Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - cloud

Pages: 1 [2] 3 4
16
Information / Re: Love the panel, but...
« on: February 02, 2022, 08:08:12 PM »
You came to a wrong place, me too also switched from sentora now i feel i came to a dig more than sentora. If you didn't migrated or moved the website to this panel. please don't go forward there was another good control panel which is much faster, good and best support run openlite speed. Iam moving all my websites to there it was a big task but what to do here you can only see log of bugs and no resolutions for urgent issues.

Panel is : CYBERPANEL Web Hosting Control Panel


Hello

I just switched from sentora few weeks ago because its developers disappeared or stopped caring enough to keep the project running..

CWP is an amazing web hosting panel. It has many great tools, the pro version has a lot of features with a reasonable price tag.
Bug and issues are expected within anything in the tech world, but are you guys giving up on the project as well, or are you just low on staff/developers?

Also, why do I get the feeling that in order for me to get answers on issues or bugs reported, I would have to pay a pretty penny for it...?

You guys have a nice tool for reporting bugs which I started using, but I see no indication that my reports or any others being seen or assigned to someone which makes me wonder if I should give up reporting bug and or start looking for a different control panel in the future.

17
CentOS 7 Problems / Re: ALL WEBSITES ARE DOWN
« on: February 02, 2022, 08:02:01 PM »
Yes but it was getting an error message like attached image
we are unable to access the ftp as ssh was turned off in the cwp panel all other services are down. any one have any solutions

Yesterday all website are working fine, today evening everything gone down, we don't know what happened.
OUR SSH is off and we can only login to ssh through VNC. when executing a command we also getting an error message
Unable to register authentication agent: GDBus.Error:org.freedesktop.PolicyKit1.... etc. any one have similar issue did you
have any solutions

- have you tried restarting ssh through VNC and then try to login again?

Also, take a look at this:
https://forum.centos-webpanel.com/index.php?topic=9168.0

18
CentOS 7 Problems / ALL WEBSITES ARE DOWN
« on: February 02, 2022, 05:53:37 PM »
Yesterday all website are working fine, today evening everything gone down, we don't know what happened.
OUR SSH is off and we can only login to ssh through VNC. when executing a command we also getting an error message
Unable to register authentication agent: GDBus.Error:org.freedesktop.PolicyKit1.... etc. any one have similar issue did you
have any solutions

19
same problem here did yo find any solutions

20
SSL / Letsencrypt SSL Certificate issue in Hosted domain names
« on: October 02, 2021, 08:46:11 PM »
" Connection not protected "

From 1st October 2021 all our hosted domain names in the server are showing Connection not protected error message. We tried to renew some ssl from the CWP pro panel but it was not renewing at all. Any one have the same issue or can you suggest me a resolution for this issue.

See the screenshot : https://image.prntscr.com/image/jtM5z9SaQL-zfClNhtyTaA.png

21
SSL / Re: DNS Redirection problem for xxx.com with www and without it
« on: October 02, 2021, 05:42:37 PM »
Same problem here all our websites are showing Connection not protected message. ANy one have any solutions

22
All hosted website are showing SSL Certificate issue from today, tried below command line
Code: [Select]
/root/.acme.sh/acme.sh --set-default-ca  --server  letsencryptnow all websites are showing same issue tried renew the certificate but the date not working
any one have any solutions 

23
After the recent update some email account users email usage is showing more than allocated space, It was an big BUG in CWP.
it was our experience and those customers are not able to attach file to their email because of this bug. Screen shot added below let me know if any one can help on this . Continuous Bug in CPW making us to move back to CPanel

After recent update on CWP the email account usage are showing out of allowed space for each account, there was issue in CWP and it is a BUG. how these email users can use more than allow space for their email usage ? IF CWP is working fine this will not happen so below person always say there was no issue in CWP from our expreience CWP always have BUGS and it was not resolved or sorted yet.

http://prntscr.com/16puu6e


24
E-Mail / Re: Mail account's quota used but no email
« on: June 25, 2021, 10:33:54 AM »
After recent update on CWP the email account usage are showing out of allowed space for each account, there was issue in CWP and it is a BUG. how these email users can use more than allow space for their email usage ? IF CWP is working fine this will not happen .From our experience CWP always have BUGS and it was not resolved or sorted yet.

