Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Topics - Loren Tedford

Pages: [1] 2
1
Bugs / Certificate File Placement Bug with Apache failure!
« on: December 28, 2019, 05:11:27 pm »
So for adding ssl for domains using let's encrypt doesn't work correctly with apache2 and causes apache2 to fail on restart. Apparently Apache template isn't pointing in the right place and it doesn't seem to update properly when you add a domain name to the panel and then add an ssl certificate to it.

Code: [Select]
root@ehcp:/var/www/vhosts# service apache2 status
● apache2.service - The Apache HTTP Server
   Loaded: loaded (/lib/systemd/system/apache2.service; enabled; vendor preset: enabled)
  Drop-In: /lib/systemd/system/apache2.service.d
           └─apache2-systemd.conf
   Active: failed (Result: exit-code) since Sun 2019-12-29 00:08:06 UTC; 2min 22s ago
  Process: 31706 ExecStop=/usr/sbin/apachectl stop (code=exited, status=1/FAILURE)
  Process: 31692 ExecReload=/usr/sbin/apachectl graceful (code=exited, status=1/FAILURE)
  Process: 32039 ExecStart=/usr/sbin/apachectl start (code=exited, status=1/FAILURE)
 Main PID: 30583 (code=exited, status=0/SUCCESS)

Dec 29 00:08:06 ehcp systemd[1]: Starting The Apache HTTP Server...
Dec 29 00:08:06 ehcp apachectl[32039]: AH00526: Syntax error on line 165 of /var/www/new/ehcp/apachehcp.conf:
Dec 29 00:08:06 ehcp apachectl[32039]: SSLCertificateFile: file '/var/www/vhosts/loren/kc9zhv.com/phptmpdir/server.crt' doe
Dec 29 00:08:06 ehcp apachectl[32039]: Action 'start' failed.
Dec 29 00:08:06 ehcp apachectl[32039]: The Apache error log may have more information.
Dec 29 00:08:06 ehcp systemd[1]: apache2.service: Control process exited, code=exited status=1
Dec 29 00:08:06 ehcp systemd[1]: apache2.service: Failed with result 'exit-code'.
Dec 29 00:08:06 ehcp systemd[1]: Failed to start The Apache HTTP Server.

The domain I added the ssl to was https://towclaim.com

Domains on this server are:
https://Lorentedford.com
https://voipham.com
https://Ltcraft.net
https://newwavesucks.com
https://kc9zhv.com
https://towclaim.com
https://ilhamradio.org

Some are using the ssl certificate some are not for some reason.

Here is a copy of the apache2 template for lorentedford.com

Code: [Select]
#____________start of lorentedford.com__paneluser:{panelusername}_reseller:{reseller}_id:{id}____________
# Comment:  {aciklama}
# template with ssl
# this file used in Easy Hosting Control Panel (ehcp), www.ehcp.net

<VirtualHost *:443>
ServerName  webmail.lorentedford.com
ServerAlias  email.lorentedford.com
ServerAlias  mail.lorentedford.com

DocumentRoot {ehcpdir}/webmail

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  {homedir}/logs/access_log combined
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host

ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9001{ehcpdir}/webmail/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={ehcpdir}/webmail:/tmp:/var/www/php_sessions:/usr/share:/etc/roundcube:/var/lib/roundcube:/var/log/roundcube; \n upload_tmp_dir=/tmp; \n session.save_path=/var/www/php_sessions;"

SSLEngine on
SSLCertificateFile /var/www/vhosts/loren/lorentedford.com/phptmpdir/server.crt
SSLCertificateKeyFile /var/www/vhosts/loren/lorentedford.com/phptmpdir/server.key
{ssl_cert_chain_setting_with_path}

</VirtualHost>

<VirtualHost *:443>
ServerName  webmail2.lorentedford.com
ServerAlias  email2.lorentedford.com
ServerAlias  mail2.lorentedford.com

DocumentRoot {ehcpdir}/webmail2

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  {homedir}/logs/access_log combined
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host

ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9001{ehcpdir}/webmail2/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={ehcpdir}/webmail2; \n upload_tmp_dir={ehcpdir}/webmail2/data; \n session.save_path={ehcpdir}/webmail2/data;"

SSLEngine on
SSLCertificateFile {ssl_cert_path}
SSLCertificateKeyFile {ssl_cert_key_path}
{ssl_cert_chain_setting_with_path}

</VirtualHost>

<VirtualHost *:443>
ServerName  cpanel.lorentedford.com
ServerAlias  panel.lorentedford.com
ServerAlias  ehcp.lorentedford.com
ServerAlias  cp.lorentedford.com

DocumentRoot {ehcpdir}

LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host

ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9001{ehcpdir}/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={ehcpdir}:/usr/share/php:/usr/share/pear"

