Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - bachusteam

Pages: [1]
1
CentOS-WebPanel GUI / Re: no domain work after i change the ip
« on: April 10, 2018, 09:02:14 AM »
UP Pls

2
CentOS-WebPanel GUI / no domain work after i change the ip
« on: April 08, 2018, 04:05:58 PM »
Hello, i have 2 dedicated server at my home with 2 separate internet contrat, each server have they own ip and internet,  but the problem is that a few days ago my provider change the ip to all customers. and after i notice that my servere are down i find out that now i have 2 new ip for my servers.  i edited the drdicated ip and the ip for name servere ( ns1 and ns2 ) but after 2-3 days no domain from that servere not works. i mean i ca't noonect ad the server , how can i doo this coz i want to save everithing so i can install a fresh cwp, i can't connect via ftp, say that the pasword is not good, but if i use putty or i simple login in my pasword it work, i really need to save what i have on that dedicates, can you help me to make the ftp to work?

happy easter

3
Installation / Re: need advice to install intl (extension php)
« on: January 16, 2018, 12:32:02 AM »
- Login your CWP on browser
- Re compile PHP (use PHP switcher)
- Tick to the check box "intl" to enable this extension

Wait for php to be recompiled then you are good to go

hi man, i did this for intl and it works, but now i need to fix this:

(ICU is missing).
(ICU Data is missing).

how can i do ?

4
SSL / Re: Letsencrypt new domain
« on: August 27, 2017, 08:40:00 PM »
hi, ty for your help , but for the main domain  where i find that htaccess for the main domain to put my pannes to be with ssl, coz is work but only if i tipe https://

5
DNS / Re: How to Setup DNS (BIND) on server
« on: August 20, 2017, 10:45:12 PM »
It's required that you have installed CentOS WebPanel and 2 IP addresses.


Settings
- DNS Functions --> Edit NameServers IPs
Add here your subdomains you want to use for NameServers and one IP for each nameserver eg.
ns1.centos-webpanel.com --> 185.4.149.83
ns1.centos-webpanel.com --> 185.4.149.90

- Your Main Domain or Subdomains need's to have A record to this server IPs

How to set A Records for Name Servers
1. Create new account on the server with domain name which you will use for nameservers (example: test.com)
2. Edit DNS zone for this domain go to DNS Functions --> List DNS Zones and click on your domain
3. Add records for your nameservers at end of the file:

ns1     14400   IN      A       NS1_SERVER IP
ns2     14400   IN      A       NS2_SERVER IP

example:

ns1     14400   IN      A       120.130.110.122
ns2     14400   IN      A       120.130.110.123
this will create nameservers: ns1.test.com and ns2.test.com

- Setup Shared IP
WebPanel Settings --> WebPanel Settings --> Shared IP


CASE 1
If you have only A record for main domain set to one IP than you need to make new account on this server and add in DNS records subdomains.

CASE 2
If you have at yours domain register set domain records for each subdomain to IP than you are ready to go and you can start adding DNS zones or creating accounts.

Changing DNS records can take up to 24 hours.

For some domain registers you will need to have your server hostname to have A record to NS1 IP:
eg.  myhostname.centos-webpanel.com --> 185.4.149.83

START DNS (BIND) server
go to Service Config --> Chkconfig manager and click "ON" for named service.
now go to index page and start BIND DNS Server by clicking Start



Don't forget that the nameservers must be registered with your domain registrar.

Godaddy Instructions
https://support.godaddy.com/help/article/12317/setting-custom-nameservers-for-domains-registered-with-us?locale=en

Enom Instructions
http://www.enom.com/help/faq_dns.asp

hi, after a few months, i restart my server and now i have this problem:
BIND DNS SERVER is with red and if i pres start i have this message:

