Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - rcschaff

Pages: 1 ... 41 42 [43] 44 45 ... 55
631
CentOS Configuration / Re: cwp web panel http error 500
« on: April 25, 2020, 01:09:10 AM »
Try

yum install cwpphp

632
CentOS Configuration / Re: cwp web panel http error 500
« on: April 25, 2020, 12:42:40 AM »
please post the output of "php -v"

also ls -al /usr/local/cwp/

633
SSL / Re: Want to install Wildcard SSL in CWP
« on: April 25, 2020, 12:23:44 AM »
You can generate your own.  Here is how I did it: (Note my hostname is server3.schaffner.org).  Change schaffner.org to your domain.

Install haveged:  yum install haveged

Generate a tsig: 
cd /etc/named/
dnssec-keygen -a HMAC-SHA512 -b 512 -n acme

Create a new zone called acme.schaffner.org:
/etc/named.conf
Code: [Select]
zone "acme.schaffner.org" {
        type master;
        file "/var/named/acme.schaffner.org.db";
        allow-update {
                key "acme";
        };
};

/var/named/acme.schaffner.org.db
Code: [Select]
$ORIGIN .
$TTL 86400      ; 1 day
acme.schaffner.org      IN SOA  ns1.schaffner.org. rcschaff82.gmail.com. (
                                2020021035 ; serial
                                86400      ; refresh (1 day)
                                7200       ; retry (2 hours)
                                3600000    ; expire (5 weeks 6 days 16 hours)
                                86400      ; minimum (1 day)
                                )
$TTL 14400      ; 4 hours
                        NS      ns1.schaffner.org.  ;   THIS IS IMPORTANT.  DO NOT USE BOTH NAMESERVERS FOR LE
$ORIGIN acme.schaffner.org.
$TTL 60 ; 1 minute

Now the fun part.  You must add a cname for every domain that you want to have a wildcard certificate.  Add the following to those domains dns entries ((**NOTE: This also works for domains not hosted on your server, ex godaddy))
Code: [Select]
_acme-challenge 600     IN      CNAME   _acme-challenge.acme.schaffner.org.
_acme-challenge.* 600     IN      CNAME   _acme-challenge.acme.schaffner.org.

Now you are setup to generate wildcard certificates.  IN this example I added the above cnames to domain.com
Code: [Select]
NSUPDATE_SERVER=localhost NSUPDATE_KEY=/etc/named/acme.key ./.acme.sh/acme.sh --issue --test -d *.domain.com --challenge-alias acme.schaffner.org --dns dns_nsupdate --debug 2
Please not the challenge-alias.  This basically forwards the request for EVERY domain to acme.schaffner.org, and hence why domain.com has to have the CNAME.  I do this so that I only have the one dynamically updated zone.

634
CentOS 7 Problems / Re: Module Reseller Panel not working
« on: April 24, 2020, 01:18:36 PM »
can you post the last lines of /usr/local/apache/domlogs/mosspaco.error.log

635
Apache / Re: 408 HTTP error
« on: April 24, 2020, 01:14:44 PM »
It could be timing out because it can't write to the temp directory.  What size file are you trying to upload?

636
New Modules / [Module] CWP_ShoutCast2
« on: April 24, 2020, 01:10:44 PM »
Here's a new module for the installation on configuration of ShoutCast 2 Servers.

https://github.com/rcschaff82/cwp_shoutcast2

637
CentOS-WebPanel GUI / Re: Disk IO usage graph is not working
« on: April 24, 2020, 08:27:22 AM »
If you are using a VPS, chances are the KVM kernal does not have quota enabled by default.  Try this:

https://www.interworx.com/support/faq/enabling-quotas-centos7/

638
Postfix / Re: unable to change port 25 to 587 in postfix
« on: April 22, 2020, 06:31:50 PM »
Your only option at this point, is an outside provider that accepts port 25 and forwards to your server on a different port.  As for sending, you would have to send to that same outside source and have it forward on port 25.  Iow, you might as well just use a $5 vps for email only.

639
CentOS-WebPanel Bugs / Re: CPU 100% clamd
« on: April 21, 2020, 06:04:52 PM »
The one thing none of you are posting is your system specs.  If you only have a 1 core 1ghz process you really can't run ClamV.  I personally wouldn't run a mail server on anything less than 2 cores, preferabble 4 cores.

640
New Modules / Re: new module error
« on: April 21, 2020, 06:00:12 PM »
If you don't want to share the code for your module, at least share the format and functions your calling so we can maybe help you.

641
Postfix / Re: unable to change port 25 to 587 in postfix
« on: April 21, 2020, 05:57:32 PM »
If port 25 is blocked by your ISP, your mail server will NEVER work properly.  25 is the server to server communication by default.  Hence why you shouldn't try hosting a server on a home network connection.

642
E-Mail / Re: Help. Script autoblock spam flag
« on: April 08, 2020, 02:14:12 PM »
Google is your friend.


https://serverfault.com/questions/764641/spamassassin-dovecot-and-postfix-move-spam-to-folder
Quote
To manage filter rule you can use sieve on dovecot. You can put it as global sieve or per user sieve.

For global sieve use configuration in /etc/dovecot/dovecot.conf :

sieve_global_path = /home/vmail/sieve/dovecot.sieve
For sieve per user use configuration :

sieve = /%Lh/sieve/dovecot.sieve
which %Lh===dovecot will change it to user mailbox dir

This is example for sieve files content:

if header :contains "*****SPAM*****" "YES"
{
    fileinto "Junk";
    stop;
}

644
This is the default behavior of DNS.  However, you can always edit the template for DNS...

Edit

/usr/local/cwpsrv/htdocs/resources/conf/dns/bind/zones/default.tpl

Change the line in the SOA from:
@    86400        IN      SOA     %ns1%. %dns-email%. (

TO
@    86400        IN      SOA     %ns1%. root@yourserver.com. (

645
In theory, if you have 2 Public IP's, yes. Apache would listen on port 80,443 on one IP, and Nginx on port 80,443 on the other.  You would install CWP Apache only, then install nginx from yum.  You of course would have to manually configure nginx to use the php-fpm sockets.

Pages: 1 ... 41 42 [43] 44 45 ... 55