What are the settings to correct vsftpd “500 OOPS: cannot change directory” error?

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP











up vote
8
down vote

favorite
3












My question is what settings do I need to change and/or commands to run to allow me to log into my vsftpd system?



I am getting this error, when I login using ftp instead of sftp:



Name (localhost:dbadmin): dbadmin
331 Please specify the password.
Password:
500 OOPS: cannot change directory:/home/dbadmin
Login failed.
ftp>


This works when logging in using sftp@, but my server is behind a firewall, and I need to be able to login using ftp as well as sftp.



I have been looking at quite a few posts about the "OOPS" error but so far have had no luck logging in.



Here is some information about my system and settings:



I am running CentOS 6.4.



iptables and ip6tables are stopped and disabled.



My home directory is protected 700, and I have tried 750, just to see if that made a difference. It did not.



Here are the active lines in /etc/vsftpd/vsftpd.conf



anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
dirmessage_enable=YES
xferlog_enable=YES
connect_from_port_20=YES
xferlog_std_format=YES
listen=YES
pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES


My login name is not in user_list.










share|improve this question























  • Even i faced the same issue.. >Try changing the access to 775, it worked for me.
    – user137438
    Oct 7 '15 at 12:55










  • In case the problem still occurs even though you have disabled selinux, please recheck permissions of your directory. Is your ftp user really have rights in that folder? or Is any setgid bit set at parent of that folder? A 's' bit at parent folder might cause a problem, if you try to create a new folder beneath.
    – Chatchai Mao
    Oct 8 '15 at 8:08














up vote
8
down vote

favorite
3












My question is what settings do I need to change and/or commands to run to allow me to log into my vsftpd system?



I am getting this error, when I login using ftp instead of sftp:



Name (localhost:dbadmin): dbadmin
331 Please specify the password.
Password:
500 OOPS: cannot change directory:/home/dbadmin
Login failed.
ftp>


This works when logging in using sftp@, but my server is behind a firewall, and I need to be able to login using ftp as well as sftp.



I have been looking at quite a few posts about the "OOPS" error but so far have had no luck logging in.



Here is some information about my system and settings:



I am running CentOS 6.4.



iptables and ip6tables are stopped and disabled.



My home directory is protected 700, and I have tried 750, just to see if that made a difference. It did not.



Here are the active lines in /etc/vsftpd/vsftpd.conf



anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
dirmessage_enable=YES
xferlog_enable=YES
connect_from_port_20=YES
xferlog_std_format=YES
listen=YES
pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES


My login name is not in user_list.










share|improve this question























  • Even i faced the same issue.. >Try changing the access to 775, it worked for me.
    – user137438
    Oct 7 '15 at 12:55










  • In case the problem still occurs even though you have disabled selinux, please recheck permissions of your directory. Is your ftp user really have rights in that folder? or Is any setgid bit set at parent of that folder? A 's' bit at parent folder might cause a problem, if you try to create a new folder beneath.
    – Chatchai Mao
    Oct 8 '15 at 8:08












up vote
8
down vote

favorite
3









up vote
8
down vote

favorite
3






3





My question is what settings do I need to change and/or commands to run to allow me to log into my vsftpd system?



I am getting this error, when I login using ftp instead of sftp:



Name (localhost:dbadmin): dbadmin
331 Please specify the password.
Password:
500 OOPS: cannot change directory:/home/dbadmin
Login failed.
ftp>


This works when logging in using sftp@, but my server is behind a firewall, and I need to be able to login using ftp as well as sftp.



I have been looking at quite a few posts about the "OOPS" error but so far have had no luck logging in.



Here is some information about my system and settings:



I am running CentOS 6.4.



iptables and ip6tables are stopped and disabled.



My home directory is protected 700, and I have tried 750, just to see if that made a difference. It did not.



Here are the active lines in /etc/vsftpd/vsftpd.conf



anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
dirmessage_enable=YES
xferlog_enable=YES
connect_from_port_20=YES
xferlog_std_format=YES
listen=YES
pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES


My login name is not in user_list.










share|improve this question















My question is what settings do I need to change and/or commands to run to allow me to log into my vsftpd system?



