Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - earnolmartin

Pages: 1 ... 17 18 [19] 20 21
271
After downloading official Ubuntu system updates and package updates, sometimes software that EHCP Force Edition relies on may stop working properly.  Maybe FTP connections no longer work, and your FTP client returns an error message from the server when you attempt to connect.  Perhaps apache2 stops working and outputs a syntax error.  Any issues that occurred after downloading official updates might be fixed by running the EHCP Force Edition update script.  The update script not only updates EHCP Force core files, but it also re-installs specific software packages that have been patched to work with our integration of EHCP and fixes various configuration settings to make sure your system will keep working properly. 

It is OK to run the update script more than once (your custom settings, domains, files, email, MySQL databases, and other EHCP settings will not be lost). 

To run the update script, please use the following commands:

Code: [Select]
sudo apt-get install subversion
cd ~/Downloads
if [ -e "ehcpforceupdate.sh" ]; then
    rm "ehcpforceupdate.sh"
fi
svn export "svn://svn.code.sf.net/p/ehcpforce/code/trunk/ehcpforce/ehcp/ehcpforceupdate.sh"
sudo bash "ehcpforceupdate.sh"


If your issue has not been solved after running the update script, please start a new topic in the Technical Help forum.

272
Technical Help / Re: EHCP not running after update
« on: November 24, 2014, 06:44:37 pm »
I tested modsecurity in the SVN Dev version of EHCP Force with the latest version of Ubuntu 14.04 x64 with the latest package updates.  I didn't run into any issues at all.  Perhaps you could try reinstalling mod_security by updating to the latest SVN version (not officially released yet, but a release is coming soon, and I do believe the latest code is stable) by running the following commands:

Code: [Select]
#Update to Latest Code (SVN Version)
sudo apt-get install subversion
cd ~/Downloads
if [ -e "ehcpforceupdate_svn_version_dev.sh" ]; then
    rm "ehcpforceupdate_svn_version_dev.sh"
fi
svn export "svn://svn.code.sf.net/p/ehcpforce/code/trunk/ehcpforce/ehcp/ehcpforceupdate_svn_version_dev.sh"
sudo bash "ehcpforceupdate_svn_version_dev.sh"

Please let me know if you run into any issues.

273
Technical Help / Re: Problem with FTP
« on: November 24, 2014, 06:37:27 pm »
I just tested the latest SVN dev version now that I have my virtual test machines back up and running.  I was unable to reproduce this issue.  However, if Ubuntu releases an update to the VSFTPD package, it will overwrite the patched version of VSFTPD that EHCP Force installed.  The patched version of VSFTPD EHCP uses includes fixes so that PAM integration and virtual FTP users work correctly.  I'm not sure why it's always broken in the official repository, but it is.  Blame Ubuntu.   >:(

In any event, if you encounter problems with vsftpd after downloading updates, please run the update script:

Code: [Select]
sudo apt-get install subversion
cd ~/Downloads
if [ -e "ehcpforceupdate.sh" ]; then
    rm "ehcpforceupdate.sh"
fi
svn export "svn://svn.code.sf.net/p/ehcpforce/code/trunk/ehcpforce/ehcp/ehcpforceupdate.sh"
sudo bash "ehcpforceupdate.sh"

It is OK to run the update script multiple times (nothing will be lost), and the script will make sure you're always up-to-date.  The update script will always reinstall the patched version of vsftpd over the broken Ubuntu release.

If you want to prevent official vsftpd updates from affecting EHCP, first reinstall the patched version of vsftpd according to your Ubuntu version by referring to the knowledge article here:

http://ehcpforce.tk/faq/index.php?sid=8016&lang=en&action=artikel&cat=1&id=3&artlang=en

Then run the following command to prevent official updates for the vsftpd package from coming in:

Code: [Select]
echo "vsftpd hold" | sudo dpkg --set-selections
 

I will add this by default to a future release since Ubuntu is too unpredictable when it comes to vsftpd updates. 

274
Technical Help / Re: EHCP not running after update
« on: November 16, 2014, 11:17:55 pm »
What are the requirements of ideal software for the best performance of the EHCP Force?

