Archive

How to deal with Server down issues?

How would you feel if your server had gone down at a time when the business was booming?

Consider the scenario where your business has many customers exploring your website in real-time, and then it goes down. How will this affect your business? As a result, you will lose lots of existing customers and you will not attract new customers. If this happens, your competitor may gain an advantage.

That’s why you need a dedicated team who will monitor your server 24/7 in order to fix problems before they affect your customers. It is important for every business to have a dedicated team that offers support for web hosting, including monitoring the availability of websites, email servers, and other online services using advanced alerting systems, reacting quickly to any issues that may arise, and resolving them speedily to minimize downtime.

 

fix Server failure

We’ve seen it happen before, too many times. One company we worked with had several competitors in the same industry, but none of them were quite as successful as this one. It turns out that their secret weapon was that they had server support 24/7. When their server went down at 2 a.m., it took less than five minutes for our team to get it back online.

 

 

Server Supportz is a Texas USA-based company that provides best-in-class server support and management services on a low budget. If you are facing minor issues on the server then an hourly administration plan is available. You can get rid of any server issues quickly by raising a ticket. We’ve got your back 24/7—every day of the year, including weekends and holidays. We monitor your hosting servers and online services around the clock, so no matter where you are or what time it is, we’re watching the store.

If you have any questions about how we can help with your server support needs, don’t hesitate to ask!

Let me know what you think about this

How To Install ClamAV On A CPanel Server

Steps To Install ClamAV On A CPanel Server

Here I’m explaining the steps to install ClamAV on a cPanel server. Before proceeding with this, first you need to make sure WHM plugin clamavconnector is not installed. Check WHM >> Manage plugins

1: If you would like to verify ClamAV’s digital signatures on the virus definition files as they are updated through freshclam, you need to install GMP first.

# /scripts/ensurerpm gmp gmp-devel bzip2-devel

2: Adding user and group for clamav

# useradd clamav
# groupadd clamav

Note: Don’t worry if the user and/or group already exists.

3: Create and chown clamav directory

# mkdir /usr/local/share/clamav
# chown clamav. /usr/local/share/clamav

4: Download the latest ClamAV from http://www.clamav.net/

# wget http://www.clamav.net/downloads/production/clamav-0.99.tar.gz
# tar -xvzf clamav-0.99.tar.gz
# cd clamav-0.99
# ./configure --disable-zlib-vcheck
# make
# make install

#mv -fv /usr/local/etc/freshclam.conf.sample /usr/local/etc/freshclam.conf

5: Comment out “Example” line in /usr/local/etc/freshclam.conf

root@server [/]# cat /usr/local/etc/freshclam.conf | grep -i example
## Example config file for freshclam
#Example


#mv -fv /usr/local/etc/clamd.conf.sample /usr/local/etc/clamd.conf

6: Comment out “Example” line in /usr/local/etc/clamd.conf

root@server [/]# cat /usr/local/etc/clamd.conf | grep -i example
## Example config file for the Clam AV daemon
#Example

7: Change the “LocalSocket” to /tmp/clamd in /usr/local/etc/clamd.conf

root@server [/]# grep LocalSocket /usr/local/etc/clamd.conf
LocalSocket /tmp/clamd.socket

8: Run ldconfig to create the necessary links and cache to the most recent shared libraries

# ldconfig

9: Run freshclam to download the latest definitions

# freshclam

10: Init script for CentOS/CloudLinux upto/including version 6.x

# curl https://download.configserver.com/clamd -o /etc/init.d/clamd
# chown root:root /etc/init.d/clamd
# chmod +x /etc/init.d/clamd
# chkconfig clamd on
# service clamd restart

11: Init script for CentOS/CloudLinux version 7.x

# rm -fv /etc/init.d/clamd
# curl https://download.configserver.com/clamd.service -o /usr/lib/systemd/system/clamd.service
# systemctl daemon-reload
# systemctl enable clamd.service
# systemctl restart clamd.service

12: Add service to /etc/chkserv.d/clamav

root@server [/]# cat  /etc/chkserv.d/clamav
service[clamav]=x,x,x,service clamd restart,clamd,root

13: Creating log files for ClamAV updates

# touch /var/log/clam-update.log
# chown clamav:clamav /var/log/clam-update.log

14: Add ClamAV to chkservd

root@server [/]# cat  /etc/chkserv.d/chkservd.conf | grep clamav
clamav:1

Without Doubt ClamAV protects your website from malware, trojans, and viruses. So, It is a free solution for websites that are at low risk. In Conclusion, This tutorial will show you how to install Clamav on a linux server using a few simple commands.

in case If you are having difficulty installing ClamAV on a Linux server, you can contact Server Supportz for prompt administration and assistance. Hence Server supportz is a leading company that offers low-cost hosting plans and dependable server support, You can contact the support engineers at any time to resolve server issues.

