Postfix+MySQL+Courier-IMAP+Spamassassin+SquirrelMail ...issue

Feb 11, 2007

Hopefully I'm posting this in the correct area. Our server runs CentOS 4.4 on x86_64 arch.

So basically everything was going rather smoothly...

Problems began to arise at the point where I finished installing/configuring SquirrelMail. Upon logging in, I saw this:

[see attachment]

Ok, so I checked maillog and saw:

Feb 11 13:50:46 zeus imapd: LOGIN, user=alex, ip=[::ffff:127.0.0.1], protocol=IMAP
Feb 11 13:50:47 zeus imapd: Failed to connect to socket /tmp/fam--
Feb 11 13:50:47 zeus imapd: Failed to create cache file: maildirwatch (alex)
Feb 11 13:50:47 zeus imapd: Error: Input/output error
Feb 11 13:50:47 zeus imapd: Check for proper operation and configuration
Feb 11 13:50:47 zeus imapd: of the File Access Monitor daemon (famd).
Feb 11 13:50:47 zeus imapd: DISCONNECTED, user=alex, ip=[::ffff:127.0.0.1], headers=0, body=0, rcvd=21, sent=57, time=1

So I did some searching and determined it was a problem with Courier-IMAP being compiled with File Alteration Monitor support and famd not running (I built RPM directly from source tarball without any customization whatsoever per the instructions on the Courier website).

I found some possible solutions to be:

1) Install and run fam and be sure portmapper is running as well (problem being is that fam has since been replaced by gamin on CentOS, which is installed properly on my system).
2) Do a source install of Courier-IMAP and --disable-fam

Ok, so route 1 went like this: I uninstalled gamin, found fam-2.6.8, installed it, started it manually, made sure portmapper was running and tried again. This time, I still got the same errors in SquirrelMail, but the errors in maillog didn't show up. However, shortly after the page loaded, the famd process I had started manually promptly ended without my intervention. Ok, onto trying #2.

Route 2 went like this: reinstalled gamin, then I tried building a custom RPM by manually configuring with --disable-fam and then using rpmbuild -bc --short-circuit and rpmbuild -bi --short-circuit. That didn't change anything at all, I still had the same errors both with SquirrelMail and in maillog. Then I said ok, I'll just do a complete source install. ./configure --disable-fam && make && make install. Manually started that server, tried again, same deal, both errors.

So I've got problems. Either with Courier-IMAP, SquirrelMail, or both. The other daemons seem to run fine, I just mentioned them in case of the possibility of some kind of (unknown to me) conflict.

If you need to see any of my configs, let me know...any information greatly appreciated...I'm desperate.

View 1 Replies


ADVERTISEMENT

Mysql & Courier Imap Restarting Every 10 Mins?

Oct 6, 2008

yesterday i setup my first vps system and now its hosting 2 forums of my. Thing is in evry 10 mints Mysql & courier-imap are restarting..? I know this from the lxadmin alert email. So is it normal or is it a problem in my configuration..? Im running cent os 5 now. And i also check the log.. there is entry like below in it..

Oct 6 13:43:07 vps_10013 pure-ftpd: (?@127.0.0.1) [INFO] Logout.
Oct 6 13:43:07 vps_10013 xinetd[8020]: EXIT: ftp status=255 pid=21638 duration=0(sec)
Oct 6 13:43:13 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=21637 duration=6(sec)
Oct 6 13:43:48 vps_10013 xinetd[8020]: START: smtp pid=21679 from=63.247.94.194
Oct 6 13:43:49 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=21679 duration=1(sec)
Oct 6 13:44:48 vps_10013 xinetd[8020]: START: smtp pid=21901 from=63.247.94.194
Oct 6 13:44:49 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=21901 duration=1(sec)
Oct 6 13:45:49 vps_10013 xinetd[8020]: START: smtp pid=22163 from=63.247.94.194
Oct 6 13:45:50 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=22163 duration=1(sec)
Oct 6 13:46:49 vps_10013 xinetd[8020]: START: smtp pid=22499 from=63.247.94.194
Oct 6 13:46:50 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=22499 duration=1(sec)
Oct 6 13:47:49 vps_10013 xinetd[8020]: START: smtp pid=23668 from=63.247.94.194
Oct 6 13:47:50 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=23668 duration=1(sec)
Oct 6 13:48:49 vps_10013 xinetd[8020]: START: smtp pid=23920 from=63.247.94.194
Oct 6 13:48:52 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=23920 duration=3(sec)
Oct 6 13:49:49 vps_10013 xinetd[8020]: START: smtp pid=24173 from=63.247.94.194
Oct 6 13:49:53 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=24173 duration=4(sec)
Oct 6 13:50:49 vps_10013 xinetd[8020]: START: smtp pid=26117 from=63.247.94.194
Oct 6 13:50:53 vps_10013 xinetd[8020]: EXIT: smtp status=1 pid=26117 duration=4(sec)