We are facing same issue see the screenshot.
http://prntscr.com/16puu6e



25
CentOS Configuration / Re: Quota not working (user and admin panels)
« on: June 25, 2021, 10:24:05 AM »
After recent update on CWP the email account usage are showing out of allowed space for each account, there was issue in CWP and it is a BUG. how these email users can use more than allow space for their email usage ? IF CWP is working fine this will not happen so below person always say there was no issue in CWP from our expreience CWP always have BUGS and it was not resolved or sorted yet.

We are facing same issue see the screenshot.
http://prntscr.com/16puu6e



there is no bug with quota in cwp

26
We asked CWP support they don't have any resolution for this issue. Even they are promoting for paid support.
We can take paid support from them as the CWP UPDATE LOG and all other things are perfect, but even using this
CWP panel  for more than two year did seen any profession with CWP. Current situation is very dangerous but looking
for an solution for this hacking attempt but they are not thinking or considering it.

Yesterday I installed and activated  KernelCare by cloudlinux.com but it was also not resolving our issue, finally closed

the pop3d port even stopping the Dovecot IMAP/POP3 Server we though this is good so the users will not face any mail issue

but they are not able to use any desktop email client. After that also getting another type of attack log added below


========== LOG ===============


Firewall message :

172.65.32.248 (US/United States/-) blocked with too many connections
Connections Log:
                                         My server IP and the port they are trying
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55368 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55336 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55362 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55330 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55350 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55352 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55334 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55346 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55354 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55370 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55372 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55412 (ESTABLISHED)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55374 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55398 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55358 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55356 (TIME_WAIT)
tcp: 172.65.32.248:443 -> 173.XXX.XXX.X:55338 (TIME_WAIT)
 

27
From the past 4-5 days my server was targeted by hacker, with in one to three second difference my LFD is alerting us message like below. In a day we are getting more than 500 pop3 login failed attempt  from different IP address and different country.

So we stopped the Dovecot IMAP/POP3 Server service for a day but it will not given any resolution when ever we turn on the service attempt start again.

Any one have any solution to protect the server ?

Log entries:

May 16 17:15:59 pop3-login: Info: Disconnected (auth failed, 1 attempts in 2 secs): user=<info@hosteddomain.com>, method=PLAIN, rip=5.95.195.241, lip= ip removed, session=<Y6QyBXHCFcEFX8Px>

May 16 17:15:37 pop3-login: Info: Disconnected (auth failed, 1 attempts in 2 secs): user=<info@hosteddomain.in>, method=PLAIN, rip=83.110.207.34, lip=ip removed, session=<4f/kA3HCd+BTbs8i>

May 16 17:15:07 pop3-login: Info: Disconnected (auth failed, 1 attempts in 2 secs): user=<info@hosteddomain.com>, method=PLAIN, rip=157.32.0.107, lip=ip removed, session=<JMMXAnHCo9+dIABr>

etc.... see the screen shot for more logs




28
Any one have any idea to block some country like China, Iran Etc.. iam getting continuous attack now.

29
Dear CWP,

Getting lot of attack from the past month itself, all attempt are from different county some of them are from the same country and we have blocked some country in the CC_DENY (CN,RU,BG,RU,BR,TR,LT,NL,TR,RO,IE,US) But some of our customers from CC_DENY list was not able to access their website. In the past month these attack was very less but in past day in was increased. As it was not possible to block all country's but you may need to tell us or implement an solution to block these type of attack on SMTP. Below i have added some of them with details please go through it and tell us an solution. Also we are not able to find out which user account they where trying to login ?