Config Server Firewall Commands For Unix and Linux Server

Config Server Firewall(CSF)commands. 

Config Server Firewall is the firewall framework that is most widely used to protect Linux servers.

CSF has a wide variety of options for controlling the Linux firewall from the control panel and from the command line. The CSF installation includes cPanel, DirectAdmin and Webmin preconfigured settings and control panel UIs.

Usage and installation of CSF is quite simple.

Working principle of Config Server Firewall

As with most iptables firewall setups, the concept with CSF is to block all and then let only those connections you want through. This is achieved by DROPPING all ties on all protocols in and out of the server in iptables. Then allow traffic from existing links in and out. Then open the ports separately for both TCP and UDP in and out.

The installation steps for CSF on the Linux server have already been addressed. Click here to install CSF on CentOS and customize it.

After you have successfully enabled CSF, you need to disable TESTING mode to function properly with CSF on your server.

[root@server #] vim /etc/csf/csf.conf
Then change the value of 'TESTING' from 1 to 0

CSF commands for managing server firewall.

STEP 1. Enable CSF and LFD if formerly disabled
csf -e 
Or 
csf --enable

STEP 2. Disable CSF and LDF Effectively

csf -x
Or
csf --disable

START 3. Restart firewall rules

csf -r 
Or 
csf --restart

STEP 4. Start the firewall rules

csf -s 
Or 
csf --start

STEP 5. Flush/Stop firewall rules (Note: lfd may restart csf)

csf -f 
Or 
csf --stop

STEP 6. List/Show the IPv4 iptables configuration

csf -l 
Or 
csf --status

STEP 7. List/Show the IPv6 ip6tables configuration

csf -l6 
Or 
csf --status6

You must have some ideas about the following configuration files for using some other csf commands.

csf.conf : Configuration file for controlling CSF.
csf.allow : Allowed IP’s and CIDR addresses list on the firewall.
csf.deny : Denied IP’s and CIDR addresses list on the firewall.
csf.ignore : Ignored IP’s and CIDR addresses list on the firewall.
csf.*ignore : The list of various ignore files of users, IP’s.

STEP 8. Allow an IP and add to /etc/csf/csf.allow

csf -a ip [comment] 
Or 
csf --add ip [comment]

You can add your comments in the square bracket. See the example below:

[root@server ~]# csf -a 6x.8xx.1x2.8x [My server]
Adding 6x.8xx.1x2.8x to csf.allow and iptables ACCEPT...
ACCEPT  all opt -- in !lo out *  6x.8xx.1x2.8x  -> 0.0.0.0/0
ACCEPT  all opt -- in * out !lo  0.0.0.0/0  -> 6x.8xx.1x2.8x

6x.8xx.1×2.8x – is the IP address and ‘My server’ inside the square bracket is the comment. You can check the /etc/csf/csf.allow file for more details:

[root@server ~]# grep 6x.8xx.1x2.8x /etc/csf/csf.allow
------
6x.8xx.1x2.8x # [My server] - Thu Dec 19 23:16:27 2013
------

STEP 9. Remove an IP from /etc/csf/csf.allow and delete rule

csf -ar 
Or 
csf --addrm ip

STEP 10. Deny an IP and add to /etc/csf/csf.deny

csf -d 
Or 
csf --deny ip [comment]

STEP 11. Unblock an IP and remove from /etc/csf/csf.deny

csf -dr 
Or 
csf --denyrm ip

STEP 12. Remove and unblock all entries in /etc/csf/csf.deny

csf -df 
Or 
csf --denyf

STEP 13. Search the iptables and ip6tables rules for a match (e.g. IP, CIDR, Port Number)

csf -g 
Or 
csf --grep ip

Example:

[root@server ~]# csf -g 6x.8xx.1x2.8x
Chain            num   pkts bytes target     prot opt in     out     source               destination
ALLOWIN          1        0     0 ACCEPT     all  --  !lo    *       6x.8xx.1x2.8x        0.0.0.0/0
ALLOWOUT         1        0     0 ACCEPT     all  --  *      !lo     0.0.0.0/0            6x.8xx.1x2.8x
Temporary allow or deny of IP:
The following csf commands are using to allow or deny an IP address temporary from our server.