View 7 Replies View Related

Courier Imap Too Slow

Dec 19, 2007

I have a mail account hosted in a VPS with cpanel and SquirrelMail as webmail client.

It has thousands of mail files. SquirrelMail got very slow, because courier-imap is very slow sorting files and authenticating users.

I've heard that Dovecot is much faster than courier...

Does anyone have replaced courier by dovecot in cPanel installations? is it a good idea?

View 4 Replies View Related

Create Additional Subfolder Postfix/courier

Sep 24, 2008

I have a mail server which is courier, postfix, amavisd, using Mysql db and virtual mailboxes which I administer through postfixadmin.

I want to be able to add a set of default folders to all mailboxes created such as Possible Spam and some others.

I have investigated shared folders but this is not what i want, is there a way I can get courier/postfix to create a set of additional sub-folders when it creates a mailbox.

All mailboxes are accessed as IMAP mailboxes.

View 0 Replies View Related

Plesk 12.x / Linux :: Unable To Disable SSL V2 And V3 In Postfix And Courier

Dec 13, 2014

I am trying to secure my VPS and one thing noted in a recent scan was SSL v2 and v3 being supported for SMTP, POP3 and IMAP. So a check of ‘Disabling SSLv3 Support on Servers’ and the Postfix configuration settings suggest:

smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5
# Preferred syntax with Postfix = 2.5:
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3​

This actually goes further than disabling SSLv2 and v3 and also excludes the use of NULL and MD5 ciphers.

The Postfix conf file, main.cf exists in two places on my VPS:

# find / -name main.cf
/usr/libexec/postfix/main.cf
/etc/postfix/main.cf​

Examining both only the copy in /etc/postfix/ is configured and at the end of this file I can find all the Plesk settings, including some RBLs I’ve defined via the UI. Hence I know this is the working config as of the two, it’s the only one actually configured. Hence I add the required commands to the config:

...
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
smtp_tls_security_level = may

[Code] ....

I then go to the Plesk Tools & Settings > Services Management and restart:

SMTP Server (Postfix)
And for good measure:

Plesk milter (Postfix)

I then test whether SSLv2 is enabled:

# openssl s_client -connect x.x.x.x:25 -starttls smtp -ssl2​

Now what I should get back is an error as the attempt to connect with SSLv2 should fail as it's an excluded protocol, but instead what I get back is the Plesk cert and a connection:

# openssl s_client -connect x.x.x.x:25 -starttls smtp -ssl2
CONNECTED(00000003)
depth=0 C = US, ST = Virginia, L = Herndon, O = Parallels, OU = Parallels Panel, CN = Parallels Panel, emailAddress = info@parallels.com
verify error:num=18:self signed certificate
...​

Why? What do I need to do to have Postfix use the updated config and refuse an SSL2 connection?

I seem to have the same issue with Courier having made similar changes to the /etc/courier-imap/pop3d-ssl file:

# Iain 2014-12-12
# TLS_CIPHER_LIST="SSLv3:TLSv1:HIGH:!LOW:!MEDIUM:!EXP:!NULL:!aNULL@STRENGTH"
TLS_CIPHER_LIST="TLSv1:HIGH:MEDIUM:!LOW:!EXP:!NULL:!aNULL@STRENGTH"​

And /etc/courier-imap/imapd-ssl file:

# Iain 2014-12-12
# TLS_PROTOCOL=SSL23
TLS_PROTOCOL=TLS1​

actually, this should probably read:

# Iain 2014-12-12
# TLS_PROTOCOL=SSL23
TLS_PROTOCOL=TLS1, TLS1.1, TLD1.2​

Why am I unable to disable SSL v2 and v3 for SMTP/POP3/IMAP with Postfix and Courier?