I am getting this error, when I login using ftp instead of sftp:



Name (localhost:dbadmin): dbadmin
331 Please specify the password.
Password:
500 OOPS: cannot change directory:/home/dbadmin
Login failed.
ftp>


This works when logging in using sftp@, but my server is behind a firewall, and I need to be able to login using ftp as well as sftp.



I have been looking at quite a few posts about the "OOPS" error but so far have had no luck logging in.



Here is some information about my system and settings:



I am running CentOS 6.4.



iptables and ip6tables are stopped and disabled.



My home directory is protected 700, and I have tried 750, just to see if that made a difference. It did not.



Here are the active lines in /etc/vsftpd/vsftpd.conf



anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
dirmessage_enable=YES
xferlog_enable=YES
connect_from_port_20=YES
xferlog_std_format=YES
listen=YES
pam_service_name=vsftpd
userlist_enable=YES
tcp_wrappers=YES


My login name is not in user_list.







centos permissions vsftpd






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Jun 17 '13 at 22:45









Gilles

515k12210241553




515k12210241553










asked Jun 17 '13 at 19:10









octopusgrabbus

2582523




2582523











  • Even i faced the same issue.. >Try changing the access to 775, it worked for me.
    – user137438
    Oct 7 '15 at 12:55










  • In case the problem still occurs even though you have disabled selinux, please recheck permissions of your directory. Is your ftp user really have rights in that folder? or Is any setgid bit set at parent of that folder? A 's' bit at parent folder might cause a problem, if you try to create a new folder beneath.
    – Chatchai Mao
    Oct 8 '15 at 8:08
















  • Even i faced the same issue.. >Try changing the access to 775, it worked for me.
    – user137438
    Oct 7 '15 at 12:55










  • In case the problem still occurs even though you have disabled selinux, please recheck permissions of your directory. Is your ftp user really have rights in that folder? or Is any setgid bit set at parent of that folder? A 's' bit at parent folder might cause a problem, if you try to create a new folder beneath.
    – Chatchai Mao
    Oct 8 '15 at 8:08















Even i faced the same issue.. >Try changing the access to 775, it worked for me.
– user137438
Oct 7 '15 at 12:55




Even i faced the same issue.. >Try changing the access to 775, it worked for me.
– user137438
Oct 7 '15 at 12:55












In case the problem still occurs even though you have disabled selinux, please recheck permissions of your directory. Is your ftp user really have rights in that folder? or Is any setgid bit set at parent of that folder? A 's' bit at parent folder might cause a problem, if you try to create a new folder beneath.
– Chatchai Mao
Oct 8 '15 at 8:08




In case the problem still occurs even though you have disabled selinux, please recheck permissions of your directory. Is your ftp user really have rights in that folder? or Is any setgid bit set at parent of that folder? A 's' bit at parent folder might cause a problem, if you try to create a new folder beneath.
– Chatchai Mao
Oct 8 '15 at 8:08










6 Answers
6






active

oldest

votes

















up vote
6
down vote



accepted










Run this one command, no need to restart any service & server:



# setenforce 0


To check SELinux status :



# getenforce


or



edit the file /etc/sysconfig/selinux to include



SELINUX=disabled


Doing so will require a reboot.






share|improve this answer


















  • 2




    It's interesting I got a drive-by down vote for pretty much the same answer a year and a half ago.
    – octopusgrabbus
    Feb 18 '15 at 7:32

















up vote
6
down vote













Although disabling SELinux by SELINUX=disabled will solve the problem this would not be advisable. You can enable ftp user to access his home directory by configuring SELinux boolean value ftp_home_dir by running the following command:



setsebool -P ftp_home_dir=1





share|improve this answer






















  • Are the back ticks necessary, or result of inline and block formatting of code/commands?
    – Anthon
    Oct 31 '13 at 6:48










  • No, the backticks are not necessary.
    – suprjami
    Nov 21 '14 at 3:44










  • this should be the best answer to solve the problem, to avoid lower the whole system's security level without SELinux.
    – Tomofumi
    May 15 '17 at 4:21

















up vote
1
down vote













I disabled selinux by following these instructions here. I was able to log in not using sftp.



