Sponsor:

Server and Web Integrator
Link:
Kloxo-MR logo
6.5.0 or 7.0.0
Click for "How to install"
Donation/Sponsorship:
Kloxo-MR is open-source.
Donate and or Sponsorship always welcome.
Click to:
Click Here
Please login or register. 2024-04-28, 21:54:02

Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - tega

Pages: 1 [2] 3 4
16
Kloxo-MR Technical Helps / Outgoingips
« on: 2016-11-17, 22:25:51 »
Hello,

I've successfully migrated my VPS from one provider to another with a new IP address, everything working fine, expect this small issue, every time I do (and also after the daily scavenge) sh /script/fix-outgoingips the file /var/qmail/control/outgoingips gets the old IP address on the domains and I can't send e-mails externally.

What I've done: grep -rnw '/var' -e "<old IP>" and in all the other folders like /etc /opt /usr /home and I manually replaced the old IP address for the new one. I also manually changed it in the Kloxo DB and the powerdns. I don't use any dns like bind on kloxo but I made sure the dns template has the new IP.

Right now I have a script that runs every few minutes that make sure that the outgoingips has the new IP address.

So where is the fix-outgoingips is getting the old IP address since I can't find any remaining file with it.

Regards

17
That's what I've been doing, but on the non-profit community that I'm running, I have 53 "clients" and I don't want to say them all the time not to use index.php on a simple html page.

18
Hello,

I have a few html websites everyday kloxo after the scavenge (or when I need to fix stuff with /script/fixweb keeps replacing the page index.html by the default one,

how can I stop kloxo doing that

19
Kloxo-MR Bugs and Requests / Re: Webmail error 500 (Again)
« on: 2016-05-24, 19:16:23 »
Same but with apache
Code: [Select]
[Tue May 24 18:27:01 2016] [fastcgi:error] [pid 9938] [mod_fastcgi.c(2437):] [FastCGI: incomplete headers (0 bytes) received from server "/home/kloxo/httpd/webmail/roundcube/webmail.clinicwaterpremium.com.0fake"] [webmail.clinicwaterpremium.com]
[Tue May 24 18:28:20 2016] [fastcgi:error] [pid 9938] [mod_fastcgi.c(1409):] [FastCGI: failed to connect to server "/home/kloxo/httpd/default/default.0fake": connect() failed] [default]
[Tue May 24 18:28:20 2016] [fastcgi:error] [pid 9938] [mod_fastcgi.c(2437):] [FastCGI: incomplete headers (0 bytes) received from server "/home/kloxo/httpd/default/default.0fake"] [default]

20
Kloxo-MR Bugs and Requests / Webmail error 500 (Again)
« on: 2016-05-24, 16:48:44 »
Opening the webmail.mydomain.com is showing an error 500, was working fine until yesterday, haven't changed a single thing and today it stops working.

The rest of the websites hosted are working fine, just the webmail that is throwing the error 500.

Tried all of this and nothing fixed it:

Code: [Select]
sh /script/cleanup
sh /script/upcp -y
sh /script/fixweb
sh /script/fixwebmail
sh /script/fix-chownmod
Tried other daemons other than apache
Tried different versions of PHP
and many others.

Ah this is happening on my 2 VPS where I have kloxo mr installed in both the webmail is not working, so any update yesterday that may have broke it?