View 15 Replies View Related

Courier Imap Pop3d Fail To Deliver Message On First Attempt

Oct 5, 2007

Courier-imap pop3d fail to deliver message to a POP client on first attempt. On the second attempt its able to download the messages and no problems. Not sure what could be causing that problem. Are there any tools that are used with courier-imap mailboxes for fixing corrupted mailboxes?

View 2 Replies View Related

Plesk 12.x / Linux :: Courier IMAP And Auto Deleting Trash After 7 Days

Feb 20, 2015

I'm trying to find Courier IMAP config: /etc/courier/imapd

Because i would like to edit the parameters for the trash folder (see qoute and link below)

The file on my server is not there. I did some grep and locate commands and was unable to find it.

##NAME: IMAP_EMPTYTRASH:0
#
# The following setting is optional, and causes messages from the given
# folder to be automatically deleted after the given number of days.
# IMAP_EMPTYTRASH is a comma-separated list of folder:days. The default
# setting, below, purges 7 day old messages from the Trash folder.
# Another useful setting would be:
#
# IMAP_EMPTYTRASH=Trash:7,Sent:30

[Code] ....

View 1 Replies View Related

Plesk 12.x / Linux :: Postfix - IMAP Folders Under Inbox

May 3, 2015

My server is Plesk 12 with Postfix and Courier IMAP i am also using Thunderbird as mail client...

My question is when i create a folder from my mail client or webmail they just appear as sub folders of my inbox which is not what i want, i want root level folders not to be under inbox... When i searched for this i found [URL] ....

Is this still the case? Is there anything i can do to have root level folders?

View 2 Replies View Related

Plesk 11.x / Linux :: Spamassassin Is Not Used For Domains In Postfix Transport Maps

Jun 5, 2014

I have one specific domain being to another SMTP server via Postfix transport_maps.

This works great, apart from Spam check not working anymore, Spamassassin is not being called for the domain.

Is there any configuration to have Spamassassin check email before it is routed via transport_maps?

View 3 Replies View Related

How To Permanently Disable Http/ftp/mysql/courier With LXADMIN/KLAXO

Jun 30, 2009

I have a small VPS that is used only to send mail. It uses the HyperVM software, so I installed "Klaxo" (LXadmin) on it and set up the domain, etc..

I then went into the "Server : Linux --> Services" page and disabled everything except qmail. (I also set them so they are not auto-started at bootup.)

The problem is that after about 10 minutes or so... all the services are automatically restarted.

I have no idea what process is doing this, and it's driving me a little nutty.

Does anyone know how to permanently disable a service using the Klaxo/lxadmin control panel?

(Or at least, where I can find whatever monitoring system is checking if they are up, and then restarting them?)

View 2 Replies View Related

Postfix + Mysql Virtualdomaines

Feb 10, 2007

I've just finished setting up postfix with mysql virtualdomains, on debian sarge with mysql 5.0. However it refuses to connect to the mysql database and I have found a bug report for courrier-authdeamon

[url]

how can I get around this? I would like to be able to keep mysql 5 but need a stable version so I do not want to install the 5.1 version...

View 0 Replies View Related

Postfix-mysql & Partial-catchall For Single Domain

Jan 29, 2007

I'm running postfix 2.3.5 with my alias info being drawn from a mysql database.

What i'm trying to do is setup a partial catchall setup to forward all email that's addressed *@hah.cx to uber@spamcop.net. However, I want email addressed to mikey@hah.cx, and mike@hah.cx to be directed to my local "mikey" user email account.

View 0 Replies View Related

Horde Mail IMAP :: Auth_imap: Required IMAP Extension Not Found

Sep 2, 2007

I'm having trouble with horde it is giving me the following error:

Auth_imap: Required IMAP extension not found.

Now I pretty much know why that error is coming up I'm missing the IMAP module. What I don't understand is if it was their before why is it gone now. The last thing I did on the server was upgrade Perl.

