Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - DeveloperMcD

Pages: 1 [2] 3
16
MySQL / Can't load phpMyAdmin any longer
« on: February 12, 2017, 08:56:04 PM »
I get this error:

PHP Fatal error:  main(): The script tried to execute a method or access a property of an incomplete object. Please ensure that the class definition "PMA\\libraries\\ThemeManager" of the object you are trying to operate on was loaded _before_ unserialize() gets called or provide a __autoload() function to load the class definition  in /usr/local/apache/htdocs/phpMyAdmin/libraries/common.inc.php on line 700

17
Apache / How to install mod_ratelimit?
« on: August 06, 2016, 12:32:31 AM »
This is quite a useful module, but it needs to be compiled into Apache, I think.
Moreover, I couldn't find anything mod_ratelimit.* anywhere on my server.
You can't seem to download the .c file separately.

https://httpd.apache.org/docs/2.4/mod/mod_ratelimit.html

18
Backup / How to change default target directory on backup server
« on: June 09, 2016, 05:33:34 AM »
Right now backup is working fine -- my server is logging in OK, and uploading all backups to the directory: /home/user/cwp_remote

But what if I want to use a different directory than that? How do I change it?

I'd like my backups to be somewhere outside the home folder, like /backup

19
Updates / Undefined variables after update to 0.9.8.15
« on: June 07, 2016, 02:49:12 AM »
Notice: Undefined index: lic in /usr/local/cwpsrv/htdocs/admin/index.php(1) : eval()'d code(1) : eval()'d code on line 44

And in the new Firewall Manager, I get a TON of "undefined variable" notices like this one:
Notice: Undefined variable: xvwksi117 in /usr/local/cwpsrv/htdocs/resources/admin/modules/firewall.php(1) : eval()'d code(1) : eval()'d code on line 44

ALSO --

When I go here:
http://IPADDRESS:2030/index.php?module=iptables_list

The webpage just hangs. I have a lot of entries in my IPTABLES, but still...

20
E-Mail / Any help how to set up Reverse DNS?
« on: May 06, 2016, 08:41:23 PM »
For the typical CentOS Web Panel user, (using Freedns.org for DNS), and assuming we have a cooperative Internet provider willing to oblige (to give us reverse DNS for only one IP address), how do we set up Reverse DNS so our e-mails arrive at their destinations?

Thanks,

Matthew

21
When I click on "MySQL Manager" (under SQL Services) and view the
"List of MySQL databases and users that have access to database"

Where does this list of databases come from? I know where the individual MySQL databases are stored (/var/lib/mysql). But there has to be a database somewhere on the hard drive, maintained by CentOS Web Panel, of what databases are on the system.

Can anyone help me?



22
How in the world is this even possible? I'm logged in as Root, and I can't do things to the file "postfix.php".
I can't change ownership, permissions, or write to the file. What is doing this?

-r--r-----. 1 postfix root    313 Apr 22 20:55 postfix.php
-rw-r--r--. 1 root    root   4409 Apr 10 23:37 verify.php
-rw-r--r--. 1 root    root    884 Apr 10 23:37 version.php
[root@srv2 include]# chmod +r postfix.php
chmod: changing permissions of `postfix.php': Operation not permitted
[root@srv2 include]#


On another server, this isn't a problem.

But I did a "restore" to a 2nd CentOS Web Panel server using tar -p, and now this file is totally unreadable. I don't get it.


23
E-Mail / How long will messages stay in Queue, and how to change it?
« on: April 27, 2016, 07:41:28 PM »
How many days will a failed message stay in the Postfix queue, until it is automatically deleted?

And how do I configure this setting?

Thanks.

24
CentOS-WebPanel GUI / Click on List Email Accounts - got error
« on: April 23, 2016, 04:41:16 AM »
Warning: mysql_connect(): Access denied for user 'postfix'@'localhost' (using password: YES) in /usr/local/cwpsrv/htdocs/resources/admin/modules/mail_list.php(1) : eval()'d code(1) : eval()'d code on line 2

Warning: mysql_select_db() expects parameter 2 to be resource, boolean given in /usr/local/cwpsrv/htdocs/resources/admin/modules/mail_list.php(1) : eval()'d code(1) : eval()'d code on line 2
Could not connect to database postfix check configuration file: /usr/local/cwpsrv/htdocs/admin/include/postfix.php

How can I get to the bottom of this error? Where is the password stored? Is there more information in a log file?
Etc.

25
If I wanted to mirror my server, or make another server JUST LIKE IT (except for network address, hard drive size, and stuff like that) what files would I need to back up?

I know about php.ini, CSF, and stuff like that.

Maybe someone could make a complete list, so someone else could build a script from it to make a "system backup" script?

If I ever had a hard drive crash, having backups of my websites would only be half the equation. What about all my configuration of PHP, MySQL, CSF, and CentOS Web Panel itself?

