Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - zenben

Pages: 1 2 [3]
31
How to / How to Enable HTTP/2 on CWP7
« on: January 25, 2018, 03:19:51 PM »
Please have a look at this article » https://www.mysterydata.com/how-to-enable-http-2-on-cwp7-centos-web-panel/

All the best,
Ben

32
CentOS-WebPanel GUI / What does the bell do? (Notifications not working)
« on: January 12, 2018, 10:30:08 AM »
Hi at all!
What does this little fella do?


It's always zero (0) and it doesn't show anything.
Not on my CWP6 and not on my CWPpro7

While phpMyAdmin on my CWPpro7 shows me 3 entries under: "Server: localhost »Database: root_cwp »Table: notifications" 
Sooo is this GUI bell (button) broken or what?
:o

Can anyone help?
Thank you

33
Well …  the OVH Support send me this: https://www.centos.org/forums/viewtopic.php?f=51&t=65617
which told me that my kernel version 3.10.0-693.11.6.el7.x86_64  is safe from Meltdown and Spectre security flaws.  ;D

However … I am not sure what to think of this failed md5sum comparison test and the [Errno 14] HTTPS Error 404 - Not Found.
 :-\

34
P.S.: I activated Comodo WAF mod_security on wednesday (3rd Jan).
and also recompiled the web server from "Apache & Varnish Cache & Nginx Reverse Proxy" TO "Apache Only".

35
CentOS 7 Problems / Possible 'Kernel Side-Channel Attack' - please help!?
« on: January 06, 2018, 12:19:46 PM »
Hi!
I need help.
I am running CWP7pro.
Distro Name: CentOS Linux release 7.4.1708 (Core)
Kernel Version: 3.10.0-693.11.6.el7.x86_64

And I received this message from LFD on my server >>>
System Integrity checking detected a modified system file
Code: [Select]
Time:     Thu Jan  4 13:47:36 2018 +0100

The following list of files have FAILED the md5sum comparison test. This means that the file has been changed in some way. This could be a result of an OS update or application upgrade. If the change is unexpected it should be investigated:

/usr/bin/cpupower: FAILED
/usr/sbin/intel-microcode2ucode: FAILED
/bin/cpupower: FAILED
/sbin/intel-microcode2ucode: FAILED

---------------------------------------------

and then this >>>
Anacron job 'cron.daily'
Code: [Select]
/etc/cron.daily/cwp:



====================================================
============= CentOS Web Panel Cron ================
====================================================


###########################
Firewall Flush Daily Blocks
###########################


######################
Update Server Packages
######################
TERM environment variable not set.
https://mirrors.rit.edu/fedora/epel/7/x86_64/repodata/90536f11162d701892e76964a68d4cba173dfeebb26cbf121e438062e2829cfc-updateinfo.xml.bz2: [Errno 14] HTTPS Error 404 - Not Found
Trying other mirror.
To address this issue please refer to the below knowledge base article

https://access.redhat.com/articles/1320623

If above article doesn't help to resolve this issue please create a bug on https://bugs.centos.org/

Redirecting to /bin/systemctl restart cwpsrv.service
Redirecting to /bin/systemctl restart cwp-phpfpm.service
Redirecting to /bin/systemctl reload cwpsrv.service
Redirecting to /bin/systemctl reload cwp-phpfpm.service

Date which backup script is using: 2018-01-05 02:24:55

cpulimit: no process found
---------------------------------------------

Why did:
  • /usr/bin/cpupower
  • /usr/sbin/intel-microcode2ucode
  • /bin/cpupower
  • /sbin/intel-microcode2ucode
fail?
Does this mean my servers kernel has been corrupted by Kernel Side-Channel Attack?
See: https://access.redhat.com/security/vulnerabilities/speculativeexecution

And why does Update Server Packages get an: [Errno 14] HTTPS Error 404 - Not Found
What can I do??

Thanks for your help!

36
How to / Re: Change Hostname (FQHN - FQDN)
« on: January 11, 2017, 11:13:51 PM »
If you change the hostname, you also have to edit the following files manually!
  • "$mydomain" @ /etc/amavisd/amavisd.conf
  • "ServerName" @ /usr/local/apache/conf/httpd.conf
they will not be changed automatically!

And maybe also:
  • "root:" @ /etc/aliases
if you have a custom root@ email-address set up.

Before rebuilding the mailserver I strongly recommend to backup you postfix and dovecot settings!
  • /etc/postfix/main.cf
  • /etc/postfix/master.cf
  • /etc/dovecot/dovecot.conf
  • /etc/postfix/sender_whitelist
  • etc/postfix/sender_blacklist
or all your custom settings will get lost!