I would like to get rid of this error but I'm afraid the only solutions will wipe my current setup. If of course their is a way to fix this error without ruining my current setup that would be a lot more useful

The main thing I want to do is retrieve an address book from the horde server. How would I go about finding where the address book is stored through the command line.

Thanks ahead of time for the help.

View 4 Replies View Related

SpamAssassin - Deleting Files From /home/user/.spamassassin

Jun 25, 2009

I need to clean up the .spamassassin directory for all the accounts on the server. The Bayes files are getting too big and causing mail handling issues.

How would I do that?

I assume this won't work - and don't want to try it until I hear a little feedback:

rm -f /home/*/.spamassassin/*bayes*

Basically, I need a command that will do what the above command looks like it would do - I just don't think the wildcards will work in that manner, and don't want to try it for fear of deleting items outside of the .spamassassin directory.

I'm running CentOS 5.3.x with cPanel/WHM - if it matters...

And feel free to suggest other spam blocking software - but we've gotten rather good at tweaking SA to get the job done. Just this annoyance of the bayes files growing continuously is a pain sometimes...

View 7 Replies View Related

Plesk 12.x / Linux :: Postfix CPU Usage Increases Then Postfix Doesn't Answer

Jul 2, 2014

My issue started ince a couple of months seemed to increase with update to Plesk 12.0 (though I can't guarantee it).I am using Centos 6.5, all updated. What happens is that postfix usage starts to increase without any apparent reason (during week-ends for example). Then postfix is not responding anymore.

Code:
top - 13:27:13 up 3 days, 18:44, 0 users, load average: 0.73, 0.33, 0.32
Tasks: 238 total, 2 running, 236 sleeping, 0 stopped, 0 zombie
Cpu(s): 0.3%us, 0.6%sy, 0.1%ni, 98.7%id, 0.3%wa, 0.0%hi, 0.0%si, 0.0%st
Mem: 32917292k total, 8982212k used, 23935080k free, 1899416k buffers
Swap: 1046520k total, 0k used, 1046520k free, 4905884k cached

[code]....

View 1 Replies View Related

Squirrelmail

Sep 5, 2007

Getting this error when logging into squirrelmail. Forced cpanel update on stable version did not fix it.

Warning: session_start() [function.session-start]: open(/tmp/sess_deleted, O_RDWR) failed: Permission denied (13) in /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php on line 405

Warning: session_start() [function.session-start]: Cannot send session cache limiter - headers already sent (output started at /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php:405) in /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php on line 405

Warning: Cannot modify header information - headers already sent by (output started at /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php:405) in /usr/local/cpanel/base/3rdparty/squirrelmail/functions/i18n.php on line 335

Warning: Cannot modify header information - headers already sent by (output started at /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php:405) in /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php on line 377

Warning: Cannot modify header information - headers already sent by (output started at /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php:405) in /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php on line 379

Warning: Cannot modify header information - headers already sent by (output started at /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php:405) in /usr/local/cpanel/base/3rdparty/squirrelmail/src/login.php on line 64

Warning: session_start() [function.session-start]: open(/tmp/sess_deleted, O_RDWR) failed: Permission denied (13) in /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php on line 405

Warning: session_start() [function.session-start]: Cannot send session cache limiter - headers already sent (output started at /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php:405) in /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php on line 405

Warning: Cannot modify header information - headers already sent by (output started at /usr/local/cpanel/base/3rdparty/squirrelmail/functions/global.php:405) in /usr/local/cpanel/base/3rdparty/squirrelmail/plugins/login_auth/functions.php on line 53

Warning: Unknown(): open(/tmp/sess_deleted, O_RDWR) failed: Permission denied (13) in Unknown on line 0

Warning: Unknown(): Failed to write session data (files). Please verify that the current setting of session.save_path is correct (/tmp) in Unknown on line 0

View 5 Replies View Related

Squirrelmail And Open_basedir

Apr 14, 2009

I got a VPS with CentOs installed and it is using LxAdmin and i got this problem:

I installed Squirrelmail but it isn't working because open_basedir is enabled.

I do not want to disable open_basedir,

View 0 Replies View Related

Dovecot Or Courier

Jul 7, 2009

I need to determine which mail server is better so i can know what to install as default on future servers.