To disable permanently, I edited /etc/selinux/config and set



SELINUX=disabled



After the reboot, I was able to log in normally.






share|improve this answer
















  • 2




    Disabling SELinux is a troubleshooting step to determining whether SELinux is the cause of the problem, not a final solution. Once you have determined SELinux is the cause, you should look into your AVC denials and determine which boolean you need to change, or make a custom policy with the SELinux tools. Disabling SELinux permanently is not a good idea.
    – suprjami
    Nov 21 '14 at 3:46

















up vote
1
down vote













you can always allow the FTP daemon full access to all files by running



setsebool -P allow_ftpd_full_access 1





share|improve this answer





























    up vote
    0
    down vote













    Probably the user has no execute privileges on their home folder. Perform:



    chmod +x /home/user


    or,



    chmod 700 /home/user





    share|improve this answer





























      up vote
      0
      down vote













      Running setenforce 0 as another answer suggested did not work for me.



      The following command solved the problem:



      chmod -R 755 /home/dbadmin


      (Previously the /home/dbadmin directory had 700 permissions.)






      share|improve this answer








      New contributor




      pacoverflow is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.

















        Your Answer







        StackExchange.ready(function()
        var channelOptions =
        tags: "".split(" "),
        id: "106"
        ;
        initTagRenderer("".split(" "), "".split(" "), channelOptions);

        StackExchange.using("externalEditor", function()
        // Have to fire editor after snippets, if snippets enabled
        if (StackExchange.settings.snippets.snippetsEnabled)
        StackExchange.using("snippets", function()
        createEditor();
        );

        else
        createEditor();

        );

        function createEditor()
        StackExchange.prepareEditor(
        heartbeatType: 'answer',
        convertImagesToLinks: false,
        noModals: false,
        showLowRepImageUploadWarning: true,
        reputationToPostImages: null,
        bindNavPrevention: true,
        postfix: "",
        onDemand: true,
        discardSelector: ".discard-answer"
        ,immediatelyShowMarkdownHelp:true
        );



        );













         

        draft saved


        draft discarded


















        StackExchange.ready(
        function ()
        StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f79743%2fwhat-are-the-settings-to-correct-vsftpd-500-oops-cannot-change-directory-erro%23new-answer', 'question_page');

        );

        Post as a guest






























        6 Answers
        6






        active

        oldest

        votes








        6 Answers
        6






        active

        oldest

        votes









        active

        oldest

        votes






        active

        oldest

        votes








        up vote
        6
        down vote



        accepted










        Run this one command, no need to restart any service & server:



        # setenforce 0


        To check SELinux status :



        # getenforce


        or



        edit the file /etc/sysconfig/selinux to include



        SELINUX=disabled


        Doing so will require a reboot.






        share|improve this answer


















        • 2




          It's interesting I got a drive-by down vote for pretty much the same answer a year and a half ago.
          – octopusgrabbus
          Feb 18 '15 at 7:32














        up vote
        6
        down vote



        accepted










        Run this one command, no need to restart any service & server:



        # setenforce 0


        To check SELinux status :



        # getenforce


        or



        edit the file /etc/sysconfig/selinux to include



        SELINUX=disabled


        Doing so will require a reboot.






        share|improve this answer


















        • 2




          It's interesting I got a drive-by down vote for pretty much the same answer a year and a half ago.
          – octopusgrabbus
          Feb 18 '15 at 7:32












        up vote
        6
        down vote



        accepted







        up vote
        6
        down vote



        accepted






        Run this one command, no need to restart any service & server:



        # setenforce 0


        To check SELinux status :



        # getenforce


        or



        edit the file /etc/sysconfig/selinux to include



        SELINUX=disabled


        Doing so will require a reboot.






        share|improve this answer














        Run this one command, no need to restart any service & server:



        # setenforce 0


        To check SELinux status :



