Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - studio4host

Pages: 1 ... 59 60 [61] 62 63 ... 89
901
Updates / Re: What does "yum reinstall cwpsrv cwpphp" do?
« on: July 26, 2018, 06:19:38 AM »
this is probably logs, try to check it
sh /scripts/disk_check

902
CentOS 6 Problems / Re: Listing Accounts
« on: July 25, 2018, 01:51:42 PM »
try to update cwp and try again if issues continue then check for mysql issues or contact cwp support as they will assist you for free on this kind of case.

Code: [Select]
sh /scripts/update_cwp

903
you can edit your wordpress configuration from wp-admin and change url from http to https as the simplest option

904
Nginx / Re: Wich webserver is the best?
« on: July 25, 2018, 01:49:07 PM »
for ddos the best combination is
nginx-varnish-apache as nginx can handle a lot of connections and varnish will serv data from catch...but all this also requires that your server has a very strong cpu (high per core speed in Ghz) and that attack is not over your network capacity.

905
CentOS-WebPanel Bugs / Re: folder cannot be accessed by IP
« on: July 25, 2018, 01:43:56 PM »
sending speed depends on the server/postifx configuration and it's not related to any control panel.

If you use many different tools like antispam/opendkim then the outgoing speed will be slower...anyway ovh can get you blocked as they scan each email for reputation...so this also slows down the outgoing emails.

906
E-Mail / Re: Open 465 port
« on: July 25, 2018, 01:39:20 PM »
try checking if the port 465 is listening on the server

Code: [Select]
netstat -tulpn|grep master

907
E-Mail / Re: mail is not sending from wordpress
« on: July 25, 2018, 01:37:22 PM »
cwp is not blocking anything and also updates don't affect your current mail server setup

you need to check the mailserver logs, you can find log path info for postfix on the wiki
http://wiki.centos-webpanel.com/service-log-paths

908
Information / Re: test and test-cp directories
« on: July 22, 2018, 07:07:45 PM »
this shouldn't be any cwp related folders, try to check the content and remove them if nothing important is there.

909
E-Mail / Re: IMAP Settings Problems
« on: July 22, 2018, 08:59:05 AM »
try this
Code: [Select]
netstat -tulpn|grep dovecot
also, check if your domain & hostname are pointed to the correct server ip
Code: [Select]
host <domain.com>
host <hostname.domain.com>

and finally check the csf firewall open ports
Code: [Select]
grep "^TCP_IN\|^TCP_OUT"  /etc/csf/csf.conf

910
what do you mean with can I remove it ?

also for more detailed disk info show output of this command

Code: [Select]
df -h

911
CSF Firewall / Re: (Unknown) blocked with too many connections
« on: July 22, 2018, 08:42:43 AM »
###############################################################################
# SECTION:Connection Tracking
###############################################################################
# Connection Tracking. This option enables tracking of all connections from IP
# addresses to the server. If the total number of connections is greater than
# this value then the offending IP address is blocked. This can be used to help
# prevent some types of DOS attack.
#
# Care should be taken with this option. It's entirely possible that you will
# see false-positives. Some protocols can be connection hungry, e.g. FTP, IMAPD
# and HTTP so it could be quite easy to trigger, especially with a lot of
# closed connections in TIME_WAIT. However, for a server that is prone to DOS
# attacks this may be very useful. A reasonable setting for this option might
# be around 300.
#
# To disable this feature, set this to 0
CT_LIMIT = "0"

Check for lin number in the config file: /etc/csf/csf.conf 
Code: [Select]
grep -n CT_LIMIT /etc/csf/csf.conf     
1549:CT_LIMIT = "0"

912
CentOS-WebPanel Bugs / Re: folder cannot be accessed by IP
« on: July 22, 2018, 08:38:57 AM »
this is not recommended as it requires custom configuration which can cause you later issues with the automatic updates

Anyway there are a few ways to do that

- copy your website data to /usr/local/apache/htdocs/ and then you can access it by ip, for domain access you will need to delete that domain from panel and create only dns entry for it.

- other way is to edit /usr/local/apache/conf/sharedip.conf and replace it to look like your vhost for domain

913
Mod_Security / Re: Is this a dos attack?
« on: July 20, 2018, 01:26:42 PM »
which log file is that nginx/apache? if you are using nginx then try to check nginx log file in /var/log/nginx/

914
Information / Re: test and test-cp directories
« on: July 20, 2018, 01:20:57 PM »
where exactly are this folders ?

915
CentOS-WebPanel Bugs / Re: Php errros in CWP panel
« on: July 20, 2018, 09:10:52 AM »
you can use the same on the centos 7 or if you want you can also use systemctl on centos 7
systemctl restart named.service

Pages: 1 ... 59 60 [61] 62 63 ... 89