STEP 14. Displays the current list of temporary allow and deny IP entries with their TTL and comment

csf -t 
Or 
csf --temp

STEP 15. Add an IP to the temp IP allow list (default:inout)

csf -ta ip ttl [-p port] [-d direction] [comment]
Or
csf --tempallow ip ttl [-p port] [-d direction] [comment]

Where ttl is the time to live in seconds(Default value: 3600)

Example:

[root@server ~]# csf -ta 66.8x.1xx.xx
ACCEPT  all opt -- in !lo out *  66.8x.1xx.xx  -> 0.0.0.0/0
ACCEPT  all opt -- in * out !lo  0.0.0.0/0  -> 66.8x.1xx.xx
csf: 66.8x.1xx.xx allowed on port * for 3600 seconds in and outbound

STEP 16. Add an IP to the temp IP ban list.

csf -td ip ttl [-p port] [-d direction] [comment]
Or
csf --tempdeny ip ttl [-p port] [-d direction] [comment]

Example:

[root@server ~]# csf -td 66.8x.1xx.xx
DROP  all opt -- in !lo out *  66.8x.1xx.xx  -> 0.0.0.0/0
csf: 66.8x.1xx.xx blocked on port * for 3600 seconds inbound

STEP 17. Remove an IP from the temporary IP ban or allow list

csf -tr 
Or 
csf --temprm ip

STEP 18. Flush all IPs from the temporary IP entries

csf -tf 
Or 
csf --tempf

STEP 19. General commands:

csf -v Or csf --version : Show csf version
csf -c Or csf --check : Check for updates to csf but do not upgrade
csf -u Or csf --update : Check for updates to csf and upgrade if available
csf -h Or csf --help : For help

links for further Knowledge:: #install nslookup#Migrating CPanel To DirectAdmin

Guide For Migrating CPanel To DirectAdmin

Due to the recent new pricing scheme for cPanel, customers’ businesses have been impacted destructively. Therefore, customers have to go through a wide range of choices and some of them decided to migrate Cpanal into DirectAdmin.

The DirectAdmin is the web hosting control panel software, which lets you administer your website as well as hosting options with the help of the graphical and web-based interface. With this, you can manage an unlimited number of websites as well as email accounts using a DirectAdmin control panel. It automates the task so that the web servers can be shared easily and provide a way to the website owners to set up as well as manage their websites in a fast way.

In general, DirectAdmin allows you to:

  1. Create and manage email addresses, FTP user accounts
  2. Managing DNS
  3. Observing statistics
  4. Managing the FrontPage extensions
  5. Creating and managing subdomains
  6. Uploading and managing the file with the help of File Manager
  7. Managing MySQL Databases
  8. Backing up and restoring the site files and the account data
  9. Setting up error pages
  10. Setting up directory password protection
  11. Installing SSL certificates, setting up cron jobs as well as advanced tools.

You can easily establish and manage hundreds of websites. Also, DirectAdmin costs very low and has been considered as one of the most popular web hosting control panels. It consists of every feature which you will need to set up your website on the hosting platform.

Now, the question arises.

How do we migrate data from cPanel to DirectAdmin?

Migration is generally a bit risky as it involves live websites. Even a single mistake can cause so many website errors as well as data loss. We always take care of every step along with the proper planning.  So, in total, there are two ways to carry out cPanel migration.

Following is a step-to-step guide for migrating cPanel to DirectAdmin.

First Case: This case is applicable when we have root(WHM) access to SSH shell and we can migrate cPanel via the command line.

Let us have a checklist for this:

  1. Being sure that the hardware on the destination server is greater if not equals to the source server hardware specifications. You are also free to select different configurations from either Dedicated servers or Cloud VPS.
  2. Being sure to include the DirectAdmin license in the order.
  3. Being sure that you have the same amount of IPV4 addresses on your destination server as the source server.

Now, follow the steps below:

First Case: This case is applicable when we have root(WHM) access to SSH shell and we can migrate cPanel via the command line.

Let us have a checklist for this:

  1. Being sure that the hardware on the destination server is greater if not equals to the source server hardware specifications. You are also free to select different configurations from either Dedicated servers or Cloud VPS.
  2. Being sure to include the DirectAdmin license in the order.
  3. Being sure that you have the same amount of IPV4 addresses on your destination server as the source server.

Now, follow the steps below:

Step 1: Downloading the conversion tool

Initially, you need to download cPanel to DirectAdmin conversion tool.

