Linux Server

Man in Black Shirt Sits Behind Desk With Computers

How to Install Let’s Encrypt Plugin on cPanel | Fleet SSL Setup

Current Command not working. It will update within two days. Please wait for new update.In this guide, I’ll walk you through the transformation that happens after installing the Let’s Encrypt plugin. With a simple installation process, your site will be equipped with robust security and a sleek new look. Just imagine this: after the plugin is installed, your interface will resemble the one in the picture below, complete with all the essential features and enhancements to keep your website secure. Let’s dive in and see how this plugin can make a difference! Install the plugin: To get started with Let’s Encrypt, the first step is to install Fleet SSL. While Fleet SSL has stopped its services, don’t worry—there’s an alternative solution that allows you to set up Fleet SSL seamlessly and at no cost. A company called “i Data Host” provides free!! and a simple way to install Fleet SSL. Visit their website [here](https://idatahost.com) to get started. Once on the site, place an order for Fleet SSL. This step is crucial because, upon ordering, you’ll receive specific details that you need to run on the WHM (Web Host Manager) terminal. After you’ve received the details from “i Data Host,” follow these steps to install Fleet SSL: 1. Open your WHM terminal: This is where you’ll enter the command you received from “i Data Host.” 2. Run the command: Copy and paste the command from “i Data Host” into your WHM terminal. This will initiate the installation of Fleet SSL. 3. Wait for the installation to complete: This process may take a few minutes. Once done, you should see confirmation that Fleet SSL is successfully installed. After completing these steps, your WHM/cPanel interface will reflect the installation. It will look just like the example in the earlier picture, with all the necessary features and tools to manage your SSL certificates. Now that Fleet SSL is installed, you can easily set up Let’s Encrypt and ensure that your website is secure with HTTPS encryption. Enjoy the peace of mind that comes with a secure site!  Instructions for: CentOS, RHEL, AlmaLinux and other EL derivatives: Instructions for: Ubuntu 20.04: Post-Installation If there are no problems, you should be able to run a successful self-test immediately afterwards: Testing the installation Now that the installation is complete, you should be able to login to any cPanel server on that server, and see the “Let’s Encrypt™ SSL” icon on the home screen. You should be able to immediately issue certificates, provided that the domain actually points to the server. Watch the video for better understanding:

How to Install Let’s Encrypt Plugin on cPanel | Fleet SSL Setup Read More »

Man Reclining and Looking at his Laptop

Resolving “Retry Time Not Reached for Any Host domain.tld”

Intro: If you’ve ever encountered the error message “retry time not reached for any host for ‘domain.tld’” while incoming email facing this problem, you’re not alone. This issue can be frustrating, but it’s essential to understand that it’s usually a temporary problem with your email server’s configuration. In this article, we’ll walk you through the steps to diagnose and resolve this issue using command-line instructions. The Error Message The error message typically looks like this: This message indicates that there’s an issue with the routing of your emails, and Exim is not able to deliver the email to the intended recipient. To fix this, follow the steps below: Step 1: Identify the Issue Start by identifying the issue with the email routing. You can use the following command to check how Exim is attempting to deliver the email: This command will provide information about the routing configuration for the specified email address. Step 2: Check manualmx Configuration In many cases, the error is related to the manualmx router configuration. Exim uses this configuration to determine how to route emails. To check if manualmx is causing the problem, use the following commands: This command will show you the manualmx configuration for the problematic domain: Step 3: Remove the Manualmx Configuration If you’ve identified that the manualmx configuration is causing the issue, it’s time to remove it. Use your preferred text editor to open the manualmx configuration file: Find the line that specifies the configuration for the problematic domain, in this case, “domain.tld: host.domain.tld,” and delete it. Save the file. Step 4: Restart Exim After removing the manualmx configuration, restart the Exim service to apply the changes: Step 5: Test Email Delivery Finally, it’s crucial to test email delivery to ensure that it’s now directed to the correct destination. Send a test email to the problematic domain or address to confirm that the issue has been resolved. Conclusion The “retry time not reached for any host” error in Exim can be challenging, but by following these simple command-line steps, you can quickly diagnose and fix the issue. Remember to proceed with caution when making changes to your Exim configuration, and always back up your configuration files before making any modifications. With these steps, you can ensure that your emails are delivered smoothly to their intended recipients.

Resolving “Retry Time Not Reached for Any Host domain.tld” Read More »