Starting named:
Error in named configuration:
zone localhost.localdomain/IN: loaded serial 0
zone localhost/IN: loaded serial 0
zone 1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.ip6.arpa/IN: loaded serial 0
zone 1.0.0.127.in-addr.arpa/IN: loaded serial 0
zone 0.in-addr.arpa/IN: loaded serial 0
zone ns1.stiriexacte.ro/IN: loaded serial 2013071600
zone ns2.stiriexacte.ro/IN: loaded serial 2013071600
zone stiriexacte.ro/IN: NS 'ns1.stiriexacte.ro' has no address records (A or AAAA)
zone stiriexacte.ro/IN: NS 'ns2.stiriexacte.ro' has no address records (A or AAAA)
zone stiriexacte.ro/IN: not loaded due to errors.
_default/stiriexacte.ro/IN: bad zone
zone deblocari-usi-metal.ro/IN: loaded serial 2013071600
zone deblocareusa.ro/IN: loaded serial 2013071600
zone deblocariusi.tk/IN: loaded serial 2013071600
zone eternity-roleplay.com/IN: loaded serial 2013071600
zone 1gags.com/IN: loaded serial 2013071600
zone 4fun.gq/IN: loaded serial 2013071600
zone 4fun.ml/IN: loaded serial 2013071600
zone 24bet.ml/IN: loaded serial 2013071600
zone 123up.ga/IN: loaded serial 2013071600
zone dcnews.ga/IN: loaded serial 2013071600
zone gamep.ga/IN: loaded serial 2013071600
zone imgshare.ga/IN: loaded serial 2013071600
zone lapescuit.ga/IN: loaded serial 2013071600
zone mediafax.ga/IN: loaded serial 2013071600
zone newsgames.tk/IN: loaded serial 2013071600
zone repapc.tk/IN: loaded serial 2013071600
zone seoboost.ga/IN: loaded serial 2013071600
zone superfilme.tk/IN: loaded serial 2013071600
zone la-rp.ro/IN: loaded serial 2013071600
[FAILED]

Pls help me coz is not first time when it happen and each time i instal the pannel again, why coz until this restart it work good ?

6
hi, how i can change the ssh port from 22 in other port to be secure?

This is my ssh configuration and i don't find the #22 to change, can you pls help me ?

Code: [Select]
# $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedKeysCommand none
#AuthorizedKeysCommandRunAs nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server

7
How to / Re: how to secure CentOS server using CWP features
« on: July 02, 2017, 12:51:20 AM »

How to change SSH port
In your CWP menu go to Services Config --> SSH Configuration
now replace #22 with eg. 8404 and restart ssh server on index page of the CWP

Hi, where i find #22 ?
This is my SSH configuration

Code: [Select]
# $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
#AuthorizedKeysCommand none
#AuthorizedKeysCommandRunAs nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server

8
CentOS Configuration / Re: [SOLVED] File Sistem is full.
« on: November 25, 2016, 06:57:47 AM »
Hi guys, i solve this problem, the problem was a error_log file locate in " /usr/local/apache/logs/error_log "


So if you have problem with space in partition " /dev/mapper/vg_server-lv_root " , you can make a cron job using this command command " echo '' > /usr/local/apache/logs/error_log " 

like in this picture:



in this picture i set to empty that log at every 1 minute, you can chose the time you whant.
I hope it will help you

9
CentOS Configuration / [SOLVED] /dev/mapper/vg_server-lv_root is full
« on: November 24, 2016, 10:10:09 AM »
Hi all, i install this cwp on both my dedicated server and  i notice that this partition will be full in a few days, why ? What can i do ?


One one dedicated i have centos 6.8 final on 32 bit and other is with Centos 6.8 final on 64 bit, and on both i have the same problem.

is a bug or what? coz befor install the new version i don't hade this problem


10
Installation / BIND DNS SERVER IS NOT WOTKING
« on: November 01, 2016, 09:00:59 PM »
from 2 days after a power failure my bind dns server is not working,  and i saw that even my phpmyadmin is not working. What can i do?