here's sh /script/sysinfo

Code: [Select]
[root@hostname ~]# sh /script/sysinfo
A. Control Panel:
   - Kloxo-MR: 7.0.0.b-2016052407
   - Web: hiawatha-10.2.0-f.6.mr.el6.x86_64
   - PHP: php54s-5.4.45-1.ius.el6 (fpm mode)
B. Plateform:
   - OS: CentOS release 6.7 (Final) x86_64
   - Hostname: domain.com
C. Services:
   1. MySQL: MariaDB-server-10.0.25-1.el6.x86_64
   2. PHP:
      - Branch: php54-cli-5.4.45-1.ius.el6.x86_64
      - Multiple:
        * php52m-5.2.17-102.mr.el6
        * php53m-5.3.29-1.ius.el6
        * php54m-5.4.45-2.w6
        * php55m-5.5.35-1.ius.el6
        * php56m-5.6.21-1.ius.el6
        * php70m-7.0.6-1.w6
      - Used: --Use PHP Branch--
   3. Web Used: apache
     - Hiawatha: --unused--
     - Lighttpd: --uninstalled--
     - Nginx: --uninstalled--
     - Httpd: httpd24u-2.4.20-1.ius.el6.x86_64
       - PHP Type: php-fpm_event
   4. WebCache: none
     - ATS: --uninstalled--
     - Squid: --uninstalled--
     - Varnish: --uninstalled--
   5. Dns: none
     - Bind: --uninstalled--
     - DJBDns: --uninstalled--
     - NSD: --uninstalled--
     - PowerDNS: --uninstalled--
     - Yadifa: --uninstalled--
   6. Mail: qmail-toaster-1.03-1.3.55.mr.el6.x86_64
      - pop3/imap4: courier-imap-toaster-4.1.2-1.3.18.mr.el6.x86_64
      - spam: none
D. Memory:
                total       used       free     shared    buffers     cached
   Mem:           1024        488         534         13          0        249
   -/+ buffers/cache:        238        273
   Swap:          512         19        492
E. Disk Space:
   Filesystem      Size  Used Avail Use% Mounted on
   /dev/simfs      100G   15G   86G  15% /


*** Process Time: 00:00:00:02.2607 (dd:hh:mm:ss:xxxxxx) ***

* Note: run 'sh /script/sysinfo -y' if you want run 'fix-service-list' also
        (importance after Kloxo-MR update)


21
Kloxo-MR Bugs and Requests / Re: SSL
« on: 2016-05-17, 06:17:32 »
Go to 'switch programs' and then to other and then change back to previous in 'web'. Example, if using nginx-proxy then change to lighttpd because nginx-proxy mean nginx+apache.

I just did that, changed from apache (apache 2.4) to lighttpd and then back to apache and makes no difference, the conf files on /opt/configs/apache/domains/*.conf are still making the path for the SSL certs to /home/kloxo/httpd/ssl instead of /home/kloxo/ssl as the new path for them. I've done /script/cleanup and /script/fixweb multiple times also

Code: [Select]
SSLCertificateFile /home/kloxo/httpd/ssl/venet0_0___localhost.pem
SSLCertificateKeyFile /home/kloxo/httpd/ssl/venet0_0___localhost.key
SSLCACertificatefile /home/kloxo/httpd/ssl/venet0_0___localhost.ca

all the other webservers seem to be fine:

Nginx - /opt/configs/nginx/domains/*.conf

Code: [Select]
ssl_certificate /home/kloxo/ssl/venet0_0___localhost.pem;
ssl_certificate_key /home/kloxo/ssl/venet0_0___localhost.key;
ssl_trusted_certificate /home/kloxo/ssl/venet0_0___localhost.ca;

lighttpd - /opt/configs/lighttpd/domains/*.conf

Code: [Select]
ssl.pemfile = "/home/kloxo/ssl/venet0_0___localhost.pem"

ssl.ca-file = "/home/kloxo/ssl/venet0_0___localhost.ca"

and so on.

Oh and by the way after doing the sh /script/cleanup (or sh /script/restart-all) kloxo doesn't start,

Code: [Select]
*** Process for KLOXO service ***
  - Process: reload
Reloading kloxo-phpcgi:                                    [FAILED]
Reloading kloxo-hiawatha:                                  [  OK  ]

To bypass that I do manually: service kloxo restart

Code: [Select]
Stopping kloxo-phpcgi:                                     [FAILED]
Starting kloxo-phpcgi ('php54s' in 'fpm' mode):            [  OK  ]
Stopping kloxo-hiawatha:                                   [  OK  ]
Starting kloxo-hiawatha:                                   [  OK  ]

22
Kloxo-MR Bugs and Requests / Re: SSL
« on: 2016-05-15, 16:50:27 »
Yes, certifacate files move to /home/kloxo/ssl.

Ok, but please fix the conf files for apache, cause this is what I get after doing the sh /script/cleanup

Code: [Select]
Stopping httpd:                                            [FAILED]
Starting httpd: AH00526: Syntax error on line 398 of /opt/configs/apache/conf/defaults/init.conf:
SSLCertificateFile: file '/home/kloxo/httpd/ssl/venet0_0___localhost.pem' does not exist or is empty
                                                           [FAILED]

23
Kloxo-MR Bugs and Requests / Re: SSL
« on: 2016-05-15, 07:41:15 »
Need update to 2016051401 and running 'sh /script/cleanup'.