View 9 Replies View Related

Courier Or Dovecot

Apr 25, 2009

i have cpanel with 512 meg ram.

i need fast mail server. so which of them is good?

Courier or Dovecot

View 10 Replies View Related

Horde, SquirrelMail Or RoundCube

Jul 21, 2008

I am seeking recommendation on which of the following webmail interface should I use:

Horde, SquirrelMail or RoundCube

I have tried squirrelmail and I am searching for more features - would prefer something similar to outlook/yahoo etc.

View 14 Replies View Related

Cannot Login Through Webmail ( Squirrelmail )

Aug 4, 2008

I have having some issues with sending/receiving email. I have the following running on my linux virtual dedicated server with godaddy:

Postfix
IMAP
Squirrelmail(webmail)

My problem is: I can logon through webmail using the domain account but I cannot logon using any email accounts I created. I can also send emails out from the server from the command line i.e.:

root@myserver.com# echo "test" | mail -s testsubject someemail@hotmailorwherever.com

So instead of using webmail, I tried using OUTLOOK and experienced the same issue. I can logon using the domain/system account but not any using any of the email accounts i created using simple control panel.

View 5 Replies View Related

Replacing Squirrelmail With Roundcube

Oct 18, 2007

I have Squirrelmail installed on a VPS running CentOS with ControlZX as a control panel and I'd like to replace it with Roundcube. What I'm trying to do is make it so that the Roundcube webmail application is accessible through every domain on the VPS (e.g. domain1.com/webmail , domain23.com/webmail) without having to manually install it on every domain separately. Also, because I have resellers hosted on this VPS I don't want to just install Roundmail on our main domain and provide that as the official webmail access area because then our reseller's customers would have no choice but to access their webmail via our domain. For obvious reasons most resellers would prefer to keep their provider's presence in their own business transparent.

I know Roundcube supports "virtual users" and have a basic understanding of how that works, but I am unsure how setup Roundcube so that it can be accessed from any domain on the box. Where should I install it?

I've heard plenty of users talk about using Roundcube as a replacement to Squirrelmail so I have to assume it can be used in the way that I'm talking about (that is, not needing to be installed on every individual domain manually).

For those of you that have done this, can you please describe how you accomplished it?

I also don't have a problem hiring someone to help us complete this but am still interested in knowing how to go about it.

View 4 Replies View Related

Squirrelmail .abook Files Location

Apr 6, 2009

on a server with CentOS 5.2 and cPanel 11.24.4, Apache 2.2.11

i need to find where does squirrelmail save the .abook files.

on my servers should be at /usr/local/cpanel/base/3rdparty/squirrelmail/data but there are only 3 files in there: .htaccess, default_pref and index.php

is there any place where squirrelmail might save these files? or a database perhaps? i couldn't manage to locate them.

View 2 Replies View Related

Squirrelmail Password Change Option

Sep 12, 2007

I have 2 question regarding squirrel mail web interface..

1- Can a user change his mailbox password?

2- Is mailing forwarding option include in it?

View 4 Replies View Related

Squirrelmail/Nutsmail Stopped Working

Sep 17, 2007

Getting the following error in webmail when I try to acces nutsmail(squirrelmail):

Warning: strpos() [function.strpos]: Empty delimiter. in /usr/local/cpanel/base/3rdparty/squirrelmail/plugins/administrator/auth.php on line 34

View 5 Replies View Related

Install SquirrelMail Using The Application Vault

Jan 1, 2007

Does anybody know how to install SquirrelMail using the application vault in Plesk 8.1?

View 8 Replies View Related

Squirrelmail :: Login Logout Page Freeze

May 31, 2009

I've recently upgraded squirrelmail to latest version, and now I get problem like 3 or 4 times when u login and logout and try to login again the page freezes and gets stuck it's saying "connected waiting for reply" it keeps happening not only to me but every user in the server (multiple connections and multiple computers)

View 4 Replies View Related

Horde/squirrelmail:: DB Error: Connect Failed

Jul 14, 2008

trying to get into my horde or squirrelmail account on my server and getting the following:

A fatal error has occurred
DB Error: connect failed
Details have been logged for the administrator.