If this info is already out there, please point me in the right direction. (I've already googled and found nothing)

Thanks,

Matthew

26
Information / How to access Client panel?
« on: April 20, 2016, 06:57:24 PM »
I can't find this anywhere in the documentation. Maybe I'm not looking in the right place.

I'm looking for some kind of "cPanel" equivalent for the CLIENTS to use.

www.domainname/cpanel

The reseller or web host has "WHM" to manage accounts. That much I have in the form of "CWP admin" at port 2030 on my server.

27
CSF Firewall / Auto-block IP always truncates my csf.deny list
« on: April 20, 2016, 06:48:06 PM »
I have about 1000 IP ranges in csf.deny that are being blocked. They look like this:
1.1.0.0/16
2.2.0.0/16
etc.

It works great, and when I "view iptables rules" they all show up in DENYIN, DENYOUT, etc.

HOWEVER... as soon as a Chinese hacker tries 10 times unsuccessfully to FTP in to my server, he gets auto blocked and added to this csf.deny file, at the bottom. So far, so good.

Here is the problem: as soon as this happens, always without fail it removes about 85% of my IP ranges.
csf.deny goes from 16K to about 4K.

Why is this?

Where can I change a setting, etc. so this will stop happening? I'm hoping eventually to get ALL the malicious IP addresses ranges blocked, or at least more and more of them, so this will happen less frequently. But for now, I manually have to go in and restore my original list, while keeping the latest blocked IPs. It's very annoying.

Thanks.

P.S. I'm running the latest CWP and the latest CentOS 6.7. My server is about a week old.

28
I get this error message:

(98)Address already in use: make_sock: could not bind to address [::]:80
(98)Address already in use: make_sock: could not bind to address 0.0.0.0:80
no listening sockets available, shutting down
Unable to open logs
[FAILED]

The only solution is to reboot the server. Then I have to manually start HTTPD, it goes yellow, then after a refresh it goes green and says "httpd started".

So every time I add a new account, I have to take down the entire server for a minute or two! Seems like an unnecessary inconvenience to me. This really should be fixed.

This is a brand-new server running a clean minimal install of the latest CentOS 6.7, as of 1 week ago. I followed all the default, basic directions.


29
The feature was added in the 4th quarter of 2014 -- that's a good year and a half ago.

When will the feature be expanded to include e-mails and e-mail forwarders?

I have an account right now that I need to transfer in, that has about 50 e-mail forwarders. I'm going to have to create all of those by hand (!)

Thanks,

Matthew

30
I keep getting messages like this in my error_log.

I assure you that no one is injecting any code into anything. It's a regular website, and it's giving TONS of false positives. I like mod_security for other things (DoS mitigation, ip blocking, etc.) -- how can I turn off this element of it?


[Fri Apr 15 02:12:56 2016] [error] [client 68.235.165.156] ModSecurity: Access denied with code 403 (phase 4). Match of "rx (?:\\\\b(?:(?:i(?:nterplay|hdr|d3)|m(?:ovi|thd)|r(?:ar!|iff)|(?:ex|jf)if|f(?:lv|ws)|varg|cws)\\\\b|gif)|B(?:%pdf|\\\\.ra)\\\\b)" against "RESPONSE_BODY" required. [file "/usr/local/apache/modsecurity-crs/base_rules/modsecurity_crs_50_outbound.conf"] [line "39"] [id "970903"] [rev "2"] [msg "ASP/JSP source code leakage"] [data "Matched Data: <% found within RESPONSE_BODY: \\x1f\\x8b\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x03\\xec}yw\\xdb6\\xb6\\xf8\\xdf\\xf19\\xf9\\x0e\\x08\\xa73\\xb6g\\xa8\\x85\\xda%\\xc7\\x9a\\xe7-\\xad;\\xb1\\x93\\x17\\xbbM\\xfb\\xfaz| \\x12\\x92\\xd8P\\xa4\\xca\\xc5\\xb6\\xa6\\xd3\\x0f\\xfd\\xbe\\xc1\\xef^\\x00$A\\x8a\\xb2d\\xc5\\xccr\\xce/\\x9d\\xb1\\xb8\\x80\\xc0\\xc5\\xc5\\xddq\\x01<\\xdfy\\xf9\\xe2\\xf4\\xcd\\xc9\\xf5\\xcfo\\xcf\\xc84\\x9c9\\xe4\\xed\\x0f\\xc7\\xaf\\xcfO\\x88V\\xa9\\xd5\\xde7Oj\\xb5\\xd3\\xebS\\xf2\\xd3w\\xd7\\x17\\xaf\\x89Q\\xad\\x93k\\x9f\\xba\\x81\\x1d\\xda\\x9eK\\x9dZ\\xed\\xecR#\\xda4\\x0..."] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/LEAKAGE/SOURCE_CODE_ASP_JSP"] [tag "WASCTC/WAS [hostname "www.chantcd.com"] [uri "/index.php/Chant-Compendium-3-MP3-DOWNLOAD-EDITION"] [unique_id "VxCUeH8AAAEAACMCC20AAAAB"]

Pages: 1 [2] 3