        # getenforce


        or



        edit the file /etc/sysconfig/selinux to include



        SELINUX=disabled


        Doing so will require a reboot.







        share|improve this answer














        share|improve this answer



        share|improve this answer








        edited Oct 8 '15 at 1:57









        G-Man

        12k92860




        12k92860










        answered Feb 18 '15 at 3:55









        Mitter

        9212




        9212







        • 2




          It's interesting I got a drive-by down vote for pretty much the same answer a year and a half ago.
          – octopusgrabbus
          Feb 18 '15 at 7:32












        • 2




          It's interesting I got a drive-by down vote for pretty much the same answer a year and a half ago.
          – octopusgrabbus
          Feb 18 '15 at 7:32







        2




        2




        It's interesting I got a drive-by down vote for pretty much the same answer a year and a half ago.
        – octopusgrabbus
        Feb 18 '15 at 7:32




        It's interesting I got a drive-by down vote for pretty much the same answer a year and a half ago.
        – octopusgrabbus
        Feb 18 '15 at 7:32












        up vote
        6
        down vote













        Although disabling SELinux by SELINUX=disabled will solve the problem this would not be advisable. You can enable ftp user to access his home directory by configuring SELinux boolean value ftp_home_dir by running the following command:



        setsebool -P ftp_home_dir=1





        share|improve this answer






















        • Are the back ticks necessary, or result of inline and block formatting of code/commands?
          – Anthon
          Oct 31 '13 at 6:48










        • No, the backticks are not necessary.
          – suprjami
          Nov 21 '14 at 3:44










        • this should be the best answer to solve the problem, to avoid lower the whole system's security level without SELinux.
          – Tomofumi
          May 15 '17 at 4:21














        up vote
        6
        down vote













        Although disabling SELinux by SELINUX=disabled will solve the problem this would not be advisable. You can enable ftp user to access his home directory by configuring SELinux boolean value ftp_home_dir by running the following command:



        setsebool -P ftp_home_dir=1





        share|improve this answer






















        • Are the back ticks necessary, or result of inline and block formatting of code/commands?
          – Anthon
          Oct 31 '13 at 6:48










        • No, the backticks are not necessary.
          – suprjami
          Nov 21 '14 at 3:44










        • this should be the best answer to solve the problem, to avoid lower the whole system's security level without SELinux.
          – Tomofumi
          May 15 '17 at 4:21












        up vote
        6
        down vote










        up vote
        6
        down vote









        Although disabling SELinux by SELINUX=disabled will solve the problem this would not be advisable. You can enable ftp user to access his home directory by configuring SELinux boolean value ftp_home_dir by running the following command:



        setsebool -P ftp_home_dir=1





        share|improve this answer














        Although disabling SELinux by SELINUX=disabled will solve the problem this would not be advisable. You can enable ftp user to access his home directory by configuring SELinux boolean value ftp_home_dir by running the following command:



        setsebool -P ftp_home_dir=1






        share|improve this answer














        share|improve this answer



        share|improve this answer








        edited Aug 30 '15 at 19:31









        Community♦

        1




        1










        answered Oct 31 '13 at 6:27









        Indika K

        16113




        16113











        • Are the back ticks necessary, or result of inline and block formatting of code/commands?
          – Anthon
          Oct 31 '13 at 6:48










        • No, the backticks are not necessary.
          – suprjami
          Nov 21 '14 at 3:44










        • this should be the best answer to solve the problem, to avoid lower the whole system's security level without SELinux.
          – Tomofumi
          May 15 '17 at 4:21
















        • Are the back ticks necessary, or result of inline and block formatting of code/commands?
          – Anthon
          Oct 31 '13 at 6:48










        • No, the backticks are not necessary.
          – suprjami
          Nov 21 '14 at 3:44










        • this should be the best answer to solve the problem, to avoid lower the whole system's security level without SELinux.
          – Tomofumi
          May 15 '17 at 4:21















        Are the back ticks necessary, or result of inline and block formatting of code/commands?
        – Anthon
        Oct 31 '13 at 6:48