Run the command line:

wget https://www.pusathosting.com/file/da.cpanel.import.9.4.tar.gz

Step 2: Creating paths

This tool will require a path (import and export one) which it will use for the conversion. What we will do is create the import and export directories.

mkdir import export

Step 3: Copying the files to “import directory”

What we will do is copy the user backups from cPanel to the import directory.

You can easily create the backups within the cPanel GUI or with the help of the following command:

/scripts/pkgacct USERNAME

This tool will convert the backups created by the following:

  • the ‘/scripts/pkgacct’ script
  • cPanel’s ‘Full Backup’ GUI tool

You need to run the following command on the source server with cPanel where you would be replacing [email protected] with the user as well as the IP address of the new DirectAdmin server.

rsync -av /home/cpmove-USER.tar.gz [email protected]:/import/

You know the name of the backup file is cpmove-USER.tar.gz and this is different for every account.

Step 4: Matching configuration

Now, you need to edit the defaults.conf so to match the DirectAdmin destination server. Here, you must only need to change the IP as well as the nameserver fields.

Step 5: Executing module

Now, you need to proceed to execute the module with the help of the command below and follow the on-screen instructions.

perl da.cpanel.import.pl

Step 6: Moving converted backups

After the completion of converting backups, you need to move the new files from the “export” directory to any DA/home/RESELLER/user_backups directory.

So, we will be using user “admin” as an example.

mv ./export/admin.tar.gz /home/admin/user_backups/

Step 7: Restoring the backups

So, we will now be restoring the backups in the DirectAdmin GUI.

With the help of the “Manage User Backups” tool within the reseller level.

a.) Choose the directory

b.) Choose the option “Stored in the backup”

c.) Select the backup files

So, this is one way to complete the migration from cPanel to DirectAdmin.

Second Case: So, the next case is when we do not have any access to SSH shell and have to migrate the cPanel manually i.e. without any tool.

Step 1: Packaging your account

If you do have root access to the server via SSH (like if you have any VPS), you can do this simply by following the command.

/scripts/pkgacct username

This command will place the cpmove-username.tar.gz file into the /home directory where it can be downloaded via FTP/SCP.

For those who only have user-level cPanel access, you need to login to your cPanel account. You will see a Wizard icon named Backup under the file section.

So, when you click on it, you will be prompted to

1. Backup

2. Full Backup

3. Provide email

When you have completed backup packaging, you will receive an email notification. The generated file will be placed in your home directory. So, you have to download this .tar.gz file onto your desktop.

Step 2: Preparing to upload

For those of you who are windows users, you have to download such as 7-Zip to unpack the tar.gz file. Now, you need to create a folder to place the file in and unpack it. The resulting files will be the entire data from your cPanel account (which also includes your mail in MailDir format). Now, you will find the homedir.tar and pull it out of the folder and then extract it.

Once extracted, you will see several folders that were in your home directory. In the tmp folder, you may find the statistics such as webalizer that can be opened right from your desktop. Moreover, the files you want to concentrate on, are present in /public_html.

If you use any add-on domains, then you need to move them from the public_html folder. Once you have done all this, you can then compress the public_html folder content as a .zip file. You need to do the same for each one of the add-on domains. But, remember to not delete the uncompressed copies.

Step 3: Moving files to DirectAdmin:

Next, you will login into your DirectAdmin account.

In case if you have any add-on domains or subdomains, click on the Domain setup.

After adding the domains as well as subdomains you do have, you can then click on the Files in the top menu bar. Now, you need to click on the ‘domains’ folder. You will see a list of each of your primary domain. For every domain, you would have to click into them until you reach public_html.

Now, you can select the entire files in the folder and delete them. Once you have removed it, you can click on the ‘Upload files into the current directory’ button near the bottom. Therefore, on the same page, you can select the zip file you created for the domain and upload it.

Once you upload it, you can click on the ‘extract’ link in the following row. By doing this, you will get a preview of the compressed archive’s contents. Now, as you can see my test zip, with being an OSX, there is a couple of extra files like _MACOSX and .dstore which can be deleted after the extraction. You can also see that when it is extracted, it will create a public_html folder. So, go for extracting the file.

Once it is extracted, and if the home files directories unpacked in the accurate location then you should not worry about moving anything. If your compressed file extracted into the new folder like another public_html folder, you will click on that folder. Moreover, on the top right, you have to select all the files and click on “Add to Clipboard”.