Starting named:
Error in named configuration:
zone localhost.localdomain/IN: loaded serial 0
zone localhost/IN: loaded serial 0
zone 1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.ip6.arpa/IN: loaded serial 0
zone 1.0.0.127.in-addr.arpa/IN: loaded serial 0
zone 0.in-addr.arpa/IN: loaded serial 0
zone ns1.stiriexacte.ro/IN: loaded serial 2013071600
zone ns2.stiriexacte.ro/IN: loaded serial 2013071600
zone 123host.tk/IN: loaded serial 2013071600
zone deblocari-usi-metal.ro/IN: loaded serial 2013071600
zone deblocareusa.ro/IN: loaded serial 2013071600
zone deblocariusi.tk/IN: loaded serial 2013071600
zone onlygta.ga/IN: loaded serial 2013071600
zone cstrike.bachusteam.com/IN: loaded serial 2013071600
zone mediafax.ga/IN: loaded serial 2013071600
zone panel.bachusteam.com/IN: loaded serial 2013071600
/var/named/bachusteam.com.db:26: file does not end with newline
dns_master_load: /var/named/bachusteam.com.db:26: mail.bachusteam.com: CNAME and other data
zone bachusteam.com/IN: loading from master file /var/named/bachusteam.com.db failed: CNAME and other data
zone bachusteam.com/IN: not loaded due to errors.
_default/bachusteam.com/IN: CNAME and other data
zone 123hosting.tk/IN: loaded serial 2013071600
zone seoboost.ga/IN: loaded serial 2013071600
zone 24bet.ml/IN: loaded serial 2013071600
zone superfilme.tk/IN: loaded serial 2013071600
zone test.bachusteam.com/IN: loaded serial 2013071600
zone chicago-roleplay.ga/IN: loaded serial 2013071600
zone fitbody.ga/IN: loaded serial 2013071600
zone govdepartment.ga/IN: loaded serial 2013071600
zone sanandreascustoms.ga/IN: loaded serial 2013071600
zone csgobett.ga/IN: loaded serial 2013071600
zone www.international-rp.tk/IN: loaded serial 2013071600
/var/named/international-rp.tk.db:24: file does not end with newline
zone international-rp.tk/IN: loaded serial 2013071600
zone sa-sd.tk/IN: loaded serial 2013071600
zone lspdgtutorials.tk/IN: loaded serial 2013071600
zone lolfreeskinsromania.tk/IN: loaded serial 2013071600
zone lapescuit.ga/IN: loaded serial 2013071600
zone 123up.ga/IN: loaded serial 2013071600
zone www.fcrp-ro.com/IN: loaded serial 2013071600
zone 4fun.ml/IN: loaded serial 2013071600
zone 4fun.gq/IN: loaded serial 2013071600
zone imgshare.ga/IN: loaded serial 2013071600
zone 4gags.ga/IN: loaded serial 2013071600
zone 1gags.com/IN: loaded serial 2013071600
zone international-rp.com/IN: loaded serial 2013071600
zone rcrp-ro.com/IN: loaded serial 2013071600
zone in-roleplay.com/IN: loaded serial 2013071600
zone g-bizz.com/IN: loaded serial 2013071600
[FAILED]

11
Softaculous / PHPfileNavigator from softaculos
« on: August 15, 2016, 03:47:56 PM »
Hi guys, i have a problem with PHPfileNavigator , i mean i just instaled this script and  i have this error after i login:

Fatal error: Call to undefined function session_register() in /home/bobonel/public_html/domainname.com/comprobar.php on line 72

i change the domain name in domainname.com to not be a spam.

Can you help me?

12
Addons / Re: Linux Shoutcast Manager - How to install shoutcast server
« on: March 25, 2016, 10:49:49 PM »
i created a ShoutCast Server , i chose port 8000 and username and maxslot, and at admin panel what user i put? how i play music? just from my pc via winamp?

13
DNS / all NS on 1 ip?
« on: January 03, 2016, 08:22:48 PM »
is posible to be all two NS on the same ip? i mean i have just 1 ip and after i instaled this panel, i set ns1.mydomain.com and ns2.mydomain.com with the same shared ip. and to testit if it work, i created a new domain at dot.tk and i used my NS adress on that .tk domain. and works 1-2 days, after that .tk domain is dead. i mean not work.

pls help me.

Pages: [1]