All the best,
Ben

37
Information / Re: some errors
« on: January 10, 2017, 10:58:51 AM »
I also get  these erros :(
Although everything is running fine, i get the emails from Anacron job 'cron.daily'

Code: [Select]
Update Server Packages
######################
Your CWP version: 0.9.8.133
cwpsrvd: Could not reliably determine the server's fully qualified domain name, using host.xxxxx.xyz for ServerName

No update needed, your CWP is up to date.
92.222.84.65
Date which backup script is using: 2017-01-10 02:46:04

PHP Notice:  Undefined variable: ssh_check_r_connection in /usr/local/cwpsrv/htdocs/resources/admin/include/cron_backup.php on line 0

Notice: Undefined variable: ssh_check_r_connection in /usr/local/cwpsrv/htdocs/resources/admin/include/cron_backup.php on line 0
PHP Notice:  Undefined variable: ssh_check_r_connection in /usr/local/cwpsrv/htdocs/resources/admin/include/cron_backup.php on line 0

Notice: Undefined variable: ssh_check_r_connection in /usr/local/cwpsrv/htdocs/resources/admin/include/cron_backup.php on line 0

Can anyone help please?
Thank you!

38
E-Mail / Why do emails get rejected / bounce back? PLESE HELP!
« on: July 12, 2016, 06:21:54 PM »
Hi!
One of my clients often send Emails to multiple recipients and she often gets Emails returned with an Mail Delivery Error.
Mostly the error says: "mailbox full" / "quota exceeded" OR "exceeded storage allocation" (552 Error)
It is very unlikely the recipients mailbox is full.
Sometimes the error says: "550 Data denied. (in reply to end of DATA command)" / "550 : Reason: mechanism (in reply to RCPT TO command)"

And also "535 authentication failure" which I believe could be the true reason for all of this ...

My client is really pissed and I don't know what it is.
I've got DKIM, SPF, SSL Authentification (Port 465, not TLS 587); Spamassasin, ClamAV, … up and running.

WHAT CAN IT BE?
PLEASE HELP!
THANK YOU

39
E-Mail / ProtonMail (End-to-End Encryption) in the future of CWP?
« on: February 03, 2016, 05:04:49 PM »
Hello there,
is there a possibility to include ProtonMail "the world’s most secure email service" instead of Roundcube in future versions of CWP?
It is open source since a short while >
https://protonmail.com/blog/protonmail-open-source/
https://github.com/ProtonMail/WebClient

I think it would make a great addition to CWP!  ;)

Regards,
Ben

40
Apache / Re: mod_expire module is not enabled from Apache recompile
« on: December 15, 2015, 09:59:47 AM »
I have a very small VPS with no backup, so I am a little afraid the server might fail when I recompile.
And with ~10 websites on it, it don't want to risk it.

But If you say I'll get the mod_expire.c enabled when I recompile I would probably do it.

have you used apache rebuilder in CWP, there you have info on how to enable it ?

Where is this info supposed to be?
On the page "index.php?module=apache_builder" I see only this>



THANK YOU!
Ben

41
Apache / Re: mod_expire module is not enabled from Apache recompile
« on: December 14, 2015, 03:06:59 AM »
Same problem =/
When I insert
Code: [Select]
LoadModule expire_module modules/mod_expire.sointo > /usr/local/apache/conf/httpd.conf
it says:
Code: [Select]
Starting httpd: httpd: Syntax error on line 54 of /usr/local/apache/conf/httpd.conf: Cannot load /usr/local/apache/modules/mod_expire.so into server: /usr/local/apache/modules/mod_expire.so: cannot open shared object file: No such file or directory
I've tried
Code: [Select]
sudo yum install httpd mod_expirebut it had no effect.

Loaded Modules:
Code: [Select]
$ /usr/local/apache/bin/httpd -M | sort
Syntax OK
 actions_module (static)
 alias_module (static)
 asis_module (static)
 auth_basic_module (static)
 authn_default_module (static)
 authn_file_module (static)
 authz_default_module (static)
 authz_groupfile_module (static)
 authz_host_module (static)
 authz_user_module (static)
 autoindex_module (static)
 cgi_module (static)
 core_module (static)
 deflate_module (static)
 dir_module (static)
 env_module (static)
 filter_module (static)
 http_module (static)
 include_module (static)
 log_config_module (static)
 mime_module (static)
 mpm_prefork_module (static)
 negotiation_module (static)
 rewrite_module (static)
 setenvif_module (static)
 so_module (static)
 ssl_module (static)
 status_module (static)
 suexec_module (static)
 suphp_module (shared)
 unique_id_module (static)
 userdir_module (static)
 version_module (static)

No matter where I put
Code: [Select]
<IfModule mod_expires.c>
ExpiresActive On
ExpiresDefault A3600
</IfModule>
it does not work - the expire module is just not there.
How can I install it??
THANK YOU FOR YOUR HELP!!

PHP Version: 5.4.27
Apache version: Apache/2.2.27
Distro Name: CentOS release 6.7 (Final)
Kernel Version: 2.6.32-042stab111.12
Platform: x86_64 [vmwareopenvz]
CWP version: 0.9.8.10

42
Postfix / Re: postfix [127.0.0.1]:10024: Connection refused
« on: November 09, 2015, 02:59:45 AM »
Thank you @ashpak & @banane!  :)

43
Installation / Re: Root Account Suspended
« on: August 24, 2015, 10:32:52 PM »
Same problem, except it had nothing to do with root.
A client account was suspended & I found out why … the password was too complicated ^_^
Somehow the password: 23bS-jro,%a4:{H*
lead to a (possible) BUG, and it wasn't possible to log into CWP.

After changing the password to a more simpler version, everything was fine ;)

Pages: 1 2 [3]