Now, go one folder back upside and click on the ‘MoveClipboard Files here’ after which you have to click on “Empty Clipboard”. So, here, you will be able to delete the extra public_html folder and the .zip file which was originally uploaded. Now, you need to repeat this step for every domain you have. You will see subdomains as a folder under the original’s domain’s name.  Therefore, if you have sub.testsite.com, it will appear as a folder named as /sub under /domains/testsite.com/public_html.

If you run a WordPress blog, you will have a good chance that your new DirectAdmin account won’t share the same username as your cPanel account. For the same reason, you would like to edit your wp-config.php file to change prefixed username_database/usr to a new username before _. You must also note the password in wp-config.php.

Step 4: Preparing your database:

Go to your extracted cPanel backup folder, you will see a MySQL folder. You will find SQL dumps of each of your database that includes horde or roundcube webmail databases.

Now, you need to login back to the DirectAdmin and click on the domain to find “MySQL Management” and click on the specific link. From here, you will click on ‘Create new database’.

You will see that the DA username is different from the cPanel username. For the password field, you need to make sure that you use the same password which your script was already using for the database. Now, you need to repeat this step for every database you have.

Note for the shell users:

If you are able to login to your account via SSH, then you can simply upload the .sql files via FTP/SCP to your home folder and from there, you can enter the following command to import your database.

mysql -utestuser_dbuser -p testuser_databasename < sql_file.sql

For your every SQL file, you can compress them as SQL files. Now, you can return to the MySQL setup screen and click on phpMyAdmin in the top left corner.

Here, you need to enter the username and password for the database which you are trying to upload. Once it is inside, click on the database you want to upload on the left. Now, you can click on the import tab and select your compressed sql file and click on the go. If everything goes well, you will see a success message on the screen which is followed by the database, showing a table count next to it.

To upload another database for a different database, user needs to click on the exit icon near the logo to be convinced for another username and repeat the process.

So, this is another way to migrate cPanel to DirectAdmin and that is, manually.

Conclusion:

In short, DirectAdmin is the cheapest control panel and is very simple and user-friendly. So, migrate your cPanel to DirectAdmin today with WGS and without experiencing any website downtime.

If You need any assiatnace in migration contact us.

Installing CloudFlare plugin on cPanel server

This is your website’s free Content Delivery Network (CDN). CloudFlare offers improved Internet security and extended domain name server services, operating as a virtual network for websites between visitors and CloudFlare users’ infrastructure providers. CloudFlare’s cPanel plugin is also available for managing the CloudFlare account directly from cPanel.

The CloudFlare cPanel plugin installation is quick and easy, taking about 5 minutes. This plugin connects your cPanel server to CloudFlare. Try it and have fun!!!

Installation Steps

Step 1. SSH to the server in which you need to install CloudFlare plugin.

Step 2. Enter the cPanel basic directory:

cd /usr/local/cpanel

Step 3. Download the tar file to your server.

curl -k -L https://github.com/cloudflare/CloudFlare-CPanel/tarball/master > cloudflare.tar.gz

Step 4. Untar the file

tar -zxvf cloudflare.tar.gz

Step 5. This will extracts a directory which includes a UNIQUE_ID. The sample format of this will be as follows:

cloudflare-CloudFlare-CPanel-w40bbb3

Here w40bbb3 is the UNIQUE_ID.

cd cloudflare-CloudFlare-CPanel-UNIQUE_ID/cloudflare

Step 6. Execute the install script in the following format:

./install_cf API_HOST_KEY mod_cf "Your Company Name"

API_HOST_KEY – You will get this from your CloudFlare panel.
Your Company name – You can give your hostname here.

How to find the API_HOST_KEY?

You can copy the API_HOST_KEY from your CloudFlare account. Please do the following steps to find out the API_HOST_KEY.

Step 1. Log into your CloudFlare account.

Step 2. Go to “My Settings”.

Step 3. Scroll down to “Global API Key”.

Step 4. Click on the “View API Key” button to see your API identifier.

mod_cf is optional. If set, the installer will also try to install mod_cloudflare

That’s it!!! Now, you will be able to see an icon for “CloudFlare” in all your cPanel accounts.

Sample Output for a successful installation:

info [verify_api_spec_files] LoadFile
Done
Register Complete

==> mod_cloudflare: Installed successfully.
==> You may need to customize your EasyApache profile to include Mod CloudFlare

CloudFlare module installed successfully.

In some cases, if you see the output as :

Your HOST_KEY (d892a17e61de5caa062302d54714eb39e4d42) is invalid.

If you see this error, please contact CloudFlare support and ask for valid Host key.

That’s it ?