system.slice/bind9.service
      └─12091 /usr/sbin/named -f -u bind
      May 03 17:58:11 srv.fisip-unmul.net named[12091]: automatic empty zone: EMPTY.AS112.ARPA
      May 03 17:58:11 srv.fisip-unmul.net named[12091]: none:103: 'max-cache-size 90%' - setting to 11102MB (out of 12336MB)
      May 03 17:58:11 srv.fisip-unmul.net named[12091]: configuring command channel from '/etc/bind/rndc.key'
      May 03 17:58:11 srv.fisip-unmul.net named[12091]: configuring command channel from '/etc/bind/rndc.key'
      May 03 17:58:11 srv.fisip-unmul.net named[12091]: reloading configuration succeeded
      May 03 17:58:11 srv.fisip-unmul.net named[12091]: reloading zones succeeded
      May 03 17:58:11 srv.fisip-unmul.net rndc[12135]: server reload successful
      May 03 17:58:11 srv.fisip-unmul.net systemd[1]: Reloaded BIND Domain Name Server.
      May 03 17:58:11 srv.fisip-unmul.net named[12091]: all zones loaded
      May 03 17:58:11 srv.fisip-unmul.net named[12091]: running
    I am still not sure what is actually the problem of inability to send and receive email, and don't know how to fix the error (OS Ubuntu 18.04).
     

    Attached Files:

  2. nhybgtvfr

    nhybgtvfr Well-Known Member HowtoForge Supporter

    well, your reverse lookup zone is wrong to start with, you've included too many octets, 139.206.27.103.in-addr-arpa

    as taleman points out in his tutorial, that he pointed you to:

    and it's really only of any use if you're using the nameserver on an internal network. your ip provider is doing the reverse dns for you're public ip's
    since you have both nameserver records pointing to this one server, i'm going to go out on a limb and say that this is a single-server ispconfig setup, and you don't have any other vps's/computers on the network, and probably at this stage have no plans for any, so you can just delete that only reverse dns zone.


    now for email sending/receiving. perhaps start with the simplest test. local mail. create two mailboxes in ispconfig, it's ok if they're on the same domain. and try to send from one of those to the other. does that work? if not, what it is in /var/log/mail.log?
     
  3. kettgun

    kettgun New Member

    I have deleted 139.206.27.103.in-addr-arpa zone and its records. I tested local email by using to emailbox [email protected] and [email protected]. Both emails cannot send and receive email each other. Then I tried ssh:

    root@srv:~# /var/log/mail.log
    bash: /var/log/mail.log: Permission denied
    root@srv:~# sudo chmod 775 /var/log
    root@srv:~# /var/log/mail.log
    bash: /var/log/mail.log: Text file busy
    (I can't resolve this although I have tried searching the solution)

    Following the forum thread, I tried master.cf:
    root@srv:~# /etc/postfix/master.cf
    /etc/postfix/master.cf: line 12: smtp: command not found
    /etc/postfix/master.cf: line 18: -o: command not found
    /etc/postfix/master.cf: line 19: -o: command not found
    /etc/postfix/master.cf: line 20: -o: command not found
    /etc/postfix/master.cf: line 21: $'\r': command not found
    /etc/postfix/master.cf: line 31: -o: command not found
    /etc/postfix/master.cf: line 32: -o: command not found
    /etc/postfix/master.cf: line 33: -o: command not found
    /etc/postfix/master.cf: line 34: $'\r': command not found
    /etc/postfix/master.cf: line 43: pickup: command not found
    /etc/postfix/master.cf: line 44: cleanup: command not found
    /etc/postfix/master.cf: line 45: qmgr: command not found
    /etc/postfix/master.cf: line 47: tlsmgr: command not found
    /etc/postfix/master.cf: line 48: rewrite: command not found
    /etc/postfix/master.cf: line 49: bounce: command not found
    /etc/postfix/master.cf: line 50: defer: command not found
    /etc/postfix/master.cf: line 51: trace: command not found
    /etc/postfix/master.cf: line 52: verify: command not found
    /etc/postfix/master.cf: line 53: flush: command not found
    /etc/postfix/master.cf: line 54: proxymap: command not found
    /etc/postfix/master.cf: line 55: proxywrite: command not found
    /etc/postfix/master.cf: line 56: smtp: command not found
    /etc/postfix/master.cf: line 57: relay: command not found
    /etc/postfix/master.cf: line 58: -o: command not found
    /etc/postfix/master.cf: line 60: showq: command not found
    /etc/postfix/master.cf: line 61: error: command not found
    /etc/postfix/master.cf: line 62: retry: command not found
    /etc/postfix/master.cf: line 63: discard: command not found
    /etc/postfix/master.cf: line 64: local: can only be used in a function
    /etc/postfix/master.cf: line 65: virtual: command not found
    /etc/postfix/master.cf: line 66: lmtp: command not found
    /etc/postfix/master.cf: line 67: anvil: command not found
    /etc/postfix/master.cf: line 68: scache: command not found
    /etc/postfix/master.cf: line 82: maildrop: command not found
    /etc/postfix/master.cf: line 83: -d: command not found
    /etc/postfix/master.cf: line 114: uucp: command not found
    /etc/postfix/master.cf: line 115: syntax error near unexpected token `('
    /etc/postfix/master.cf: line 115: ` flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)'