<Files  ~ "\.conf$">
Order allow,deny
Deny from all
</Files>

<Files  ~ "\.txt$">
Order allow,deny
Deny from all
</Files>

<Files  ~ "\.log$">
Order allow,deny
Deny from all
</Files>

<Files  ~ "\.sh$">
Order allow,deny
Deny from all
</Files>

SSLEngine on
SSLCertificateFile {ssl_cert_path}
SSLCertificateKeyFile {ssl_cert_key_path}
{ssl_cert_chain_setting_with_path}
</VirtualHost>

<VirtualHost *:443>

ServerName   lorentedford.com
ServerAlias  www.lorentedford.com {wildcarddomain} # this is changed to *.lorentedford.com within classapp.php
# buraya aliaslar yazilacak..
{aliases}

UseCanonicalName Off
DocumentRoot {homedir}/httpdocs
DirectoryIndex index.htm index.html index.php
       
# this combined log format is understandable by webalizer... some other formats are not recognised by webalizer.. thats why, specified here explicitly..     
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  {homedir}/logs/access_log combined
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host
   
ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9000{homedir}/httpdocs/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={homedir}:/usr/share/php:/usr/share/pear; \n upload_tmp_dir={homedir}/phptmpdir; \n session.save_path={homedir}/phptmpdir;"

AccessFileName .htaccess
SSLEngine on
SSLCertificateFile {ssl_cert_path}
SSLCertificateKeyFile {ssl_cert_key_path}
{ssl_cert_chain_setting_with_path}

{customhttp}
{root_password_protected_dirs}
{password_protected_dirs}
{webstats_password_protection}

</VirtualHost>

#____________end of lorentedford.com__paneluser:{panelusername}_reseller:{reseller}_id:{id}____________
# end template with ssl


Here is an example of apche2 template for ilhamradio.org

Code: [Select]
#____________start of ilhamradio.org__paneluser:{panelusername}_reseller:{reseller}_id:{id}____________
# Comment:  {aciklama}
# template with ssl
# this file used in Easy Hosting Control Panel (ehcp), www.ehcp.net

<VirtualHost *:443>
ServerName  webmail.ilhamradio.org
ServerAlias  email.ilhamradio.org
ServerAlias  mail.ilhamradio.org

DocumentRoot {ehcpdir}/webmail

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  {homedir}/logs/access_log combined
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host

ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9001{ehcpdir}/webmail/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={ehcpdir}/webmail:/tmp:/var/www/php_sessions:/usr/share:/etc/roundcube:/var/lib/roundcube:/var/log/roundcube; \n upload_tmp_dir=/tmp; \n session.save_path=/var/www/php_sessions;"

SSLEngine on
SSLCertificateFile {ssl_cert_path}
SSLCertificateKeyFile {ssl_cert_key_path}
{ssl_cert_chain_setting_with_path}

</VirtualHost>

<VirtualHost *:443>
ServerName  webmail2.ilhamradio.org
ServerAlias  email2.ilhamradio.org
ServerAlias  mail2.ilhamradio.org

DocumentRoot {ehcpdir}/webmail2

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  {homedir}/logs/access_log combined
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host

ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9001{ehcpdir}/webmail2/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={ehcpdir}/webmail2; \n upload_tmp_dir={ehcpdir}/webmail2/data; \n session.save_path={ehcpdir}/webmail2/data;"

SSLEngine on
SSLCertificateFile /var/www/vhosts/loren/ilhamradio.org/phptmpdir/server.crt
SSLCertificateKeyFile /var/www/vhosts/loren/ilhamradio.org/phptmpdir/server.key
{ssl_cert_chain_setting_with_path}

</VirtualHost>

<VirtualHost *:443>
ServerName  cpanel.ilhamradio.org
ServerAlias  panel.ilhamradio.org
ServerAlias  ehcp.ilhamradio.org
ServerAlias  cp.ilhamradio.org

DocumentRoot {ehcpdir}

LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host

ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9001{ehcpdir}/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={ehcpdir}:/usr/share/php:/usr/share/pear"

<Files  ~ "\.conf$">
Order allow,deny
Deny from all
</Files>

<Files  ~ "\.txt$">
Order allow,deny
Deny from all
</Files>

<Files  ~ "\.log$">
Order allow,deny
Deny from all
</Files>

<Files  ~ "\.sh$">
Order allow,deny
Deny from all
</Files>

SSLEngine on
SSLCertificateFile {ssl_cert_path}
SSLCertificateKeyFile {ssl_cert_key_path}
{ssl_cert_chain_setting_with_path}
</VirtualHost>

<VirtualHost *:443>

ServerName   ilhamradio.org
ServerAlias  www.ilhamradio.org {wildcarddomain} # this is changed to *.ilhamradio.org within classapp.php
# buraya aliaslar yazilacak..
{aliases}

UseCanonicalName Off
DocumentRoot {homedir}/httpdocs
DirectoryIndex index.htm index.html index.php
       
# this combined log format is understandable by webalizer... some other formats are not recognised by webalizer.. thats why, specified here explicitly..     
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  {homedir}/logs/access_log combined
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host
   
ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9000{homedir}/httpdocs/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={homedir}:/usr/share/php:/usr/share/pear; \n upload_tmp_dir={homedir}/phptmpdir; \n session.save_path={homedir}/phptmpdir;"

AccessFileName .htaccess
SSLEngine on
SSLCertificateFile {ssl_cert_path}
SSLCertificateKeyFile {ssl_cert_key_path}
{ssl_cert_chain_setting_with_path}

{customhttp}
{root_password_protected_dirs}
{password_protected_dirs}
{webstats_password_protection}

</VirtualHost>

#____________end of ilhamradio.org__paneluser:{panelusername}_reseller:{reseller}_id:{id}____________
# end template with ssl

Here is an apache2 example we have for Ltcraft.net

Code: [Select]
#____________start of ltcraft.net__paneluser:{panelusername}_reseller:{reseller}_id:{id}____________
# Comment:  {aciklama}
# template with ssl
# this file used in Easy Hosting Control Panel (ehcp), www.ehcp.net

<VirtualHost *:443>
ServerName  webmail.ltcraft.net
ServerAlias  email.ltcraft.net
ServerAlias  mail.ltcraft.net

DocumentRoot {ehcpdir}/webmail

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  {homedir}/logs/access_log combined
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host

ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9001{ehcpdir}/webmail/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={ehcpdir}/webmail:/tmp:/var/www/php_sessions:/usr/share:/etc/roundcube:/var/lib/roundcube:/var/log/roundcube; \n upload_tmp_dir=/tmp; \n session.save_path=/var/www/php_sessions;"

SSLEngine on
SSLCertificateFile {ssl_cert_path}
SSLCertificateKeyFile {ssl_cert_key_path}
{ssl_cert_chain_setting_with_path}

</VirtualHost>

<VirtualHost *:443>
ServerName  webmail2.ltcraft.net
ServerAlias  email2.ltcraft.net
ServerAlias  mail2.ltcraft.net

DocumentRoot {ehcpdir}/webmail2

LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  {homedir}/logs/access_log combined
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host

ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9001{ehcpdir}/webmail2/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={ehcpdir}/webmail2; \n upload_tmp_dir={ehcpdir}/webmail2/data; \n session.save_path={ehcpdir}/webmail2/data;"

SSLEngine on
SSLCertificateFile /var/www/vhosts/loren/ltcraft.net/phptmpdir/server.crt
SSLCertificateKeyFile /var/www/vhosts/loren/ltcraft.net/phptmpdir/server.key
{ssl_cert_chain_setting_with_path}

</VirtualHost>

<VirtualHost *:443>
ServerName  cpanel.ltcraft.net
ServerAlias  panel.ltcraft.net
ServerAlias  ehcp.ltcraft.net
ServerAlias  cp.ltcraft.net

DocumentRoot {ehcpdir}

LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host

ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9001{ehcpdir}/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={ehcpdir}:/usr/share/php:/usr/share/pear"

<Files  ~ "\.conf$">
Order allow,deny
Deny from all
</Files>

<Files  ~ "\.txt$">
Order allow,deny
Deny from all
</Files>

<Files  ~ "\.log$">
Order allow,deny
Deny from all
</Files>

<Files  ~ "\.sh$">
Order allow,deny
Deny from all
</Files>

SSLEngine on
SSLCertificateFile {ssl_cert_path}
SSLCertificateKeyFile {ssl_cert_key_path}
{ssl_cert_chain_setting_with_path}
</VirtualHost>

<VirtualHost *:443>

ServerName   ltcraft.net
ServerAlias  www.ltcraft.net {wildcarddomain} # this is changed to *.ltcraft.net within classapp.php
# buraya aliaslar yazilacak..
{aliases}

UseCanonicalName Off
DocumentRoot {homedir}/httpdocs
DirectoryIndex index.htm index.html index.php
       
# this combined log format is understandable by webalizer... some other formats are not recognised by webalizer.. thats why, specified here explicitly..     
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%v:%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined
LogFormat "%v:%p %h %l %u %t \"%{Host}i\" \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined_host
CustomLog  {homedir}/logs/access_log combined
CustomLog  /var/log/apache2/access_log_multi.log vhost_combined_host
   
ProxyPassMatch ^(.*\.php)$ fcgi://127.0.0.1:9000{homedir}/httpdocs/$1
ProxyFCGISetEnvIf "true" PHP_ADMIN_VALUE "open_basedir={homedir}:/usr/share/php:/usr/share/pear; \n upload_tmp_dir={homedir}/phptmpdir; \n session.save_path={homedir}/phptmpdir;"

AccessFileName .htaccess
SSLEngine on
SSLCertificateFile {ssl_cert_path}
SSLCertificateKeyFile {ssl_cert_key_path}
{ssl_cert_chain_setting_with_path}

{customhttp}
{root_password_protected_dirs}
{password_protected_dirs}
{webstats_password_protection}

</VirtualHost>

#____________end of ltcraft.net__paneluser:{panelusername}_reseller:{reseller}_id:{id}____________
# end template with ssl


Every one of the domains listed has got a let's encrypt key but doesn't show up for some reason by default correctly.