        Are the back ticks necessary, or result of inline and block formatting of code/commands?
        – Anthon
        Oct 31 '13 at 6:48












        No, the backticks are not necessary.
        – suprjami
        Nov 21 '14 at 3:44




        No, the backticks are not necessary.
        – suprjami
        Nov 21 '14 at 3:44












        this should be the best answer to solve the problem, to avoid lower the whole system's security level without SELinux.
        – Tomofumi
        May 15 '17 at 4:21




        this should be the best answer to solve the problem, to avoid lower the whole system's security level without SELinux.
        – Tomofumi
        May 15 '17 at 4:21










        up vote
        1
        down vote













        I disabled selinux by following these instructions here. I was able to log in not using sftp.



        To disable permanently, I edited /etc/selinux/config and set



        SELINUX=disabled



        After the reboot, I was able to log in normally.






        share|improve this answer
















        • 2




          Disabling SELinux is a troubleshooting step to determining whether SELinux is the cause of the problem, not a final solution. Once you have determined SELinux is the cause, you should look into your AVC denials and determine which boolean you need to change, or make a custom policy with the SELinux tools. Disabling SELinux permanently is not a good idea.
          – suprjami
          Nov 21 '14 at 3:46














        up vote
        1
        down vote













        I disabled selinux by following these instructions here. I was able to log in not using sftp.



        To disable permanently, I edited /etc/selinux/config and set



        SELINUX=disabled



        After the reboot, I was able to log in normally.






        share|improve this answer
















        • 2




          Disabling SELinux is a troubleshooting step to determining whether SELinux is the cause of the problem, not a final solution. Once you have determined SELinux is the cause, you should look into your AVC denials and determine which boolean you need to change, or make a custom policy with the SELinux tools. Disabling SELinux permanently is not a good idea.
          – suprjami
          Nov 21 '14 at 3:46












        up vote
        1
        down vote










        up vote
        1
        down vote









        I disabled selinux by following these instructions here. I was able to log in not using sftp.



        To disable permanently, I edited /etc/selinux/config and set



        SELINUX=disabled



        After the reboot, I was able to log in normally.






        share|improve this answer












        I disabled selinux by following these instructions here. I was able to log in not using sftp.



        To disable permanently, I edited /etc/selinux/config and set



        SELINUX=disabled



        After the reboot, I was able to log in normally.







        share|improve this answer












        share|improve this answer



        share|improve this answer










        answered Jun 17 '13 at 19:53









        octopusgrabbus

        2582523




        2582523







        • 2




          Disabling SELinux is a troubleshooting step to determining whether SELinux is the cause of the problem, not a final solution. Once you have determined SELinux is the cause, you should look into your AVC denials and determine which boolean you need to change, or make a custom policy with the SELinux tools. Disabling SELinux permanently is not a good idea.
          – suprjami
          Nov 21 '14 at 3:46












        • 2




          Disabling SELinux is a troubleshooting step to determining whether SELinux is the cause of the problem, not a final solution. Once you have determined SELinux is the cause, you should look into your AVC denials and determine which boolean you need to change, or make a custom policy with the SELinux tools. Disabling SELinux permanently is not a good idea.
          – suprjami
          Nov 21 '14 at 3:46







        2




        2




        Disabling SELinux is a troubleshooting step to determining whether SELinux is the cause of the problem, not a final solution. Once you have determined SELinux is the cause, you should look into your AVC denials and determine which boolean you need to change, or make a custom policy with the SELinux tools. Disabling SELinux permanently is not a good idea.
        – suprjami
        Nov 21 '14 at 3:46




