Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - detay

Pages: [1]
1
PHP Selector / Re: 7.4 Error Unknown lvalue
« on: January 21, 2022, 09:52:55 AM »
Everything you said has been done. But after 1 day I see this warning again.
on root;

/bin/systemctl restart php-fpm74.service

Once run, this warning disappears.
When I examined a few of the warnings, I saw that they were for security purposes. I insist this may be related to your "CWP Secure Kernel" routines. Please inspect. Many people have this problem, I saw it on the forum too.

2
CentOS 7 Problems / Centos 7+CWP+PHP-fpm 7.4 rebuild failed ***SOLVED***
« on: January 19, 2022, 05:11:33 PM »
1. sudo yum -y install https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm
2. sudo yum -y install https://rpms.remirepo.net/enterprise/remi-release-7.rpm
3. sudo yum -y --enablerepo=epel install oniguruma oniguruma-devel
4. sudo yum install libzip-devel
5. sudo yum install deltarpm
6. sudo yum update

After running these commands, you can install PHP-FPM 7.4 and later without any problems from the CWP panel.

3
PHP Selector / php-fpm74.service: Can't open PID file
« on: January 12, 2022, 12:05:32 PM »
The following warnings are available in PHP-FPM7.1-7.4 and 8.1. Is this message important?

Jan 12 03:22:52 srv.detay.net.tr systemd[1]: Reloaded The PHP FastCGI Process Manager.
Jan 12 03:22:53 srv.detay.net.tr systemd[1]: Reloading The PHP FastCGI Process Manager.
Jan 12 03:22:53 srv.detay.net.tr systemd[1]: php-fpm74.service: Can't open PID file /opt/alt/php-fpm74/usr/var/run/php-fpm.pid (yet?) after reload: No such file or directory
Jan 12 03:22:53 srv.detay.net.tr systemd[1]: Reloaded The PHP FastCGI Process Manager.
Jan 12 03:22:53 srv.detay.net.tr systemd[1]: Reloading The PHP FastCGI Process Manager.
Jan 12 03:22:53 srv.detay.net.tr systemd[1]: php-fpm74.service: Can't open PID file /opt/alt/php-fpm74/usr/var/run/php-fpm.pid (yet?) after reload: No such file or directory
Jan 12 03:22:53 srv.detay.net.tr systemd[1]: Reloaded The PHP FastCGI Process Manager.
Jan 12 03:22:54 srv.detay.net.tr systemd[1]: Reloading The PHP FastCGI Process Manager.
Jan 12 03:22:54 srv.detay.net.tr systemd[1]: php-fpm74.service: Can't open PID file /opt/alt/php-fpm74/usr/var/run/php-fpm.pid (yet?) after reload: No such file or directory
Jan 12 03:22:54 srv.detay.net.tr systemd[1]: Reloaded The PHP FastCGI Process Manager.

CWPpro version: 0.9.8.1117
Distro Name: CentOS Linux release 8.5.2111
Kernel Version: 4.18.0-348.7.1.el8_5.x86_64

4
100% tested with CWP7Pro + Centos 7.9.2009

1. Write the tlds to be blocked to the sender_blacklist file. (/etc/postfix/sender_blacklist)
Example;
/\.asia$/ REJECT All Domain
/\.bg$/ REJECT All Domain
/\.bid$/ REJECT All Domain
/\.biz$/ REJECT All Domain
/\.br$/ REJECT All Domain
/\.buzz$/ REJECT All Domain
(...)

2. Get root access on your server;
# cd /etc/postfix
# postmap hash:/etc/postfix/sender_blacklist
# systemctl restart postfix.service

3. open the main.cf file (/etc/postfix/main.cf);

# rules restrictions
smtpd_client_restrictions = reject_unknown_client, check_client_access hash:/etc/postfix/sender_blacklist
smtpd_helo_restrictions =
smtpd_sender_restrictions = pcre:/etc/postfix/sender_blacklist
smtpd_recipient_restrictions = check_policy_service inet:127.0.0.1:10031, permit_sasl_authenticated, permit_mynetworks, check_client_access hash:/etc/postfix/sender_whitelist, check_client_access hash:/etc/postfix/sender_blacklist, reject_unauth_destination, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net

save and exit.

4. And the end;
# systemctl restart postfix.service

Goodbye, spam mails ...  ;)

Pages: [1]