View 2 Replies View Related

Squirrelmail Ensim- Forbidden When Forwarding Mail :S

Mar 6, 2007

This is my problem.. on an Ensim box....

After login in using domain.com/webmail, everything is fine while I attempt to send mail.. but, If I try to forward an existen mail to a new destiny, an error message appears:

Forbidden

You don't have permission to access /webmail/src/compose.php on this server.

Already checked for allow/deny settings over httpd.conf and over the httpd conf for thiss site in particuular.

Directories at this site, are:

Code:
[root@server4.wolololo.com:~]pwd
/home/virtual/site2/fst/var/www/squirrelmail

[root@server4.wolololo.com:~]ls -ahl
total 240K
drwxr-xr-x 15 admin2 admin2 4.0K mar 6 16:43 .
drwxr-xr-x 10 root root 4.0K ago 18 2005 ..
-rw-r--r-- 1 admin2 admin2 8.3K mar 6 16:43 AUTHORS
-rw-r--r-- 1 admin2 admin2 66K mar 6 16:43 ChangeLog
-rw-r--r-- 1 admin2 admin2 8.1K mar 6 16:43 ChangeLog.locales
drwxr-xr-x 5 admin2 admin2 4.0K mar 6 16:43 class
drwxr-xr-x 2 admin2 admin2 4.0K mar 6 16:43 config
-rw-r--r-- 1 admin2 admin2 102 mar 6 16:43 configure
drwxr-xr-x 3 admin2 admin2 4.0K mar 6 16:43 contrib
-rw-r--r-- 1 admin2 admin2 15K mar 6 16:43 COPYING
-rw-r--r-- 1 admin2 admin2 15K mar 6 16:43 COPYING.locales
drwxr-xr-x 4 admin2 admin2 4.0K mar 6 16:43 doc
drwxr-xr-x 4 admin2 admin2 4.0K mar 6 16:43 functions
drwxr-xr-x 29 admin2 admin2 4.0K mar 6 16:43 help
drwxr-xr-x 2 admin2 admin2 4.0K mar 6 16:43 images
drwxr-xr-x 3 admin2 admin2 4.0K mar 6 16:43 include
-rw-r--r-- 1 admin2 admin2 684 mar 6 16:43 index.php
-rw-r--r-- 1 admin2 admin2 221 mar 6 16:43 install
-rw-r--r-- 1 admin2 admin2 8.7K mar 6 16:43 INSTALL
drwxr-xr-x 50 admin2 admin2 4.0K mar 6 16:43 locale
drwxr-xr-x 18 admin2 admin2 4.0K mar 6 16:43 plugins
drwxr-xr-x 2 admin2 admin2 4.0K mar 6 16:43 po
-rw-r--r-- 1 admin2 admin2 2.6K mar 6 16:43 README
-rw-r--r-- 1 admin2 admin2 4.7K mar 6 16:43 ReleaseNotes
-rw-r--r-- 1 admin2 admin2 2.5K mar 6 16:43 ReleaseNotes.locales
drwxr-xr-x 2 admin2 admin2 4.0K mar 6 16:43 src
drwxr-xr-x 3 admin2 admin2 4.0K mar 6 16:43 themes
-rw-r--r-- 1 admin2 admin2 4.6K mar 6 16:43 UPGRADE
-rw-r--r-- 1 admin2 admin2 43 mar 6 16:43 version

