Monthly Archives: March 2015

SVNManager error in Softaculous

SVNManager in Softaculous give erros while installing

Came across this in a support request

The following errors were found :

– The SVN config directory does not exist.

– The SVN password file does not exist.

– The SVN access file does not exist.The solution is before installing svnmanager run:

su – username

svnadmin create ~/repos

As the user you want to install it as. Then rerun the installer. Make sure the repo path is /path/to/user/repos

This fixed the issue

VM creation has failed. Reason: No ploop support in the kernel, or kernel is way too old. Make sure you have OpenVZ kernel 042stab058.7 or later running, and kernel ploop modules loaded.

VM creation has failed. Reason: No ploop support in the kernel, or kernel is way too old. Make sure you have OpenVZ kernel 042stab058.7 or later running, and kernel ploop modules loaded. Creation of container private area failed

SOlusi :

cek file berikut :

It seems you are using EL5 kernel. Edit /etc/vz/vz.conf
change:
VE_LAYOUT=ploop
to:
VE_LAYOUT=simfs

– reboot server

email trace in cpanel shows invalid date

We tried to repair the smtp table in the eximstats database and it showed the following result.

myisamchk: error: ‘/var/lib/mysql/eximstats/smtp.MYI’ is not a MyISAM-table

Fix:

ls -al  /usr/local/cpanel/etc/eximstats_db.sql

mysqladmin drop eximstats

mysqladmin create eximstats

mysql eximstats < /usr/local/cpanel/etc/eximstats_db.sql

make: *** [ffmpeg_frame.lo] Error 1 ffmpeg

This error occurs due to a missing file ‘ffmpeg_frame.lo‘ in the ffmpeg-php source, while your ffmpeg-php source may contain the file named ‘ffmpeg_frame.loT‘. –

To Resolve this issue you just need to rename the ‘ffmpeg_frame.loT‘ to ‘ffmpeg_frame.lo‘ and make again

Setup Smartd monitoring on Linux

Want to get an alert when hard drive in server is going bad
A tool called SMARTD is available in lInux which is free
You need to use below steps to  install and configure it
#yum install smartmontools
#service smartd start
   
#chkconfig smartd on
   
#smartctl -a /dev/sda
Now Open smartd config file and add the entry as mentioned
vi /etc/smartd.conf

DEVICESCAN -a -o on -S on -n standby,q -s (S/../.././02|L/../../6/03) -W 4,35,40 -m  emaild

Now you should get an alert for any error if any from SMARTD

Invalid date in Email Trace cpanel

When checking the email trace option in cpanel, it reported an invalid date error. We got the following log from our cpanel error log file about what is causing the issue. What do I do when cpanel email trace not working, how can I fix it look no further we have the problem solved for you.

Once you have logged in as ROOT you can now copy and paste this line in

mysql eximstats < /usr/local/cpanel/etc/eximstats_db.sql

now close out putty and the the email trace feature will be up and running.

rejected by non-SMTP ACL: failed to expand ACL string Exim

If you have been getting error  in exim while sending emails

“rejected by non-SMTP ACL: failed to expand ACL string”

Use the below fix where you need to rebuild exim config and also cop

root@shared [/]# /scripts/buildeximconf
Configuration file passes test!  New configuration file was installed.

warn [buildeximconf] Could not find /etc/exim.pl
warn [buildeximconf] Could not find /etc/exim.pl
Enabled system filter options: attachments|spam_rewrite
Enabled ACL options in block ACL_MAIL_PRE_BLOCK: default_mail_pre
Enabled ACL options in block ACL_RECIPIENT_POST_BLOCK: default_recipient_post
Enabled ACL options in block ACL_SPAM_SCAN_CHECK_BLOCK: default_spam_scan_check
Enabled ACL options in block ACL_CHECK_MESSAGE_PRE_BLOCK: default_check_message_pre
Enabled ACL options in block ACL_CONNECT_POST_BLOCK: default_connect_post
Enabled ACL options in block ACL_OUTGOING_NOTSMTP_CHECKALL_BLOCK: resolve_vhost_owner|end_default_outgoing_notsmtp_checkall
Enabled ACL options in block ACL_CONNECT_BLOCK: ratelimit|slow_fail_block|spammerlist
Enabled ACL options in block ACL_POST_RECP_VERIFY_BLOCK: dictionary_attack
Enabled ACL options in block ACL_TRUSTEDLIST_BLOCK: trustedmailhosts
Enabled ACL options in block ACL_IDENTIFY_SENDER_BLOCK: default_identify_sender|default_message_submission
Enabled ACL options in block ACL_MAIL_BLOCK: requirehelo|requirehelonoforge|requirehelosyntax
Enabled ACL options in block ACL_PRE_RECIPIENT_BLOCK: dkim_disable
Enabled ACL options in block ACL_CHECK_MESSAGE_POST_BLOCK: default_check_message_post
Enabled ACL options in block ACL_POST_SPAM_SCAN_CHECK_BLOCK: mailproviders
Enabled ACL options in block ACL_SMTP_QUIT_BLOCK: slow_fail_block
Enabled ACL options in block ACL_SPAM_SCAN_BLOCK: default_spam_scan
Enabled ACL options in block ACL_NOTQUIT_BLOCK: ratelimit
Enabled ACL options in block ACL_RECP_VERIFY_BLOCK: default_recp_verify
Enabled ACL options in block ACL_PRE_SPAM_SCAN: mailproviders
Enabled ACL options in block ACL_RECIPIENT_MAILMAN_BLOCK: default_recipient_mailman
Enabled ACL options in block ACL_RECIPIENT_BLOCK: default_recipient
Enabled ACL options in block ACL_MAIL_POST_BLOCK: default_mail_post
Detected spam handling in acls, disabling spamassassin in routers & transports!.
SpamAssassin method remains unchanged
Configured options list is:
ACL: acl_not_smtp is active
ACL: acl_smtp_connect is active
ACL: acl_smtp_data is active
ACL: acl_smtp_mail is active
ACL: acl_smtp_quit is active
ACL: acl_smtp_notquit is active
ACL: acl_smtp_rcpt is active
Provided options list is: deliver_queue_load_max|queue_only_load|daemon_smtp_ports|tls_on_connect_ports|system_filter_user|system_filter_group|tls_require_ciphers|hostlist loopback|hostlist senderverifybypass_hosts|hostlist skipsmtpcheck_hosts|hostlist spammeripblocks|hostlist backupmx_hosts|hostlist trustedmailhosts|hostlist relay_hosts|domainlist user_domains|smtp_accept_queue_per_connection|remote_max_parallel|smtp_receive_timeout|ignore_bounce_errors_after|rfc1413_query_timeout|timeout_frozen_after|auto_thaw|callout_domain_negative_expire|callout_negative_expire|acl_not_smtp|acl_smtp_connect|acl_smtp_data|acl_smtp_mail|acl_smtp_quit|acl_smtp_notquit|acl_smtp_rcpt|message_body_newlines|check_rfc2047_length|deliver_queue_load_max|queue_only_load|daemon_smtp_ports|tls_on_connect_ports|system_filter_user|system_filter_group|tls_require_ciphers|spamd_address
Exim Insert Regex is: virtual_userdelivery|virtual_aliases|democheck|check_mail_permissions|remote_smtp|address_pipe|virtual_user|localuser|virtual_sa_user
Exim Replace Regex is: virtual_sa_user|sa_localuser|virtual_sa_userdelivery|local_sa_delivery|cpanel_archiver|cpanel_archiver_transport|discover_sender_information|fixed_login|fixed_plain|lookuphost|remote_smtp|secure_login|secure_plain
Exim Match Insert Regex is:
Exim version 4.82 #2 built 06-Aug-2014 11:03:53
Copyright (c) University of Cambridge, 1995 – 2013
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 – 2013
Berkeley DB: Sleepycat Software: Berkeley DB 4.3.29: (July 12, 2010)
Support for: crypteq iconv() IPv6 PAM Perl OpenSSL Content_Scanning DKIM Old_Demime Experimental_SPF Experimental_SRS
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch dbm dbmjz dbmnz passwd
Authenticators: cram_md5 dovecot plaintext spa
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir autoreply pipe smtp
Size of off_t: 4

Exim Perl Load List is: spamkey|mail_permissions|get_relayhosts_domain|checkuserquota|boxtrapper|fast_checkvalias|email_archiver|fast_isdemo|fast_accountfunc|0_mail_permissions_variables|checkpass_cphulkd|spam_acl_support|encode_string_literal|safefile|cpwrap|checkspam|z_preload_modules|email_send_limits|identify_local_connection
/etc/exim.pl.local installed!
razor2 is installed, enabled in SpamAssassin!
pyzor is not installed, disabling it in SpamAssassin to save memory
SPF is disabled in exim or unavailable, enabling SPF for SpamAssassin
Refreshing SMTP Mail protection.
SMTP Mail protection has been disabled.  All users may make outbound smtp connections.
root@shared [/]# cp -rpf /etc/exim.pl.local /etc/exim.pl
root@shared [/]# /etc/init.d/exim  restart
Shutting down exim:                                        [OK]
Shutting down spamd:                                       [OK]
Starting exim:                                             [  OK  ]