Ubuntu server 12 or 14? 32 or 64 bits?

It should work on both.  I will look at the mod security issues you encountered as soon as I get my crashed computer back up and running.

275
Technical Help / Re: ftp help
« on: November 12, 2014, 07:48:28 pm »
fixed after running lastest snap shot update.

Sounds like something I did fix recently.  Thanks for letting me know.

276
Technical Help / Re: EHPC not running after update
« on: November 12, 2014, 07:47:02 pm »
What version of Ubuntu or linux are you using?  12.04?  64-bit or 32-bit?  I need to know.

Ubuntu 14.04 uses different mod security rules than 12.04.  The installer should handle installing the right ones automatically depending on your version.

In any event, go ahead and delete everything in:  /etc/apache2/mod_security_rules

Then, run:
Code: [Select]
sudo service apache2 restart

277
Technical Help / Re: PHPMyAdmin - Can't Login As root User
« on: November 10, 2014, 10:29:07 pm »
I updated my previous response with a command you can run to enable logging in as the root user in PHPMyAdmin.

278
Feature Requests / Re: Ability to add fail2ban and DKIM
« on: November 06, 2014, 07:06:06 pm »
It would be possible to add a really robust fail2ban configuration that already comes in the default installation of EHCP FORCE and also integrate DKIM configuration to postfix?
Thanxs

Hi, yes it should be possible, but could you please provide a sample log illustrating what a normal entry looks like for whatever you're trying to log and ban? 

279
Technical Help / Re: phpmy admin
« on: November 06, 2014, 07:02:21 pm »
After doing the most recent update root password no longer works in phpmyadmin could you please lookin to fixing this as i have gone to zpanel for till this problem can be fixed

This is a new security feature to make it harder for your server to be hacked.  You need to whitelist your IP address by doing the following:

Code: [Select]
sudo -i
sed -i "s#^include_once 'rootip_whitelist_functions.php';#include_once '/usr/share/phpmyadmin/rootip_whitelist_functions.php';#g" "/etc/phpmyadmin/config.inc.php"
sed -i "s#^include 'rootip_whitelist.php';#include '/usr/share/phpmyadmin/rootip_whitelist.php';#g" "/etc/phpmyadmin/config.inc.php"
cd /usr/share/phpmyadmin/
nano rootip_whitelist.php

From the computer you are using to access PHPMyAdmin, browse to www.grabip.tk to get your IP address.  Write it down.

Now, while editing the rootip_whitelist.php file, find the line of:

Code: [Select]
// IP Addresses that are allowed to login via the root MySQL account through PHPMyAdmin
$allowedIPs = array("127.0.0.1");

Add your IP address to the array.  It should look something like this:

Code: [Select]
// IP Addresses that are allowed to login via the root MySQL account through PHPMyAdmin
$allowedIPs = array("127.0.0.1", "1.1.1.1");

In the example above, the IP address of 1.1.1.1 was used.  Replace that value with the one you found from http://www.grabip.tk.

Save the file.  You can now login as the root user from that machine. 

In general, you should not login as the root user from an insecure connection.  The root mysql user account is very important to keep secure.

To DISABLE this Feature Completely and Allow root Logins via PHPMyAdmin:

If you want to allow the MySQL root user to login via PHPMyAdmin, simply run the following command:
Code: [Select]
sudo sh -c "echo \"<?php \\\$cfg['Servers'][1]['AllowRoot'] = TRUE?>\" >/usr/share/phpmyadmin/rootip_whitelist.php"

If you DO NOT want the root user to login using PHPMyAdmin from any IP address, simply clear the file by running this command:
Code: [Select]
sudo sh -c ">/usr/share/phpmyadmin/rootip_whitelist.php"

Updates and upgrades will not overwrite the rootip_whitelist.php file even if it's empty.

280
General / Need QA Testers
« on: August 26, 2014, 11:41:41 pm »
Hey Guys,

I'm adding some really cool, new features to EHCP Force Edition that I can't wait to share.  I've been testing these new features quite a bit, but I could really use some help.  While testing, I've also run into several other existing panel bugs that I hadn't noticed before.  I have fixed any errors that I personally have run into.  I'm also cleaning up the panel's UI.  There is a new highly customizable default theme that is coming to EHCP Force Edition soon.  It's really cool! 