Code:
[root@server4.wolololo.com:~]ls -alh src/
total 428K
drwxr-xr-x 2 admin2 admin2 4.0K mar 6 16:43 .
drwxr-xr-x 15 admin2 admin2 4.0K mar 6 16:43 ..
-rw-r--r-- 1 admin2 admin2 1.1K mar 6 16:43 addrbook_popup.php
-rw-r--r-- 1 admin2 admin2 10K mar 6 16:43 addrbook_search_html.php
-rw-r--r-- 1 admin2 admin2 10K mar 6 16:43 addrbook_search.php
-rw-r--r-- 1 admin2 admin2 20K mar 6 16:43 addressbook.php
-rw-r--r-- 1 admin2 admin2 62K mar 6 16:43 compose.php
-rw-r--r-- 1 admin2 admin2 14K mar 6 16:43 configtest.php
-rw-r--r-- 1 admin2 admin2 2.2K mar 6 16:43 delete_message.php
-rw-r--r-- 1 admin2 admin2 4.6K mar 6 16:43 download.php
-rw-r--r-- 1 admin2 admin2 2.4K mar 6 16:43 empty_trash.php
-rw-r--r-- 1 admin2 admin2 2.4K mar 6 16:43 folders_create.php
-rw-r--r-- 1 admin2 admin2 4.7K mar 6 16:43 folders_delete.php
-rw-r--r-- 1 admin2 admin2 11K mar 6 16:43 folders.php
-rw-r--r-- 1 admin2 admin2 2.4K mar 6 16:43 folders_rename_do.php
-rw-r--r-- 1 admin2 admin2 2.5K mar 6 16:43 folders_rename_getname.php
-rw-r--r-- 1 admin2 admin2 2.2K mar 6 16:43 folders_subscribe.php
-rw-r--r-- 1 admin2 admin2 6.7K mar 6 16:43 help.php
-rw-r--r-- 1 admin2 admin2 1.9K mar 6 16:43 image.php
-rw-r--r-- 1 admin2 admin2 492 mar 6 16:43 index.php
-rw-r--r-- 1 admin2 admin2 16K mar 6 16:43 left_main.php
-rw-r--r-- 1 admin2 admin2 5.9K mar 6 16:43 login.php
-rw-r--r-- 1 admin2 admin2 2.5K mar 6 16:43 mailto.php
-rw-r--r-- 1 admin2 admin2 8.5K mar 6 16:43 move_messages.php
-rw-r--r-- 1 admin2 admin2 16K mar 6 16:43 options_highlight.php
-rw-r--r-- 1 admin2 admin2 6.0K mar 6 16:43 options_identities.php
-rw-r--r-- 1 admin2 admin2 5.4K mar 6 16:43 options_order.php
-rw-r--r-- 1 admin2 admin2 17K mar 6 16:43 options.php
-rw-r--r-- 1 admin2 admin2 9.6K mar 6 16:43 printer_friendly_bottom.php
-rw-r--r-- 1 admin2 admin2 1.4K mar 6 16:43 printer_friendly_main.php
-rw-r--r-- 1 admin2 admin2 1.3K mar 6 16:43 printer_friendly_top.php
-rw-r--r-- 1 admin2 admin2 32K mar 6 16:43 read_body.php
-rw-r--r-- 1 admin2 admin2 6.2K mar 6 16:43 redirect.php
-rw-r--r-- 1 admin2 admin2 7.6K mar 6 16:43 right_main.php
-rw-r--r-- 1 admin2 admin2 19K mar 6 16:43 search.php
-rw-r--r-- 1 admin2 admin2 2.8K mar 6 16:43 signout.php
-rw-r--r-- 1 admin2 admin2 7.9K mar 6 16:43 vcard.php
-rw-r--r-- 1 admin2 admin2 4.3K mar 6 16:43 view_header.php
-rw-r--r-- 1 admin2 admin2 3.4K mar 6 16:43 view_text.php
-rw-r--r-- 1 admin2 admin2 5.2K mar 6 16:43 webmail.php

As you can see, permissions on file and directories are OK...

View 2 Replies View Related

Right Values For Courier Configuration On CPanel Server ?

Jan 22, 2008

Any live expirience for good values of this courier settings for cPanel server:

Maximum Imap Connections (Total)
Maximum Imap Connections Per Ip
Maximum TLS/SSL Imap Connections Per Ip

Maximum Pop3 Connections (Total)
Maximum Pop3 Connections Per Ip
Maximum TLS/SSL Pop3 Connections Per Ip

Number of Authentication Daemons

?

The current values are the original ones which cPanel set:

Maximum Imap Connections (Total) 50
Maximum Imap Connections Per Ip 30
Maximum TLS/SSL Imap Connections Per Ip 30

Maximum Pop3 Connections (Total) 50
Maximum Pop3 Connections Per Ip 4
Maximum TLS/SSL Pop3 Connections Per Ip 30

Number of Authentication Daemons 5

Thanks,

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved