This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.
Pages: [1]
1
CentOS-WebPanel Bugs / WebServers Vhost Template Editor BUG!
« on: September 12, 2020, 01:05:44 AM »
Hey,
i want to report a bug
if i clone a template over the WebServers Template Editor
it doesnt clone correct -> i Marked the spot in RED!
the original file is correct.
AND pls, can u add a method without ssh to add a template to PHP-FPM?
if i clone, it just for fastgci i must manually move it to the php-fpm folder via cli:)
server {
listen %ip%:%nginx_port% ssl http2;
server_name %domain_idn% %alias_idn%;
root %docroot%;
index index.php index.html index.htm;
access_log /usr/local/apache/domlogs/%domain%.bytes bytes;
access_log /usr/local/apache/domlogs/%domain%.log combined;
error_log /usr/local/apache/domlogs/%domain%.error.log error;
ssl_certificate %ssl_cert_path%/%domain%.bundle;
ssl_certificate_key %ssl_key_path%/%domain%.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA!RC4:EECDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 60m;
location / {
add_header Strict-Transport-Security "max-age=31536000";
add_header X-Content-Type-Options nosniff;
location ~.*\.(%proxy_extensions%)$ {
expires max;
}
location ~ [^/]\.php(/|$) {
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
if (!-f $document_root$fastcgi_script_name) {
return 404;
}
fastcgi_pass ꣫end_fcgi%;
fastcgi_index index.php;
include /etc/nginx/fastcgi_params;
}
}
location ~* "/\.(htaccess|htpasswd)$" {deny all;return 404;}
disable_symlinks if_not_owner from=%docroot%;
location /.well-known/acme-challenge {
default_type "text/plain";
alias /usr/local/apache/autossl_tmp/.well-known/acme-challenge;
}
}
server {
listen %ip%:%nginx_port% ssl http2;
server_name webmail.%domain_idn%;
access_log /usr/local/apache/domlogs/%domain%.bytes bytes;
access_log /usr/local/apache/domlogs/%domain%.log combined;
error_log /usr/local/apache/domlogs/%domain%.error.log error;
ssl_certificate %ssl_cert_path%/%domain%.bundle;
ssl_certificate_key %ssl_key_path%/%domain%.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA!RC4:EECDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 60m;
location / {
proxy_pass http://127.0.0.1:2095;
include proxy.inc;
}
location ~ /\.ht {deny all;}
location ~ /\.svn/ {deny all;}
location ~ /\.git/ {deny all;}
location ~ /\.hg/ {deny all;}
location ~ /\.bzr/ {deny all;}
disable_symlinks if_not_owner from=%docroot%;
location /.well-known/acme-challenge {
default_type "text/plain";
alias /usr/local/apache/autossl_tmp/.well-known/acme-challenge;
}
}
server {
listen %ip%:%nginx_port% ssl http2;
server_name mail.%domain_idn%;
access_log /usr/local/apache/domlogs/%domain%.bytes bytes;
access_log /usr/local/apache/domlogs/%domain%.log combined;
error_log /usr/local/apache/domlogs/%domain%.error.log error;
ssl_certificate %ssl_cert_path%/%domain%.bundle;
ssl_certificate_key %ssl_key_path%/%domain%.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA!RC4:EECDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 60m;
location / {
proxy_pass http://127.0.0.1:2095;
include proxy.inc;
}
location ~ /\.ht {deny all;}
location ~ /\.svn/ {deny all;}
location ~ /\.git/ {deny all;}
location ~ /\.hg/ {deny all;}
location ~ /\.bzr/ {deny all;}
disable_symlinks if_not_owner from=%docroot%;
location /.well-known/acme-challenge {
default_type "text/plain";
alias /usr/local/apache/autossl_tmp/.well-known/acme-challenge;
}
}
server {
listen %ip%:%nginx_port% ssl http2;
server_name cpanel.%domain_idn%;
access_log /usr/local/apache/domlogs/%domain%.bytes bytes;
access_log /usr/local/apache/domlogs/%domain%.log combined;
error_log /usr/local/apache/domlogs/%domain%.error.log error;
ssl_certificate %ssl_cert_path%/%domain%.bundle;
ssl_certificate_key %ssl_key_path%/%domain%.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA!RC4:EECDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 60m;
location / {
proxy_pass https://127.0.0.1:2083;
include proxy.inc;
}
location /pma {
proxy_pass https://127.0.0.1:2031;
include proxy.inc;
}
location /roundcube {
proxy_pass https://127.0.0.1:2031;
include proxy.inc;
}
location ~ /\.ht {deny all;}
location ~ /\.svn/ {deny all;}
location ~ /\.git/ {deny all;}
location ~ /\.hg/ {deny all;}
location ~ /\.bzr/ {deny all;}
disable_symlinks if_not_owner from=%docroot%;
location /.well-known/acme-challenge {
default_type "text/plain";
alias /usr/local/apache/autossl_tmp/.well-known/acme-challenge;
}
}
i want to report a bug
if i clone a template over the WebServers Template Editor
it doesnt clone correct -> i Marked the spot in RED!
the original file is correct.
AND pls, can u add a method without ssh to add a template to PHP-FPM?
if i clone, it just for fastgci i must manually move it to the php-fpm folder via cli:)
server {
listen %ip%:%nginx_port% ssl http2;
server_name %domain_idn% %alias_idn%;
root %docroot%;
index index.php index.html index.htm;
access_log /usr/local/apache/domlogs/%domain%.bytes bytes;
access_log /usr/local/apache/domlogs/%domain%.log combined;
error_log /usr/local/apache/domlogs/%domain%.error.log error;
ssl_certificate %ssl_cert_path%/%domain%.bundle;
ssl_certificate_key %ssl_key_path%/%domain%.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA!RC4:EECDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 60m;
location / {
add_header Strict-Transport-Security "max-age=31536000";
add_header X-Content-Type-Options nosniff;
location ~.*\.(%proxy_extensions%)$ {
expires max;
}
location ~ [^/]\.php(/|$) {
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
if (!-f $document_root$fastcgi_script_name) {
return 404;
}
fastcgi_pass ꣫end_fcgi%;
fastcgi_index index.php;
include /etc/nginx/fastcgi_params;
}
}
location ~* "/\.(htaccess|htpasswd)$" {deny all;return 404;}
disable_symlinks if_not_owner from=%docroot%;
location /.well-known/acme-challenge {
default_type "text/plain";
alias /usr/local/apache/autossl_tmp/.well-known/acme-challenge;
}
}
server {
listen %ip%:%nginx_port% ssl http2;
server_name webmail.%domain_idn%;
access_log /usr/local/apache/domlogs/%domain%.bytes bytes;
access_log /usr/local/apache/domlogs/%domain%.log combined;
error_log /usr/local/apache/domlogs/%domain%.error.log error;
ssl_certificate %ssl_cert_path%/%domain%.bundle;
ssl_certificate_key %ssl_key_path%/%domain%.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA!RC4:EECDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 60m;
location / {
proxy_pass http://127.0.0.1:2095;
include proxy.inc;
}
location ~ /\.ht {deny all;}
location ~ /\.svn/ {deny all;}
location ~ /\.git/ {deny all;}
location ~ /\.hg/ {deny all;}
location ~ /\.bzr/ {deny all;}
disable_symlinks if_not_owner from=%docroot%;
location /.well-known/acme-challenge {
default_type "text/plain";
alias /usr/local/apache/autossl_tmp/.well-known/acme-challenge;
}
}
server {
listen %ip%:%nginx_port% ssl http2;
server_name mail.%domain_idn%;
access_log /usr/local/apache/domlogs/%domain%.bytes bytes;
access_log /usr/local/apache/domlogs/%domain%.log combined;
error_log /usr/local/apache/domlogs/%domain%.error.log error;
ssl_certificate %ssl_cert_path%/%domain%.bundle;
ssl_certificate_key %ssl_key_path%/%domain%.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA!RC4:EECDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 60m;
location / {
proxy_pass http://127.0.0.1:2095;
include proxy.inc;
}
location ~ /\.ht {deny all;}
location ~ /\.svn/ {deny all;}
location ~ /\.git/ {deny all;}
location ~ /\.hg/ {deny all;}
location ~ /\.bzr/ {deny all;}
disable_symlinks if_not_owner from=%docroot%;
location /.well-known/acme-challenge {
default_type "text/plain";
alias /usr/local/apache/autossl_tmp/.well-known/acme-challenge;
}
}
server {
listen %ip%:%nginx_port% ssl http2;
server_name cpanel.%domain_idn%;
access_log /usr/local/apache/domlogs/%domain%.bytes bytes;
access_log /usr/local/apache/domlogs/%domain%.log combined;
error_log /usr/local/apache/domlogs/%domain%.error.log error;
ssl_certificate %ssl_cert_path%/%domain%.bundle;
ssl_certificate_key %ssl_key_path%/%domain%.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA!RC4:EECDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 60m;
location / {
proxy_pass https://127.0.0.1:2083;
include proxy.inc;
}
location /pma {
proxy_pass https://127.0.0.1:2031;
include proxy.inc;
}
location /roundcube {
proxy_pass https://127.0.0.1:2031;
include proxy.inc;
}
location ~ /\.ht {deny all;}
location ~ /\.svn/ {deny all;}
location ~ /\.git/ {deny all;}
location ~ /\.hg/ {deny all;}
location ~ /\.bzr/ {deny all;}
disable_symlinks if_not_owner from=%docroot%;
location /.well-known/acme-challenge {
default_type "text/plain";
alias /usr/local/apache/autossl_tmp/.well-known/acme-challenge;
}
}
2
Aplications / PRESTASHOP - Api integration?