I wrote the post after making sure I was running the latest version, I'm on 2016051401 and I also did the sh /script/cleanup several times after that to make sure, that the "ssl" folder was actually moved. The conf files at least for apache (haven't check others) are still putting /home/kloxo/httpd/ssl/ on the path for the ssl certs and after the cleanup apparently they are created on /home/kloxo/ssl

Code: [Select]
sh /script/sysinfo -y
A. Control Panel:
   - Kloxo-MR: 7.0.0.b-2016051401
   - Web: hiawatha-10.2.0-f.6.mr.el6.i686
   - PHP: php54s-5.4.45-2.w6 (fpm mode)
B. Plateform:
   - OS: CentOS release 6.7 (Final) i686
   - Hostname: domain.com
C. Services:
   1. MySQL: MariaDB-server-10.0.25-1.el6.i686
   2. PHP:
      - Branch: php54w-cli-5.4.45-2.w6.i386
      - Multiple:
        * php52m-5.2.17-102.mr.el6
        * php53m-5.3.29-1.ius.el6
        * php54m-5.4.45-1.ius.el6
        * php55m-5.5.35-1.ius.el6
        * php56m-5.6.21-1.ius.el6
        * php70m-7.0.6-1.w6
      - Used: --Use PHP Branch--
   3. Web Used: apache
     - Hiawatha: --unused--
     - Lighttpd: --uninstalled--
     - Nginx: --uninstalled--
     - Httpd: httpd24u-2.4.20-1.ius.el6.i686
       - PHP Type: [unknown]
   4. WebCache: none
     - ATS: --uninstalled--
     - Squid: --uninstalled--
     - Varnish: --uninstalled--
   5. Dns: none
     - Bind: --uninstalled--
     - DJBDns: --uninstalled--
     - NSD: --uninstalled--
     - PowerDNS: --uninstalled--
     - Yadifa: --uninstalled--
   6. Mail: qmail-toaster-1.03-1.3.55.mr.el6.i386
      - pop3/imap4: courier-imap-toaster-4.1.2-1.3.18.mr.el6.i386
      - spam: none
D. Memory:
                total       used       free     shared    buffers     cached
   Mem:           1024        441         35         13          0        229
   -/+ buffers/cache:        212        299
   Swap:          512         16        495
E. Disk Space:
   Filesystem      Size  Used Avail Use% Mounted on
   /dev/simfs      100G   17G   84G  17% /


*** Process Time: 00:00:02:30.150593 (dd:hh:mm:ss:xxxxxx) ***

* Note: run 'sh /script/sysinfo -y' if you want run 'fix-service-list' also
        (importance after Kloxo-MR update)

24
Kloxo-MR Bugs and Requests / SSL
« on: 2016-05-15, 07:27:30 »
Hello,

Not sure why the changes on the SSL paths were changed but now everything is a mess, so basically that kloxo moved the cert files from /home/kloxo/httpd/ssl to /home/kloxo/ssl the apache template are still creating the config for the domains with the old path.

Code: [Select]
Starting httpd: AH00526: Syntax error on line 398 of /opt/configs/apache/conf/defaults/init.conf:
SSLCertificateFile: file '/home/kloxo/httpd/ssl/venet0_0___localhost.pem' does not exist or is empty

And that after doing sh /script/cleanup or sh /script/fixweb

I can manually put the certs on the path that is on the .conf file by default, but when the daily scanvenge is done or the kloxo is manually updated everything goes wrong again.

25
Got a new issue today, but on a different server I have running with Kloxo MR, tried to change a password an e-mail account on the panel, it shows "password successfully updated" but the password doesn't change.

