Web Designing Company Singapore, Web Hosting Company, Custom Software Applications, eCommerce websites

Web Designing Company Singapore, Web Hosting Company, Custom Software Applications, eCommerce websites

This guide followed from : https://docs.pi-hole.net/guides/vpn/openvpn/installation/ This script will install openVPN with PiHole with all required iptables rules enabled. This script can install with Digitalocean Anchor IP too (10.15.xx.xx). So you could access the PiHole interface via your desired hostname. 1. we do initial linux upgrade & update 2. Get OpenVPN installation from original source 3.Make it executable script 4. Finally, install PiHole on it sudo -- sh -c 'apt-get update; apt-get


1. Create new conf file as, /etc/sysctl.d/openvpn.conf sudo nano /etc/sysctl.d/openvpn.conf 2. add content into it as, net.ipv4.ip_forward = 1 Now time to add CSF firewall rules. 3. Create new SH file inside CSF folder, sudo nano /etc/csf/csfpost.sh 4. Add below contents into it as, iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE iptables -A INPUT -i tun+ -j ACCEPT iptables -A FORWARD -i tun+ -j ACCEPT iptables -A FORWARD -o tun0 -j ACCEPT iptables -A FORWARD -i tun+ -o eth0 -m state


Windows 10 rejects iPhone hotspot connection, iPhone Hotspot Windows 10 connection error, iphone wifi hotspot issue iphone hotspot unable to connect on your windows 10 Laptop, Windows 10 PC ? Is it sees the phone, but the error "Connection not possible" occurs ? Simply goto your windows10 WiFi tab, DELETE or FORGOT the Wifi profile on your PC, Then re-Add your iphone Hotspot as new connection. If still fails, - Run Windows10 update, - Run iPhone iOS software - Still issues? Contact VVCARES.COM,


** - How to install Config firewall on HestiaCP [ubuntu 18.0.4] - How to install Config firewall on HestiaCP [ubuntu 20.x] apt install rename cd /usr/src rm -fv csf.tgz wget https://download.configserver.com/csf.tgz tar -xzf csf.tgz cd csf find . -type f -exec sed -i 's/VESTA/HESTIA/g' {} + && find . -type f -exec sed -i 's/Vesta/Hestia/g' {} + && find . -type f -exec sed -i 's/vesta/hestia/g' {} + && rename 's/VESTA/HESTIA/' * && rename 's/vesta/hestia/' * sh


The easiest way to install simple OpenVPN server application in Linux Ubuntu on DigitalOcean Droplet. (We tested on Ubuntu 18.x and Ubuntu 20.x) This guide using existing installation guide from (https://github.com/angristan/openvpn-install). curl -O https://raw.githubusercontent.com/angristan/openvpn-install/master/openvpn-install.sh chmod +x openvpn-install.sh ./openvpn-install.sh Alternatively, If you wish to use droplet's FLOATING ip as VPN host, you need to add the below strings into the


How to do backup ubuntu server's all the mysql databases single script [Solved] Here the simple intro, how my script works. Please read the script fully before you execute. Actually there is no harm there but you have to do what you doing.. backup each mysql db into a different file, rather than one big file as with --all-databases. This will make restores easier. To backup a single database simply add the db name as a parameter (or multiple dbs) mkdir -p /vv_files/backups useradd --home-dir


To change the roundcube webmail login page attributes via custom config file.. Actually roundcube is very flexible to change many things. All the attributes are in the main config file to play over. Here the idea we provide is not to go and change anything on the original config file, but we adding our custom webmail config file together with the original. So,in future if there is any updates, we simply just include this custom file again - That's it..! Tricks to change Roundcube webmail title,


Reasons for unsolicited mail originating from your IP address 421-4.7.0 unsolicited mail originating from your IP address. To protect ourn421-4.7.0users from spam, mail sent from your IP address has been temporarily 21-4.7.0 rate limited. Please visit http://www.google.com/mail/help/bulk_mail.n421 4.7.0 html to review our Bulk Email Senders Guidelines. l41si55243084eef.158 - gsmtp Reason#1 Email spammers using your domain to send a lot of spam emails to other users mainly Gmail


We tested this on Ubuntu 16.04 / Vesta CP /Hestia CP/ Exim4 Goto your mailjet dashboard Take note of your Username (API Key) & Password (Secret Key) Goto Mailjet senders list > Add whole domain names to approve the any-emials@your-domains What areas need to be touched on your server side ? Only one File : /etc/exim4/exim4.conf.template What options need to change ? begin authenticators send_via_mailjet mailjet_smtp Add the below additional entries into that file. Under >> begin


[Solved] Bitvise SSH - Error in component session/transport/kexHandler Unable to SSH into brand new droplet Digitalocean droplet SSH PuttY access denied Bitvise SSH error after windows 10 1803 update.. Key exchange error with Bitvise SSH Client. “…We tried to connecting to my digital ocean droplets SSH, via Bitvise SSH client. It is working well with my old servers but not for my freshly created new droplet server…” Solution : This issue is known as the bitvise client need to be