« on: June 02, 2020, 01:09:28 PM »
Hey Guys,
quick question.
Anybody have a little tutorial for prestashop and api calls to cwp?
ex: order a hosting package -> it will after accept and checkout automaticly create the user + package
i see just whmcs is featured by cwp .. but maybe any free alternative possible?
quick question.
Anybody have a little tutorial for prestashop and api calls to cwp?
ex: order a hosting package -> it will after accept and checkout automaticly create the user + package
i see just whmcs is featured by cwp .. but maybe any free alternative possible?
3
Updates / CWPpro version: 0.9.8.980 // Userpanel dont work.
« on: May 26, 2020, 10:35:43 AM »
Hey , after updating to CWPpro version: 0.9.8.980, the userpanel didnt work. -404 "not Found"
If i rollback (Snapshot) to previous version, its fine - 100% update problem
how to fix it?
If i rollback (Snapshot) to previous version, its fine - 100% update problem
how to fix it?
4
CentOS-WebPanel GUI / Force PHP settings in Packages
« on: March 23, 2020, 01:30:15 PM »
Hi,
quick question.
Any possibility to hardset some php settings inside packages for the users?
Like:
Package S = 8mb filesize, 64mb ram ussage, 180seconds runtime ... (php settings)
Package M = 64mb , 128mb ram --- ...
for exmaple in plesk, i can set some hard limits, like max uploadsize, runtime and more. - the user cant edit the settings after if not enabled to edit in package.
i just have found "global" options or edit all users manually and disable the edit php.ini in the userinterface..but that is .. urgh .. ^^
sry for my bad english, not my native language
quick question.
Any possibility to hardset some php settings inside packages for the users?
Like:
Package S = 8mb filesize, 64mb ram ussage, 180seconds runtime ... (php settings)
Package M = 64mb , 128mb ram --- ...
for exmaple in plesk, i can set some hard limits, like max uploadsize, runtime and more. - the user cant edit the settings after if not enabled to edit in package.
i just have found "global" options or edit all users manually and disable the edit php.ini in the userinterface..but that is .. urgh .. ^^
sry for my bad english, not my native language
5
CentOS-WebPanel GUI / Looking for German Language file admin/user
« on: July 02, 2019, 12:59:32 PM »
Hi everybody, anybody there with n German Language file for the user/admin panel?
dont find one in google.. and translate the whole cwp takes over XXXXXX words and my english is not soooo good
i can pay 5 bucks for it *smile*
----
Hat hier jemand deutsche sprachdatein?
würde 5 euro dafür zahlen mein englisch ist leider nicht so gut, im internet finde ich keines.
dont find one in google.. and translate the whole cwp takes over XXXXXX words and my english is not soooo good
i can pay 5 bucks for it *smile*
----
Hat hier jemand deutsche sprachdatein?
würde 5 euro dafür zahlen mein englisch ist leider nicht so gut, im internet finde ich keines.
6
Updates / CWPpro version: 0.9.8.840 crashd user login & softaculous
« on: July 01, 2019, 10:54:54 PM »
hi...updated to 840 with scripts/./update_cwp ...
now i cant access user loginpanel, shows 404 not found - softaculous shows unauthorized...
if i rollback with my snapshot, all works...
why are the updates not full tested about compatibility?
now i cant access user loginpanel, shows 404 not found - softaculous shows unauthorized...
if i rollback with my snapshot, all works...
why are the updates not full tested about compatibility?
Pages: [1]