Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - Fabio IT Consultant

Pages: [1]
1
Hello

I am used to install wordpress for my domains using the CWP User Panel for years, but the last one i am not sure why is not working.

The unique exception is that this "domainname.com" is been used in another hosting server and not attributed to my server at registrar with the proper A Record appointing to my ip server, once it will be done further when the new website in Wordpress would be ready and approved. So, to acess the Wordpress Admin Panel i am using the User Accounts->List Accounts->OpenUserDir link that is https://mycloudserver.com/adminmynewdomainindelevopment

But it just open the home page totally unformatted!



Anyone could help to try solve it?

What i've already tried
Delete Wordpress Installation in CWP User Panel and recreated it many times;
Delete the User Account and Create a newone;
Tried to Replace the Wordpress install directories and files with the uncrompressed files from wordpress5_8.tar.gz, what almost worked but has caused many error to run json scrpits to install a premium plugin package that needs to install Elementor and Contact Form 7 plugins; Detail: In this case i've ran the chown -R adminuser:adminuser *;

Well, is this.
I would be grateful if anyone could help me on it.
Thanks in advance

2
E-Mail / CWP is duplicating domains lines in vmail_ssl.map
« on: June 23, 2021, 05:05:06 PM »
Please CWP developers

Fix this please.

CWP is duplicating domains lines in vmail_ssl.map


3
I recommend all the email users from many diferrent domains that i host im my CWP Server, to use Thunderbird as email client, once my postfix server uses the Lets Encrypyt certificate created to my domain, and "Thunderbird add account feature" when configuring finds the imap.mycustomerdomain.com as also smtp.imap.mycustomerdomain.com, but always complains that the certificate does not match the same domain.

Someone knows how to solve it in a such way that the add accounts works fine with no any manual action in Thunderbird, Gmail android etc?

Since 2018 i always change the imap & smtp server hostname to myhost.mydomain.com rather then use the automatically found imap.mycustomerdomain.com, once the certificate always causes warnings of security certificate exception or other times that do not works indeed.

Thanks in advance!

4
Hello Dear Colleagues

How to fix this simple but hard to find a solution?

Example email alert generated by lfd/postfix with wrong conversion regarding Latin ASCII table.

-----------------------------------------------------------------------------------------------------------
Time:    Thu Jun 17 13:34:17 2021 -0300
IP:      xxx.yyy.zzz.www (BR/Brazil/S�o Paulo/"reverse.hostname.domain.name")
Account: "account name"
Method:  password authentication
-----------------------------------------------------------------------------------------------------------

Best Regards for those would like to help me with it.

5
Hi Dear Colleagues

I've installed CWP (Centos 7) at May 2018 and just a few time after that, Let's Encrypt was added to CWP as main SSL automation & certification, what was supposed to cover also CWP Panel TLD:2031 url as also urls like:
cpanel.mydomain.com
webmail.mydomain.com
as also for customer accounts domains.

Nowadays i've CWP Premium version but never ever got CWP Panel TLD:2031 running with a Let's encrypt valid certificate, rather than the self-signed sll certificate that Chrome always complains that is no safety...

I am managing Linux Servers for more than 25 years and everytime that something goes wrong i go to the documentations, foruns etc and search for possible solutions and try to use it what works most of the time.

At the same way if i try to access... mydomain.com/webmail it works with the respectively LET's encrypt certificate for this domain, as also for the other domains being hosted at the same server. But if i try to access webmail.mydomain.com is uses the self-signed SSL certificate what is considered not safety obviously.

At the end... many times that i've tried to uses or recommend customers to use auto detect in Thunderbird email setup for their accounts for example sales@mycustomersdomain.com it recognizes the imap.mycustomersdomain.com & smtp.mycustomersdomain.com but at the first time the i've try to receive & send messages is necessary to accept the certificate as not matching the email server certificate... What causes me surprise, once SNI came to cover this topic, i suppose considering what 'ive read about it.

My CWP panel since 2018 does not works with LE SSL even after exchange many emails with CWP Support.
My CWP standards subdomain for services like webmail, cpanel etc does not work with LE SSL as also
and my emails accounts for customer always ends up using my hostname rather the imap.customerdomain.com as IMAP and SMTP server once LE SSL are configured in postfix + dovecot regarding the LE SSL certificates for domain of the server host, like

My Server that holds CWP
  vps.mydomain.com
        clientnumber1.com
            imap.clientnumber1.com

Indeed what really only works fine are the LE SSL for the websites for each domain.

Best regards and thanks in advance for those that could intend to help in this challenge!

6
When using Centos Web Panel for a new account and installing Wordpress from CWP there is a bug if we choose the 15 characters key size and Aplhanumeric + Symbols.
After the Wordpress installation ends and we try to open the url a "Database error connections shows up". Double-checking the wp-config.php at home/account/public_html is confirmed that 'dbpassword' has literally this string as password rather than the generated at CWP Wordpress Install process.
When choosing the default method everything goes OK. (12 characters + Alphanumeric)

Best Regards


7
If you are facing problems on starting NGINX or CWPSRV

nginx: [emerg] bind() to xxx.yyy.zzz.kkk:443 failed (98: Address already in use)
or
cwpsrv: [emerg] ind() to 0.0.0.0:443 failed (98: Address already in use)

Probably you changed conf files from
/usr/local/cwpsrv


to avoid the warn messages fro nginx starting
like an example
   nginx: [warn] the "ssl" directive is deprecated, use the "listen ... ssl" directive instead in /etc/nginx/conf.d/vhosts/yourwebsite.conf
   
Just in case you change the
line with

ssl               on;
to
listen 443 ssl;

example: the "listen 443 ssl" in /usr/local/cwpsrv/conf.d/api.conf

will cause one of the errors below avoiding one those services to starting

       nginx: [emerg] bind() to xxx.yyy.zzz.ttt:443 failed (98: Address already in use)

       cwpsrv: [emerg] ind() to 0.0.0.0:443 failed (98: Address already in use)
      
      
The solution is simple

edit
/usr/local/cwpsrv/conf.d/api.conf

and comment the "listen 443 ssl"
the resukt will looks like the example below
ssl      on;
#listen 443 ssl;

in the following or der runs:
systemctl restart cwpsrv
systemctl restart nginx



Pages: [1]