2
So I have a Private key and a full chain key but there are three places to enter a key.. Where do I place the keys and how does this work?



I don't see a SSL Certificate where would that be?

3
Technical Help / Warning in ./libraries/plugin_interface.lib.php#551
« on: December 08, 2019, 04:46:44 pm »

Any ideas on this error?


Code: [Select]
Warning in ./libraries/plugin_interface.lib.php#551
count(): Parameter must be an array or an object that implements Countable

Backtrace

./libraries/display_import.lib.php#371: PMA_pluginGetOptions(
string 'Import',
array,
)
./libraries/display_import.lib.php#456: PMA_getHtmlForImportOptionsFormat(array)
./libraries/display_import.lib.php#691: PMA_getHtmlForImport(
string '5ded8ad4ac5f6',
string 'server',
string '',
string '',
integer 52428800,
array,
NULL,
NULL,
string '',
)
./server_import.php#34: PMA_getImportDisplay(
string 'server',
string '',
string '',
integer 52428800,
)

4
So this is a fresh installation on Ubuntu Server 18.04 Lts
Here is my installation script: https://gist.github.com/lorentedford/7361dc675c651ce976e502db7dc4c519

Here is what i used for FDQN: lorentedford.com


Every thing appears to have installed correctly but... I get this error after creating my first domain and adding an email address to the account.

Any thoughts on this?

Also here is a portion of mail.err
Code: [Select]
Dec  7 11:06:34 webserver postfix/sendmail[9125]: fatal: file /etc/postfix/main.cf: parameter mydomain: b                                                          ad parameter value: 10.10.10.1
Dec  7 11:07:48 webserver postfix/sendmail[11220]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 11:10:32 webserver postmulti[17473]: fatal: file /etc/postfix/main.cf: parameter mydomain: bad par                                                          ameter value: 10.10.10.1
Dec  7 11:11:17 webserver postmulti[19556]: fatal: file /etc/postfix/main.cf: parameter mydomain: bad par                                                          ameter value: 10.10.10.1
Dec  7 12:18:05 webserver postfix/sendmail[19867]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 18:59:09 webserver postfix/sendmail[22180]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 18:59:49 webserver postfix/sendmail[22693]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 19:00:01 webserver postfix/sendmail[22894]: fatal: file /etc/postfix/main.cf: parameter mydomain:                                                           bad parameter value: 10.10.10.1
Dec  7 19:24:01 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:24:01 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:24:01 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:24:01 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:46:37 webserver postfix/proxymap[25945]: error: unsupported dictionary type: mysql
Dec  7 19:46:37 webserver postfix/smtpd[27311]: error: open database /var/lib/pop-before-smtp/hosts.db: N                                                          o such file or directory
Dec  7 19:46:37 webserver postfix/smtpd[27313]: error: open database /var/lib/pop-before-smtp/hosts.db: N                                                          o such file or directory

Here is what is in main.cf
Code: [Select]
root@webserver:/var/log# cat /etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name powered by Easy Hosting Control Panel (ehcp) on Ubuntu, www.ehcp.net
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
# fresh installs.
compatibility_level = 2

# TLS parameters
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = webserver
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = localhost, 157.185.79.38
relayhost =
mynetworks = 127.0.0.0/8, 192.168.0.0/16, 172.16.0.0/16, 10.0.0.0/8,  157.185.79.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = ipv4
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,check_client_access hash:/var/lib/pop-before-smtp/hosts,reject_unauth_destination
smtp_use_tls = yes
smtpd_tls_auth_only = no
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_maildir_extended = yes
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
debug_peer_list =
sender_canonical_maps =
debug_peer_level = 1
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $mynetworks $virtual_mailbox_limit_maps $transport_maps
content_filter = smtp-amavis:[127.0.0.1]:10024
root@webserver:/var/log#

The servers internal ip is 10.10.10.4 the external ip of the server is 157.185.79.38 but we have a pf sense router in between this. We use the pf sense for our local dns server its 10.10.10.1 on this network.


Update Sun Dec  8 19:48:38 UTC 2019

If you choose to setup manually instead of the unattended installation option. Everything works fine.. I didn't know this till after several hundred re-installations.  So make sure you choose N for no when it asks for that question also for you FDQN make sure you put the fully qualified domain not example lorentedford.com a proper fully qualified domain would be example: ehcp.lorentedford.com



5
So I installed Ubuntu server 18.04lts and ran apt-get update and apt-get upgrade after enabling ssh.

I used this installation documentation found here: http://ehcpforce.tk/download.php
Here is the installation logs: https://pastebin.com/RdsrMuHL
Any thoughts?


Code: [Select]
Restarting php-fpm one last time...
 
cat: /root/ehcp_service_name_search_temp_file: No such file or directory
Restarting php-fpm generically...
 
