sendy

sendy

Sendy cronjob Or if you are installing as user root, run cronjob as web server user. On Ubuntu

ElasticEmail

ElasticEmail

Configure ElasticEmail with Postfix

Configure ElasticEmail with Postfix

Configure ElasticEmail with Postfix

To configure ElasticEmail with postfix, first install sasl support On Debian/Ubuntu On RHEL/CentOS Edit postfix config On Ubuntu/Debian, you need

Check if PHP session is working

Check if PHP session is working

To check if PHP session is working, upload following script Access the file, refresh the page in browser, if you

fail2ban

fail2ban

Install fail2ban on CentOS Unblock an IP from fail2ban

Install fail2ban on CentOS

Install fail2ban on CentOS

To install fail2ban on CentOS, first enable epel repo by running Now install fail2ban with Enable fail2ban with

Setting up Mail Forwarding in Postfix

Setting up Mail Forwarding in Postfix

To setup mail forward in postfix, Edit postfix config file Add Create file /etc/postfix/virtual_alias_domains Add your domains on this file.

Fix Cpanel SSH Service in WHM

Fix Cpanel SSH Service in WHM

You may need to restart SSH on Cpanel server with default settings to get SSH access. This may needed when

mailgun

mailgun

Configure Postfix to sent emails using MailGun Transnational Email Providers SASL authentication no mechanism available

Configure Postfix to sent emails using MailGun

Configure Postfix to sent emails using MailGun

First install requirements Run Edit /etc/postfix/main.cf Add Create file /etc/postfix/sasl_passwd Replace SMTP_LOGIN and SMTP_PASSWORD with your user and password you

Installing OpenSSH from Source on Ubuntu 16.04

Installing OpenSSH from Source on Ubuntu 16.04

PCI Compliance report from COMMODO complain about OpenSSH version available in Ubuntu 16.04. SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.4 This version have all security

htpasswd

htpasswd

Create a password file To limit access, add following to Apache virtual host entry. Create a User – non interactive