Search found 1040 matches

by Sergio
14 Oct 2013, 19:53
Forum: Suggestions (csf)
Topic: IRC Relay
Replies: 1
Views: 2369

Re: IRC Relay

Do you have an example of the log generated when the relay is generated?
by Sergio
14 Oct 2013, 19:38
Forum: Suggestions (cmq)
Topic: Mail Queue button for DENY delivery (hope you understand me)
Replies: 6
Views: 13992

Re: Mail Queue button for DENY delivery (hope you understand

would be awesome, i have like 40 in queue, because customers write in a wrong way the email :@ @Chandro, the exim delivery system has already alerted the sender of the email that the email has not been delivered, inside the email is a note saying that the system will be trying to deliver the email ...
by Sergio
14 Oct 2013, 19:25
Forum: MailScanner
Topic: rejecting fake gmail
Replies: 2
Views: 4993

Re: rejecting fake gmail

Go to SEARCH SYSTEM LOGS and select EXIM_MAINLOG and search for a few of the offending errors and post them, may be in there will be helpful information about this.

Sergio
by Sergio
14 Oct 2013, 19:21
Forum: MailScanner
Topic: MS hangs intermittently
Replies: 1
Views: 2882

Re: MS hangs intermittently

Have you checked the load on your server at the time this is happening?
by Sergio
07 Oct 2013, 18:38
Forum: General Discussion (csf)
Topic: MODSEC ip not blocked
Replies: 4
Views: 4894

Re: MODSEC ip not blocked

What is the modsec rule number that is not blocked?

There a few rules that are not blocked by CSF as those are just warnings, rule 377360 is one of them.

Sergio
by Sergio
25 Sep 2013, 20:37
Forum: General Discussion (csf)
Topic: any downside to blocking only inbound via LF_BLOCKINONLY
Replies: 2
Views: 2604

Re: any downside to blocking only inbound via LF_BLOCKINONLY

The way CSF works is blocking the input and output loop, that works great in case a malicious script is trying to send info out from the server, on the other hand RBL chains are set (like DSHIELD, SPAMEDROP and TOR) to use one iptable rule blocking all "*", in my own iptables I follow this...
by Sergio
13 Sep 2013, 16:37
Forum: Suggestions (csf)
Topic: More info in CSF.DENY for modsecurity?
Replies: 3
Views: 3525

Re: More info in CSF.DENY for modsecurity?

Thank you, I will wait for the next release.
by Sergio
10 Sep 2013, 19:12
Forum: Suggestions (csf)
Topic: More info in CSF.DENY for modsecurity?
Replies: 3
Views: 3525

More info in CSF.DENY for modsecurity?

Hello Chirpy and Sarah, could it be possible to include on the details of a blocked IP in CSF.DENY made by mod_security, the rule number that was triggered by the IP? If there were a few different rules, to write the last one? This an actual line in CSF.DENY: 113.64.81.10 # lfd: (mod_security) mod_s...
by Sergio
04 Sep 2013, 05:00
Forum: General Discussion (csf)
Topic: Installed successfully, but not working
Replies: 2
Views: 2391

Re: Installed successfully, but not working

It sounds like if you have blocked your own IP, try to "flush all blocks" from CSF and try to block a complete different IP as the one that you use.

Sergio
by Sergio
26 Aug 2013, 06:16
Forum: General Discussion (csf)
Topic: CIDR addressing : csf.deny
Replies: 2
Views: 19350

Re: CIDR addressing : csf.deny

180.254.0.0/16 # Spam
180.46.0.0/16 # Spam
Are correct, that is the way of using CIDR in CSF.