Failed to restart php5-fpm.service: Unit php5-fpm.service not found.
Failed to restart php-fpm.service: Unit php-fpm.service not found.
Failed to restart php7.0-fpm.service: Unit php7.0-fpm.service not found.
Failed to restart php7.1-fpm.service: Unit php7.1-fpm.service not found.
Failed to restart php7.2-fpm.service: Unit php7.2-fpm.service not found.


Yes I know that passwords are shown and public along with some email addresses and domain information but it helps fix ehcpforce for ubuntu 18.04 LTs i am all for it..  The server is not live on public network..

Server information:
Code: [Select]
root@webserver:/home/loren/ehcp# lscpu
Architecture:        x86_64
CPU op-mode(s):      32-bit, 64-bit
Byte Order:          Little Endian
CPU(s):              8
On-line CPU(s) list: 0-7
Thread(s) per core:  1
Core(s) per socket:  8
Socket(s):           1
NUMA node(s):        1
Vendor ID:           GenuineIntel
CPU family:          6
Model:               44
Model name:          Intel(R) Xeon(R) CPU           X5675  @ 3.07GHz
Stepping:            2
CPU MHz:             3065.794
BogoMIPS:            6131.58
Hypervisor vendor:   KVM
Virtualization type: full
L1d cache:           32K
L1i cache:           32K
L2 cache:            4096K
L3 cache:            16384K
NUMA node0 CPU(s):   0-7
Flags:               fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon rep_good nopl xtopology cpuid pni pclmulqdq ssse3 cx16 pcid sse4_1 sse4_2 x2apic popcnt tsc_deadline_timer aes hypervisor lahf_lm cpuid_fault pti tsc_adjust arat
root@webserver:/home/loren/ehcp# uname -a
Linux webserver 4.15.0-47-generic #50-Ubuntu SMP Wed Mar 13 10:44:52 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux
root@webserver:/home/loren/ehcp#

6
Technical Help / Round Cube Can't delete messages
« on: June 14, 2018, 10:22:09 am »
Greetings this is a fresh installation of ehcpforce and so i did an update just to make sure it is up to date and we have this error when users try to delete email messages.

Server Error: UID COPY: Mailbox does not exist.

So??? How is this possible?

Also Your website is screwy now and difficult to copy and paste the commands that i need to use to update and install with..

I have no clue why your site is screwed up now but i am using google chrome it might be a chrome thing..

7
Bugs / Some of the software failed with Debian 9
« on: May 08, 2018, 12:31:59 pm »
Here is my logs

I did install this to help get some of the packages but what other packages am i missing?

Code: [Select]
apt-get install software-properties-common
Code: [Select]
root@theworldhub:~# sudo bash "ehcpforceupdate.sh" "update"
Running EHCP Force Edition update script...
Retrieving Distribution Information
Your distro is debian runnning version 9.4
Stopping services
stoping specifically detected php-fpm service php7.0-fpm...
Installing any missing software packages that are needed by the latest version of EHCP Force!
Reading package lists... Done
Building dependency tree
Reading state information... Done
lsb-release is already the newest version (9.20161125).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
gdebi-core is already the newest version (0.9.5.7+nmu1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
ftp is already the newest version (0.17-34).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
sshpass is already the newest version (1.06-1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
apache2-utils is already the newest version (2.4.25-3+deb9u4).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
Package python-software-properties is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source
However the following packages replace it:
  software-properties-common

E: Package 'python-software-properties' has no installation candidate
Reading package lists... Done
Building dependency tree
Reading state information... Done
Package python-software-properties is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source
However the following packages replace it:
  software-properties-common

E: Package 'python-software-properties' has no installation candidate
Reading package lists... Done
Building dependency tree
Reading state information... Done
debconf-utils is already the newest version (1.5.61).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package php-mail-mimedecode
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package php-mail-mimedecode
Reading package lists... Done
Building dependency tree
Reading state information... Done
php7.0-zip is already the newest version (7.0.27-0+deb9u1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
Package php5-gd is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source

E: Package 'php5-gd' has no installation candidate
Reading package lists... Done
Building dependency tree
Reading state information... Done
Package php5-gd is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source

E: Package 'php5-gd' has no installation candidate
Reading package lists... Done
Building dependency tree
Reading state information... Done
php7.0-gd is already the newest version (7.0.27-0+deb9u1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package php5-zip
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package php5-zip
Reading package lists... Done
Building dependency tree
Reading state information... Done
python is already the newest version (2.7.13-2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
libexpat1-dev is already the newest version (2.2.0-2+deb9u1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
libpython-dev is already the newest version (2.7.13-2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
libpython2.7-dev is already the newest version (2.7.13-2+deb9u2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
python-setuptools is already the newest version (33.1.1-1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
python2.7-dev is already the newest version (2.7.13-2+deb9u2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
libssl-doc is already the newest version (1.1.0f-3+deb9u2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
openssl is already the newest version (1.1.0f-3+deb9u2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
python-pip is already the newest version (9.0.1-2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
augeas-tools is already the newest version (1.8.0-1+deb9u1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
libffi-dev is already the newest version (3.2.1-6).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
libssl-dev is already the newest version (1.1.0f-3+deb9u2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
python-dev is already the newest version (2.7.13-2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
python-virtualenv is already the newest version (15.1.0+ds-1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Downloading and installing package updates!

apt-get seems to be installed on your system.