    Not sure where the problem resides.
     
  4. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    Those files /var/log/mail.log and /etc/postfix/master.cf are not commands. They can not be executed because they are a log file and a configuration file. Turning on the execute permission with chmod does not make them commands.
    Since they are text files, you can read what they contain, use less /var/log/mail.lor or more or some similar command.
    You should not change permissions on system files. I bet you did not make note of what the permissions were before you did chmod 755 so you could get it back the way it should be?
    I suggest learning about Linux and command line use before further explorations. https://www.howtoforge.com/communit...or-a-first-time-linux-user.83782/#post-399369
     
  5. nhybgtvfr

    nhybgtvfr Well-Known Member HowtoForge Supporter

    you got lucky, for the chmod command you ran on /var/log you chose to set the same permissions the folder already had.
    you need to be very careful when changing ownership or permissions on files/folders, and keep a note of what they were originally.
    set the wrong permissions on a folder and you can very easily fubar the entire server.

    as for:
    I find it hard to believe someone would tell you to run a command like that on here.
    if you mean you found it in the perfect server tutorial, that's linked from the email server tutorial taleman pointed you to, that actually says:
    which actually says to open the file in the text editor nano, nano being the command and /etc/postfix/master.cf being the command option.
    it's important, when following a tutorial not to miss out little details like that, it can change the whole outcome and leave you with a very broken server. i''m starting to wonder now, besides the dns being broken before, if your email problem is because you didn't successfully make the required changes to the smtps and submission sections in the master.cf file.
     
  6. kettgun

    kettgun New Member

    Thank you Taleman and nhybgtvfr. I forgot with nano command :)
    Here are the files:
    /var/log/mail.log
    Code:
    May  4 01:11:21 srv postfix/smtps/smtpd[27665]: SSL_accept error from unknown[45.142.195.7]: -1
    May  4 01:11:21 srv postfix/smtps/smtpd[27665]: warning: TLS library problem: error:1408F10B:SSL routines:ssl3_g$
    May  4 01:11:21 srv postfix/smtps/smtpd[27665]: lost connection after CONNECT from unknown[45.142.195.7]
    May  4 01:11:21 srv postfix/smtps/smtpd[27665]: disconnect from unknown[45.142.195.7] commands=0/0
    May  4 01:11:23 srv postfix/smtps/smtpd[28140]: connect from unknown[46.38.144.32]
    May  4 01:11:34 srv postfix/smtps/smtpd[29048]: connect from unknown[46.38.144.179]
    May  4 01:11:38 srv postfix/smtps/smtpd[27577]: SSL_accept error from unknown[45.142.195.6]: -1
    May  4 01:11:38 srv postfix/smtps/smtpd[27577]: warning: TLS library problem: error:1408F10B:SSL routines:ssl3_g$
    May  4 01:11:38 srv postfix/smtps/smtpd[27577]: lost connection after CONNECT from unknown[45.142.195.6]
    May  4 01:11:38 srv postfix/smtps/smtpd[27577]: disconnect from unknown[45.142.195.6] commands=0/0
    May  4 01:11:38 srv postfix/smtps/smtpd[27502]: SSL_accept error from unknown[185.143.74.49]: -1
    May  4 01:11:38 srv postfix/smtps/smtpd[27502]: warning: TLS library problem: error:1408F10B:SSL routines:ssl3_g$
    May  4 01:11:38 srv postfix/smtps/smtpd[27502]: lost connection after CONNECT from unknown[185.143.74.49]
    May  4 01:11:38 srv postfix/smtps/smtpd[27502]: disconnect from unknown[185.143.74.49] commands=0/0
    /etc/postpix/master.cf
    Code:
    # 
    ==================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ===================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    #tlsproxy  unix  -       -       y       -       0       tlsproxy
    #submission inet n       -       y       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
    ^M  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_tls_auth_only=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       y       -       -       smtpd
      -o syslog_name=postfix/smtps
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
    ^M  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       y       -       -       qmqpd
    pickup    unix  n       -       y       60      1       pickup
    cleanup   unix  n       -       y       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       y       1000?   1       tlsmgr
    rewrite   unix  -       -       y       -       -       trivial-rewrite
    bounce    unix  -       -       y       -       0       bounce
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ==========================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    #tlsproxy  unix  -       -       y       -       0       tlsproxy
    #submission inet n       -       y       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
    ^M  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_tls_auth_only=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       y       -       -       smtpd
      -o syslog_name=postfix/smtps
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
    ^M  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       y       -       -       qmqpd
    pickup    unix  n       -       y       60      1       pickup
    cleanup   unix  n       -       y       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       y       1000?   1       tlsmgr
    rewrite   unix  -       -       y       -       -       trivial-rewrite
    bounce    unix  -       -       y       -       0       bounce
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ==========================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    #tlsproxy  unix  -       -       y       -       0       tlsproxy
    #submission inet n       -       y       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
    ^M  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_tls_auth_only=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       y       -       -       smtpd
      -o syslog_name=postfix/smtps
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
    ^M  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #
    