        Disabling SELinux is a troubleshooting step to determining whether SELinux is the cause of the problem, not a final solution. Once you have determined SELinux is the cause, you should look into your AVC denials and determine which boolean you need to change, or make a custom policy with the SELinux tools. Disabling SELinux permanently is not a good idea.
        – suprjami
        Nov 21 '14 at 3:46










        up vote
        1
        down vote













        you can always allow the FTP daemon full access to all files by running



        setsebool -P allow_ftpd_full_access 1





        share|improve this answer


























          up vote
          1
          down vote













          you can always allow the FTP daemon full access to all files by running



          setsebool -P allow_ftpd_full_access 1





          share|improve this answer
























            up vote
            1
            down vote










            up vote
            1
            down vote









            you can always allow the FTP daemon full access to all files by running



            setsebool -P allow_ftpd_full_access 1





            share|improve this answer














            you can always allow the FTP daemon full access to all files by running



            setsebool -P allow_ftpd_full_access 1






            share|improve this answer














            share|improve this answer



            share|improve this answer








            edited Mar 3 '16 at 2:10

























            answered May 13 '14 at 22:43









            Bee Kay

            313




            313




















                up vote
                0
                down vote













                Probably the user has no execute privileges on their home folder. Perform:



                chmod +x /home/user


                or,



                chmod 700 /home/user





                share|improve this answer


























                  up vote
                  0
                  down vote













                  Probably the user has no execute privileges on their home folder. Perform:



                  chmod +x /home/user


                  or,



                  chmod 700 /home/user





                  share|improve this answer
























                    up vote
                    0
                    down vote










                    up vote
                    0
                    down vote









                    Probably the user has no execute privileges on their home folder. Perform:



                    chmod +x /home/user


                    or,



                    chmod 700 /home/user





                    share|improve this answer














                    Probably the user has no execute privileges on their home folder. Perform:



                    chmod +x /home/user


                    or,



                    chmod 700 /home/user






                    share|improve this answer














                    share|improve this answer



                    share|improve this answer








                    edited Apr 5 '17 at 0:00









                    Stephen Rauch

                    3,268101328




                    3,268101328










                    answered Apr 4 '17 at 23:32









                    sharpy1064

                    1




                    1




















                        up vote
                        0
                        down vote













                        Running setenforce 0 as another answer suggested did not work for me.



                        The following command solved the problem:



                        chmod -R 755 /home/dbadmin


                        (Previously the /home/dbadmin directory had 700 permissions.)






                        share|improve this answer








                        New contributor




                        pacoverflow is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                        Check out our Code of Conduct.





















                          up vote
                          0
                          down vote













                          Running setenforce 0 as another answer suggested did not work for me.



                          The following command solved the problem:



                          chmod -R 755 /home/dbadmin


                          (Previously the /home/dbadmin directory had 700 permissions.)






                          share|improve this answer








                          New contributor




                          pacoverflow is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                          Check out our Code of Conduct.



















                            up vote
                            0
                            down vote










                            up vote
                            0
                            down vote









                            Running setenforce 0 as another answer suggested did not work for me.



                            The following command solved the problem:



                            chmod -R 755 /home/dbadmin


                            (Previously the /home/dbadmin directory had 700 permissions.)






                            share|improve this answer








                            New contributor




                            pacoverflow is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                            Check out our Code of Conduct.









                            Running setenforce 0 as another answer suggested did not work for me.



                            The following command solved the problem:



                            chmod -R 755 /home/dbadmin


                            (Previously the /home/dbadmin directory had 700 permissions.)







                            share|improve this answer








                            New contributor




                            pacoverflow is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                            Check out our Code of Conduct.









                            share|improve this answer



                            share|improve this answer






                            New contributor




                            pacoverflow is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                            Check out our Code of Conduct.









                            answered 25 mins ago









                            pacoverflow

                            1013




                            1013




                            New contributor




                            pacoverflow is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                            Check out our Code of Conduct.





                            New contributor





                            pacoverflow is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                            Check out our Code of Conduct.






                            pacoverflow is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                            Check out our Code of Conduct.



























                                 

                                draft saved


                                draft discarded















































                                 


                                draft saved


                                draft discarded














                                StackExchange.ready(
                                function ()
                                StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f79743%2fwhat-are-the-settings-to-correct-vsftpd-500-oops-cannot-change-directory-erro%23new-answer', 'question_page');

                                );

                                Post as a guest













































































                                Popular posts from this blog

                                How to check contact read email or not when send email to Individual?

                                Bahrain

                                Postfix configuration issue with fips on centos 7; mailgun relay