Updating package information and downloading package updates before installation.
Warning: 'apt-key update' is deprecated and should not be used anymore!
Note: In your distribution this command is a no-op and can therefore be removed safely.
Ign:1 http://mirrors.linode.com/debian stretch InRelease
Get:2 http://mirrors.linode.com/debian-security stretch/updates InRelease [94.3 kB]
Get:3 http://mirrors.linode.com/debian stretch-updates InRelease [91.0 kB]
Hit:4 http://mirrors.linode.com/debian stretch Release
Get:5 http://mirrors.linode.com/debian-security stretch/updates/main Sources [136 kB]
Get:6 http://mirrors.linode.com/debian-security stretch/updates/main amd64 Packages [374 kB]
Get:7 http://dvswitch.org/ASL_Repository stretch InRelease [4,806 B]
Get:8 http://mirrors.linode.com/debian stretch-updates/main Sources.diff/Index [4,180 B]
Get:9 http://mirrors.linode.com/debian stretch-updates/main amd64 Packages.diff/Index [4,180 B]
Get:10 http://mirrors.linode.com/debian stretch-updates/main Sources 2018-05-05-2031.58.pdiff [552 B]
Get:11 http://mirrors.linode.com/debian stretch-updates/main amd64 Packages 2018-05-05-2031.58.pdiff [329 B]
Get:10 http://mirrors.linode.com/debian stretch-updates/main Sources 2018-05-05-2031.58.pdiff [552 B]
Get:11 http://mirrors.linode.com/debian stretch-updates/main amd64 Packages 2018-05-05-2031.58.pdiff [329 B]
Get:13 http://dvswitch.org/ASL_Repository stretch/hamradio amd64 Packages [4,981 B]
Fetched 714 kB in 0s (1,062 kB/s)
Reading package lists... Done
Reading package lists... Done
Building dependency tree
Reading state information... Done
Calculating upgrade... Done
The following packages will be upgraded:
  tzdata wget
2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Need to get 1,067 kB of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 http://mirrors.linode.com/debian stretch-updates/main amd64 tzdata all 2018e-0+deb9u1 [267 kB]
Get:2 http://mirrors.linode.com/debian-security stretch/updates/main amd64 wget amd64 1.18-5+deb9u2 [799 kB]
Fetched 1,067 kB in 0s (22.2 MB/s)
apt-listchanges: Reading changelogs...
Preconfiguring packages ...
(Reading database ... 79767 files and directories currently installed.)
Preparing to unpack .../tzdata_2018e-0+deb9u1_all.deb ...
Unpacking tzdata (2018e-0+deb9u1) over (2018d-0+deb9u1) ...
Preparing to unpack .../wget_1.18-5+deb9u2_amd64.deb ...
Unpacking wget (1.18-5+deb9u2) over (1.18-5+deb9u1) ...
Setting up tzdata (2018e-0+deb9u1) ...

Current default time zone: 'Etc/UTC'
Local time is now:      Tue May  8 18:16:38 UTC 2018.
Universal Time is now:  Tue May  8 18:16:38 UTC 2018.
Run 'dpkg-reconfigure tzdata' if you wish to change it.

Setting up wget (1.18-5+deb9u2) ...
Processing triggers for man-db (2.7.6.1-2) ...
Making Sure nginx and php-fpm Are Installed

Reading package lists... Done
Building dependency tree
Reading state information... Done
nginx is already the newest version (1.10.3-1+deb9u1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package php5-fpm
Reading package lists... Done
Building dependency tree
Reading state information... Done
E: Unable to locate package php5-fpm
Reading package lists... Done
Building dependency tree
Reading state information... Done
php-fpm is already the newest version (1:7.0+49).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Checking to make sure nginx is disabled!

update-rc.d: error: no runlevel symlinks to modify, aborting!
Checking Apache2 EnvVars for Errors

Fixing php-fpm Listen Settings

restarting specifically detected php-fpm service php7.0-fpm...

Changing Apache User

Adding rate limiting for nginx

Enabling Slave DNS


Changing bind apparmor rule to allow master DNS synchronization for slave setups.

Failed to restart apparmor.service: Unit apparmor.service not found.
Setting roundcube as default email client for websites.