     
  7. kettgun

    kettgun New Member

    Code:
    #628       inet  n       -       y       -       -       qmqpd
    pickup    unix  n       -       y       60      1       pickup
    cleanup   unix  n       -       y       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       y       1000?   1       tlsmgr
    rewrite   unix  -       -       y       -       -       trivial-rewrite
    bounce    unix  -       -       y       -       0       bounce
    defer     unix  -       -       y       -       0       bounce
    trace     unix  -       -       y       -       0       bounce
    verify    unix  -       -       y       -       1       verify
    flush     unix  n       -       y       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       y       -       -       smtp
    relay     unix  -       -       y       -       -       smtp
            -o syslog_name=postfix/$service_name
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       y       -       -       showq
    error     unix  -       -       y       -       -       error
    retry     unix  -       -       y       -       -       error
    discard   unix  -       -       y       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       y       -       -       lmtp
    anvil     unix  -       -       y       -       1       anvil
    scache    unix  -       -       y       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    #  mailbox_transport = lmtp:inet:localhost
    #  virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus     unix  -       n       n       -       -       pipe
    #  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix  -       n       n       -       -       pipe
    #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix  -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    amavis unix - - - - 2 smtp
            -o smtp_data_done_timeout=1200
            -o smtp_send_xforward_command=yes
                    -o smtp_bind_address=
    
    
    127.0.0.1:10025 inet n - n - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtp_send_xforward_command=yes
            -o disable_dns_lookups=yes
    
    
    127.0.0.1:10027 inet n - n - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtp_send_xforward_command=yes
                -o milter_default_action=accept
            -o milter_macro_daemon_name=ORIGINATING
            -o disable_dns_lookups=yes
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    There you have the reasons for your issues, its in master.cf.

    1) You missed removing the # in front of the smtps and submission line, compare your file against the tutorial and you will see that there is no # in front of smtps and submission in the guide.
    2) You added some control chars, remove the two ^M from the file.
    3) And I hope it's just a posting issue here and not in the file, the content of master.cf is posted twice.

    Then restart postfix.
     
  9. kettgun

    kettgun New Member

    It's a complete script of the master,cf file actually, but i was limited to post no more than 1000 characters, so I split it into two. For the first two suggestions, I follow them by uncommenting smtps and submission, removing double ^M and then # postfix stop && postfix start. Bump! It works like a charm.
    I can now send and receive email from/to around the globe. Actually, it's very easy solution :) but got headache for days. So happy now. Anyway, thank you very much to all of you in helping and guiding me. Bravo ISPC!!
    (I actually would like to change the title of this thread to: "(SOLVED) Domain URL and Email Not Working", but I think have no access).
     
  10. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    What @till was referring to was that the master.cf you posted has it's contents twice. Your paste starts with
    Code:
    #
    ==================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    and then same lines again later. Now that I looked more closely, it is actually three (3) times!
    Yes you have. For a thread you started yourself, there is "Thread tools" at the top where you can edit title.
     
  11. kettgun

    kettgun New Member

    :p:p Sorry for that... I don't realize it as I copied from ssh to text file and then to the forum. I have changed the title.:cool:
     

Share This Page