I checked the logs on /usr/local/lxlabs/kloxo/log/user_cmd and I found this error

Code: [Select]
18:16 Feb/24/2016: () 7797 '/home/vpopmail/bin/vpasswd'  'paulo.vital@mydomain.com' 'PasswordIWant' PHP Warning:  PHP Startup: Unable to load dynamic library '/opt/php54s/usr/lib/php/modules/wddx.so' - /opt/php54s/usr/lib/php/modules/wddx.so: undefined symbol: php_XML_Parse in Unknown on line 0
Error: Illegal username

Any ideas?

26
Done all that, I still have the same issue.

For some reason in order to add a new domain I still need to do sh /script/fixphp :(

27
Hello,

From time to time when I try to add a new domain to Kloxo-MR I get that error, I recently found that a way to workaround that is to reboot server and do service php-fpm restart. Is kind annoying doing that when I have to add a domain. Any idea why is that happening?

Code: [Select]
A. Control Panel:
   - Kloxo-MR: 7.0.0.b-2016020801
   - Web: hiawatha-10.0.0-f.6.mr.el6.i686
   - PHP: php54s-5.4.45-2.w6 (cgi mode)
B. Plateform:
   - OS: CentOS release 6.7 (Final) i686
   - Hostname: domain.com
C. Services:
   1. MySQL: MariaDB-server-10.0.23-1.el6.i686
   2. PHP:
      - Branch: php54-cli-5.4.45-1.ius.el6.i686
      - Multiple:
        * php52m-5.2.17-102.mr.el6
        * php53m-5.3.29-1.ius.el6
        * php54m-5.4.44-1.w6
        * php55m-5.5.28-1.ius.el6
        * php56m-5.6.12-1.ius.el6
      - Used: --Use PHP Branch--
   3. Httpd: httpd24u-2.4.18-1.ius.el6.i686
      - PHP Type: [unknown]
   4. Lighttpd: --uninstalled--
   5. Hiawatha: --unused--
   6. Nginx: --uninstalled--
   7. Cache: --uninstalled--
   8. Dns: --uninstalled--
   9. Qmail: qmail-toaster-1.03-1.3.55.mr.el6.i386
      - with: courier-imap-toaster-4.1.2-1.3.18.mr.el6.i386
D. Memory:
                total       used       free     shared    buffers     cached
   Mem:           512        426         85          4          0        190
   -/+ buffers/cache:        236        275
   Swap:          512          0        511
E. Disk Space:
   Filesystem      Size  Used Avail Use% Mounted on
   /dev/simfs      100G   15G   86G  15% /


*** Process Time: 00:00:00:06.6212 (dd:hh:mm:ss:xxxxxx) ***

28
Ok, so I think I will redirect the traffic for that port on the slave server to the default one used by kloxo with iptables (or should I do it on hiawatha?). Hope I don't break anything.

I will leave the https, that's no big deal site opens anyway, just with an error from the cert that expired in 2007, will just get a self-signed one

29
Kloxo-MR Technical Helps / PHPmyadmin on the slave server
« on: 2016-01-15, 18:29:25 »
Hello again,

I have my kloxo up and running, I use a different port for kloxo other than the default one and also I have a SSL cert, so I force to use https.
The slave server I use it for mysql, but there's an issue, when I go to my mysql databases on kloxo and click on the Phpmyadmin link, the url opens with https:// and also takes the port that I use on my master server, example:

https://123.123.123.123:9777/thirdparty/phpMyAdmin/index.php

I know I can manually change the https to http and change the port to the default port 7778 on the url of my browser, but I have a lot of databases and I'm not the only one using the phpmyadmin, so I don't want to tell to everyone to do that, so is there a way to change on the slave server to use the same port as I have on my master server and also doesn't force the https or it will only works with the options from the master server?

30
Nevermind I finally figured it out the problem, basically, by comparing the files with my backup I noticed that the file /etc/httpd/conf.d/~lxcenter.conf was missing, which contains the includes for the domain config files right?

so I just run sh /script/apache-optimize and the file ~lxcenter.conf was generated!

Finally looks like everything is working fine as it was before, I apologize for being a pain in the but! Thanks for the support Mustafa for the support. I will try to donate you something, being a long time user of Kloxo it's only fair.

Pages: 1 [2] 3 4

MRatWork Affiliates:    BIGRAF(R) Inc.    House of LMAR    EFARgrafix
Click Here

Page created in 0.14 seconds with 17 queries.

web stats analysis