Retrieving Latest EHCP Force Files and Making a Backup of Original Files

Running MySQL Bind Address Fix

Updating Base nginx Configuration Files

Checking for VSFTPD Updates

Reading package lists... Done
Building dependency tree
Reading state information... Done
vsftpd is already the newest version (3.0.3-8+b1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages will be REMOVED:
  libpam-ldap
0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded.
After this operation, 250 kB disk space will be freed.
(Reading database ... 79756 files and directories currently installed.)
Removing libpam-ldap:amd64 (186-4) ...
Processing triggers for man-db (2.7.6.1-2) ...
Reading package lists... Done
Building dependency tree
Reading state information... Done
Suggested packages:
  libnss-ldapd | libnss-ldap
The following NEW packages will be installed:
  libpam-ldap
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/87.0 kB of archives.
After this operation, 250 kB of additional disk space will be used.
Preconfiguring packages ...
Selecting previously unselected package libpam-ldap:amd64.
(Reading database ... 79720 files and directories currently installed.)
Preparing to unpack .../libpam-ldap_186-4_amd64.deb ...
Unpacking libpam-ldap:amd64 (186-4) ...
Processing triggers for man-db (2.7.6.1-2) ...
Setting up libpam-ldap:amd64 (186-4) ...
mkdir: cannot create directory ‘lib32gccfix’: File exists
ldap.conf
Reading package lists... Done
Building dependency tree
Reading state information... Done
libgcc1 is already the newest version (1:6.3.0-18+deb9u1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Checking for Generic Fixes Depending on Ubuntu Version

Reading package lists... Done
Building dependency tree
Reading state information... Done
build-essential is already the newest version (12.3).
libpam-python is already the newest version (1.0.6-1).
python-dev is already the newest version (2.7.13-2).
python-pip is already the newest version (9.0.1-2).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Requirement already satisfied: passlib in /usr/local/lib/python2.7/dist-packages
'/var/www/new/ehcp/etc/pam/pam_dbauth_smtp.conf' -> '/etc/security/pam_dbauth_smtp.conf'
'/var/www/new/ehcp/etc/pam/pam_dbauth_smtp.py' -> '/etc/security/pam_dbauth_smtp.py'
'/var/www/new/ehcp/etc/pam/pam_dbauth_vsftpd.conf' -> '/etc/security/pam_dbauth_vsftpd.conf'
'/var/www/new/ehcp/etc/pam/pam_dbauth_vsftpd.py' -> '/etc/security/pam_dbauth_vsftpd.py'
Upgrading courier authmysqlrc format if needed...

Running generic fixes...

Making Apache more secure by not listing files within a folder without an index page.

Reading package lists... Done
Building dependency tree
Reading state information... Done
Package php5-mcrypt is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source

E: Package 'php5-mcrypt' has no installation candidate
Reading package lists... Done
Building dependency tree
Reading state information... Done
Package php5-mcrypt is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source

E: Package 'php5-mcrypt' has no installation candidate
Reading package lists... Done
Building dependency tree
Reading state information... Done
php-mcrypt is already the newest version (1:7.0+49).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
ehcpforceupdate.sh: line 1711: php5enmod: command not found
Fixing apache2 umask issue if applicable!

Securing PHPMyAdmin Configuration!

Reading package lists... Done
Building dependency tree
Reading state information... Done
php-gettext is already the newest version (1.0.12-0.1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Disabling BIND Recursion

Fixing SASLAuth caching and setting maximum number of threads to 2.

Setting Postfix Configuration to Allow IPv6 Local IP Relay

Making sure pop-before-smtp has been installed and installing it if missing.

Reading package lists... Done
Building dependency tree
Reading state information... Done
pop-before-smtp is already the newest version (1.41-1.1ubuntu1).
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Reading package lists... Done
Building dependency tree
Reading state information... Done
Reading state information... Done
(Reading database ... 79767 files and directories currently installed.)
Preparing to unpack pop-before-smtp.deb ...
Unpacking pop-before-smtp (1.41-1.1ubuntu1) over (1.41-1.1ubuntu1) ...
Setting up pop-before-smtp (1.41-1.1ubuntu1) ...
Processing triggers for systemd (232-25+deb9u3) ...
Processing triggers for man-db (2.7.6.1-2) ...
Configuring php.ini settings for optimal usage.

Fixing roundcube configuration so that email file attachments will work.

Setting default roundcube mail server to localhost.

Checking Postfix configuration for problems...

Fixing /etc/bind directory permissions required for slave DNS.
Fixing SquirrelMail configuration to use Sendmail by default.

Presenting Additional User Options

Anti-Spam software has been detected and is already installed.
PolicyD software has been detected and is already installed.

Updating the PolicyD daemon if necessary.
cat: /etc/init.d/policyd_agent: No such file or directory

An older version of PolicyD has been detected on this system... updating the daemon and start script now.

Fail2Ban has been detected and is already installed.
Apache2 security and evasive modules have been detected and are already installed.
Prompting for MySQL to MariaDB Conversion

MariaDB is already installed on the server.
Adding email blacklist lookup for incoming emails.