But, I can't do everything myself, and it would be awesome if I could get anyone to volunteer to test and help me run QA operations.  Ideally, I would like to fix any problems that currently exist in the panel, from installation to functionality. 

If you run into a bug, please let me know how to reproduce it and how you think it should work.  This is a forked project.  Several bugs from the original code-base still exist.  If you think I'm aware of every possible little bug that exists, that couldn't be further from the truth.

I need everyone's help.  I want this panel to be a huge success, and I truly feel that this edition is better than the original.  The original is great, don't get me wrong, but EHCP Force Edition is the way it should work.  If anyone could leave feedback or reviews about this panel, that would also be extremely helpful.

Here's how you could help test EHCP:

  • Install VirtualBox
  • Create multiple virtual machines running different versions of Ubuntu (x86 and x64 editions).
  • Download the latest EHCP Force development code.
  • Install EHCP Force using the non-interactive mode when prompted during the initial installation phase.
  • Test features / see if everything works as expected.
  • Let me know about bugs, and I'll fix them!

Here's to hoping someone will be willing to help!

281
Technical Help / Re: fail2ban and SASL
« on: July 30, 2014, 10:15:13 pm »
Yeah, a lot of bots and hackers try to probe your server every way possible. 

You can configure fail2ban to ban it.  Just setup a fail2ban filter.

282
General / Re: Update Log
« on: May 02, 2014, 09:31:48 pm »
New version released!

283
Technical Help / Re: Clean install and pop-before-smtp error
« on: May 02, 2014, 09:29:20 pm »
if I remember correctly, the server did not receive the mail, so I was looking and looking .. the only option was to compile the package pop-before-smtp (although that point had already installed Ubuntu 12.04 again)

OK, I fixed the pop-before-smtp problem in the latest releases by downloading the source for pop-before-smtp, fixing a problem with the code that newer versions of perl weren't happy with, and then created a deb package that the installer / upgrader scripts download.

Please give it a try.  Email should now be sent / received without problems, I'm hoping, unless I've missed something else.

Ubuntu needs to add this deb package to the repository, maybe I should tell them.  Please test and let me know. 

284
Technical Help / Re: Clean install and pop-before-smtp error
« on: April 29, 2014, 05:50:43 pm »
I have a new install of ubuntu 14.04 and fresh installation of EhcpForce and i have this error:

Apr 27 13:11:16 server1 postfix/smtpd[3324]: connect from h.xxxxx.com[94.23.xxx.xxx]
Apr 27 13:11:17 server1 postfix/smtpd[3324]: warning: hash:/var/lib/pop-before-smtp/hosts is unavailable. open database /var/lib/pop-before-smtp/hosts.db: Invalid argument
Apr 27 13:11:17 server1 postfix/smtpd[3324]: warning: hash:/var/lib/pop-before-smtp/hosts: table lookup problem
Apr 27 13:11:17 server1 postfix/smtpd[3324]: NOQUEUE: reject: RCPT from h.xxxxx.com[94.23.xxx.xxx]: 451 4.3.5 <h.xxxxx.com[94.23.xxx.xxx]>: Client host rejected: Server configuration error; from=<bounce1-xxxxx=xxxxx.com.ar@xxxxxxx.org> to=<xxxx@xxxx.com.ar> proto=ESMTP helo=<h.xxxxx.com>
Apr 27 13:11:17 server1 postfix/smtpd[3324]: disconnect from h.xxxxx.com[94.23.xxx.xxx]

Try in ubuntu 12.04?

Was the server not sending or receiving emails?  From my research, it appears that pop-before-smtp has something to do with relaying email.  Well, you don't want to publicly relay email anyways.  The server should only relay messages if it comes from 127.0.0.1.  Were emails being sent / received, but just not allowing relay with the missing package?

285
General / Re: Update Log
« on: April 24, 2014, 07:54:38 pm »
Updated version out.

Pages: 1 ... 17 18 [19] 20 21