Latest:
Time:     Wed Jun 10 19:28:38 2020 +0530
IP:       193.56.28.176 (GB/United Kingdom/-)
Failures: 3 (smtpauth)
Interval: 3600 seconds
Blocked:  Permanent Block [LF_SMTPAUTH]

Log entries:

Jun 10 19:28:10 cbwh postfix/smtpd[26746]: warning: unknown[193.56.28.176]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun 10 19:28:23 cbwh postfix/smtpd[26746]: warning: unknown[193.56.28.176]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun 10 19:28:38 cbwh postfix/smtpd[26746]: warning: unknown[193.56.28.176]: SASL LOGIN authentication failed: UGFzc3dvcmQ6

Other

Jun 10 18:23:02 cbwh postfix/smtpd[21826]: warning: gw70.coldimport.com.pe[209.45.62.70]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun 10 18:23:02 cbwh postfix/smtpd[21826]: warning: gw70.coldimport.com.pe[209.45.62.70]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun 10 18:23:02 cbwh postfix/smtpd[21826]: warning: gw70.coldimport.com.pe[209.45.62.70]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun 10 12:50:00 cbwh postfix/smtpd[14837]: warning: unknown[141.98.80.152]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun 10 09:06:22 cbwh postfix/smtpd[17322]: warning: unknown[59.55.36.129]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun 10 12:29:46 cbwh postfix/smtpd[12248]: warning: unknown[37.49.230.7]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun 10 12:29:46 cbwh postfix/smtpd[12248]: warning: unknown[37.49.230.7]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  9 18:31:19 cbwh postfix/smtpd[28740]: warning: unknown[5.249.164.2]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  9 13:21:14 cbwh postfix/smtpd[27667]: warning: unknown[103.139.44.210]: SASL LOGIN authentication failed: UGFzc3dvcmQ6

Continuous Attack with different IP

Failures: 6 (smtpauth)
Interval: 3600 seconds
Blocked:  Permanent Block [LF_SMTPAUTH]

Jun  8 23:07:43 cbwh postfix/smtpd[4946]: warning: unknown[46.38.145.247]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  8 23:08:01 cbwh postfix/smtpd[3963]: warning: unknown[46.38.145.251]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  8 23:06:20 cbwh postfix/smtpd[4946]: warning: unknown[46.38.145.252]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  8 23:04:20 cbwh postfix/smtpd[3963]: warning: unknown[46.38.145.253]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  8 23:04:20 cbwh postfix/smtpd[3963]: warning: unknown[46.38.145.253]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  8 22:57:40 cbwh postfix/smtpd[3963]: warning: unknown[46.38.145.6]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  8 22:57:44 cbwh postfix/smtpd[4558]: warning: unknown[46.38.145.249]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  8 22:56:48 cbwh postfix/smtpd[4558]: warning: unknown[46.38.145.248]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  8 22:51:43 cbwh postfix/smtpd[3963]: warning: unknown[46.38.145.4]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
Jun  8 22:50:24 cbwh postfix/smtpd[3963]: warning: unknown[46.38.145.5]: SASL LOGIN authentication failed: UGFzc3dvcmQ6


30
the solution is posted many times in the forum.
Code: [Select]
rpm -e --nodeps python3-libs python3

Your answer is not relevant for the quest we have asked here, If don't know the answer please don't post.


For the user Who are facing this issue on CentOS 7 please follow below
Source : https://community.centminmod.com/threads/python-conflict-on-update.17144/

Code: [Select]
# remove ius community python34u
yum -y remove python34u python34u-devel python34u-pip python34u-setuptools python34u-tools python34u-libs python34u-tkinter
# remove ius community python36u
yum -y remove python36u python36u-devel python36u-pip python36u-setuptools python36u-tools python36u-libs python36u-tkinter
# install epel python34
yum -y install python34 python34-devel python34-pip python34-setuptools python34-tools python34-libs python34-tkinter
# install epel python36
yum -y install python36 python36-devel python36-pip python36-setuptools python36-tools python36-libs python36-tkinter
# reinstall removed dependencies from above removed ius community packages
yum -y install cmake3 cmake3-data

Pages: 1 [2] 3 4