Restarting web services, synchronizing domains, and finalizing installation!

getwebservertype.php
Session timeout is configured to be to 24 minutes!
Adding cronjob to clear sessions last accessed more than 24 minutes ago.
Removing cronjob /var/www/new/ehcp/scripts/cleanup/remove_old_php_tmp_session_files.sh!
syncdomains.php
update_ez_install.php
ehcpforceupdate.sh: line 1268: kill: (29825) - No such process
Waiting 30 seconds before restarting apache2 daemon so that website configs are reconstructed.
Restarting the apache2 web server.
Adjusing and restarting courier-authdaemon defaults.
Restarting postfix.
Running final cleanup.
Writing out versioning information!
Successfully updated EHCP Force Edition to the latest version of EHCP Force Edition!
root@theworldhub:~#

8
Technical Help / FTP issues during fresh installation
« on: May 05, 2018, 11:41:55 am »
Greetings I created a domain setup ftp username and password however when ever i log into the server via ftp i get this..

Code: [Select]
Status: Connecting to 178.79.181.104:21...
Status: Connection established, waiting for welcome message...
Status: Insecure server, it does not support FTP over TLS.
Status: Server does not support non-ASCII characters.
Status: Logged in
Status: Retrieving directory listing...
Command: PWD
Response: 257 "/" is the current directory
Command: TYPE I
Response: 200 Switching to Binary mode.
Command: PASV
Response: 227 Entering Passive Mode (178,79,181,104,95,18).
Command: LIST
Error: Connection timed out after 20 seconds of inactivity
Error: Failed to retrieve directory listing


Any thoughts of what I might have overlooked?

9
Bugs / RESOLVED: Round-cube problems fresh install
« on: March 10, 2016, 01:21:25 am »
Greetings first off i want to thank you guys out their with all the hard work coding up this ehcpforce package I use it on my personal server and I am very greatful at how easy it is to use.. With all this said my biggest problem at the moment is when a server kicks back my emails.. We all know that with certain email providers you have to set support tickets with them individually when they kick back to let them know that your server is not a spam server.. This can happen often if you happen to purchase an ip that was at one time used in spamming etc.. So to the moral of this story..

After it kicks back I get a attachment however the server shows internal error 500.. This is a fresh install and I have not done anything except restore my sites into their proper folders any ideas as to what I can do to solve this issue?






Here is where i started reading but really dont want to touch anything until we are sure that the .htaccess is the problem.

http://trac.roundcube.net/ticket/1349473

10
Technical Help / Email sending issue
« on: December 06, 2015, 10:20:49 pm »
Greetings everyone I know i havent been around the forums alot i have been very busy with medical.. However I have an issue with mobile devices or any sort of email outbox program.. I personally prefer IMAP for everything however I setup the account on my phone every thing gets received but if I send an email its like its the end of the world and wont for some reason authenticate to the server.. I did the basic general installation of ehcpforce.tk and feel that i may have missed a setup step some where..

11
Technical Help / How can i assign a subdomain
« on: November 01, 2015, 02:25:01 pm »
Looking to assign a  subdomain to the webmail2 subdomain.. example assign mail.domain.com to ip/ehcp/webmail2/

Idk.. Maybe i am over thinking this maybe I should just create the subdomain and make links to the webmail idk.. Just was looking for an easy way out..

12
Technical Help / EHCP Subdomain for login
« on: June 15, 2015, 06:07:35 pm »
Hey everyone I am sorry it took so long to get back in here I have been very busy just as an update everything I think at moment is working great and working well serverside except I wish to add a custom subdomain to the system for login rather than using the ip of the server to login is there anyway i can hard set this to a subdomain in the system if so where can i do this at with out making EHCP mad at me lol..

13
Technical Help / ERROR: Connection dropped by IMAP server.
« on: April 18, 2015, 08:12:03 pm »
Hi everyone got  a new problem with one of my domains every time i try logging into my email account i am unable to connect to the imap server through Squirlmail personally i would like to use round-cube instead of squirlmail as default email client any thoughts.

14
Feature Requests / I would like to see a ppa for this project
« on: April 14, 2015, 01:23:21 am »
Hey i have been enjoying echp force and think that you all should add a ppa for ubuntu systems so people could download it by doing sudo apt-get install ehcpforce <- example  Its just a suggestion. keep up the good work and looking forward to enjoying the full features of this software soon.

15
I figured i would post this in Bugs because it could affect users on first time installation of EHCPForce This is what I found and how I solved it in better description..
This error appears after su and apply your correct root password.
no talloc stackframe at ../source3/param/loadparm.c:4864, leaking memory

I solved this error from Ubuntu Forms located here: http://ubuntuforums.org/showthread.php?t=2214042

Here is the article i found useful to my case:
You can also fix this issue while keeping libpam-smbpass installed by running "pam-auth-update" and remove "SMB password synchronization". Got that solution from Thomas (reusch) on https://bugs.launchpad.net/ubuntu/+s...a/+bug/1257186

The Fix

Run the Number one in the command line it will open up a selection box where you can unselect "SMB password synchronization"

  • pam-auth-update
  • and remove "SMB password synchronization"

Pages: [1] 2