Photo Of People Doing Handshakes

Implementing High Availability for Apache Web Server with Pacemaker and Corosync

In today’s digital age, having a highly available web server is crucial for any organization. With the help of Pacemaker and Corosync, system administrators can set up a high availability (HA) cluster for their web server to ensure maximum uptime and minimal downtime. In this article, we will walk through the process of configuring an Apache web server to work with a Pacemaker and Corosync HA cluster, using advanced level command line examples. Prerequisites: Before we begin, we need to make sure that the following packages are installed on our Linux-based system: If any of these packages are not installed, we can use the following command to install them: Configuring Pacemaker and Corosync:First, we need to configure Pacemaker and Corosync to work together. We can do this by creating a Corosync configuration file: In this file, we will define the Pacemaker cluster name, the IP address of each node in the cluster, and other configuration options. Once we have saved the file, we can start the Corosync service: Next, we need to create a Pacemaker resource agent for Apache: In this file, we will define the start, stop, and monitor functions for the Apache resource agent. Once we have saved the file, we can start the Pacemaker service: Configuring the Apache Web Server:Now that Pacemaker and Corosync are set up, we need to configure Apache to work with them. We can do this by creating a configuration file for Apache: An example configuration file for Apache that can be used with Pacemaker and Corosync: In this file, we will define the virtual IP address that will be used by the HA cluster. We can also define any other configuration options for Apache that we need. Once we have saved the file, we can restart the Apache service: Testing the HA Cluster:Now that everything is set up, we can test the HA cluster to make sure it is working properly. We can do this by stopping the Apache service on one node and verifying that the other node takes over: We can then check the status of the Pacemaker cluster to make sure that the other node has taken over: Conclusion:In this article, we have seen how to configure an Apache web server with Pacemaker and Corosync HA cluster. By following these steps, system administrators can ensure maximum uptime and minimal downtime for their web server. YouTube channel: https://www.youtube.com/@trainbrain007

Implementing High Availability for Apache Web Server with Pacemaker and Corosync Read More »

Silver Imac Displaying Line Graph Placed on Desk

Step-by-Step Guide to Configure Laravel Supervisor on Linux with Redis Server

This tutorial shows you how do you Configure Laravel Supervisor on Linux with Redis Server. You can use any control panel Ex: WHM/cPanel, DirectAdmin, Plesk, etc. Laravel Supervisor is a process control system that allows you to monitor and control processes on your Linux server. It is especially useful for managing long-running processes, such as queue workers or socket servers. By using Supervisor, you can ensure that your processes are always running, even if they crash or the server is restarted. It’s easy to install Laravel Supervisor on Linux. To install Supervisor in Linux with Redis server, you can follow these steps: Install Supervisor by running the following command: CentOS: Ubuntu: Install Redis server by running the following command: CentOS: Ubuntu: Start Redis server by running the following command: Create a Supervisor configuration file for your worker by running the following command: In this file, you can define your worker process and its configuration. The configuratin file should be ini file. You can create multiple worker ini file and define them in different name. Ex: worker1.ini, worker2.ini. Here’s an example configuration for a Laravel queue worker: path: /path/to/ replace this part by your actual project path. Where you keep your artisan and worker.log file. Ex. for cPanel: go to your domain public html foler where you keep artisan file. Your left side you can see the path. such as if your domain name is abc.com and hosting username is abccom in that case the link could be /home/abccom/public_html/DirectAdmin and others control panel also similar and for linux project it could be /var/www/htmlAnother easy way to find your path is, just go to your artisan file folder and use PWD command to get path. user: You have to use your hosting account username here. Ex: If Domain name abc.com and the hosting account username is abccom. You have to use abccom username in user section. This configuration will start 8 worker processes that will run the Laravel queue:work command with Redis as the queue driver. Each worker will sleep for 3 seconds between jobs and will retry failed jobs up to 3 times. The worker logs will be saved to /path/to/worker.log. Reload the Supervisor configuration by running the following command: This will read the updated configuration file and add the new worker process to Supervisor. Update Supervisor to start the new worker process by running the following command: This will update Supervisor to start the new worker process defined in your configuration file. Start the worker process by running the following command: This will start all the processes defined in the worker1.ini configuration file. Check the status of the worker processes by running the following command: This will show you the status of all the Supervisor-managed processes, including your worker processes. In summary, Laravel Supervisor is a powerful tool for managing long-running processes on your server. By configuring it correctly, you can ensure that your processes are always running and performing optimally. YouTube channel: https://www.youtube.com/@trainbrain007

Step-by-Step Guide to Configure Laravel Supervisor on Linux with Redis Server Read More »

Side view of anonymous ethnic female freelancer working on netbook at wooden table in town

Why Important to Keep Linux Server Updated

Keeping your server updated is an essential task for any system administrator. By installing security updates, bug fixes, and patches, you can help ensure the security and stability of your server. In this blog post, we’ll cover why it’s important to keep your server updated and some best practices to follow. Why Is It Important to Keep Linux Server Updated? There are several reasons why it’s important to keep your server updated: Best Practices for Keeping Your Server Updated Here are some best practices to follow when keeping your server updated: To ensure that your server is always up-to-date, you should set up automatic updates. Most Linux distributions come with built-in tools for automatic updates, such as Yum or Apt-Get. You can configure these tools to automatically download and install updates as soon as they become available. Before installing updates on your production server, you should test them on a development or staging server. This will help you identify any issues that may arise from the updates, such as compatibility issues with other software or configuration changes. Before installing updates, you should always check the release notes and changelogs. These documents provide information about the changes and bug fixes included in the updates, which can help you identify any potential issues. Some updates may require a server reboot or cause temporary downtime. To minimize the impact on your users, you should schedule downtime for updates during off-peak hours. Although updates are designed to improve your server, they can sometimes cause issues or data loss. To protect your data, you should keep regular backups of your server. This will allow you to quickly recover from any issues that may arise. In conclusion, keeping your server updated is an essential task for any system administrator. By installing security updates, bug fixes, and patches, you can help ensure the security, stability, and performance of your server. By following these best practices, you can ensure that your server is always up-to-date and running smoothly. Want to Hire a System Administrator? Please Contact: LinkedIn +971 5280 19445 +880 1911 343443 YouTube channel: https://www.youtube.com/@trainbrain007

Why Important to Keep Linux Server Updated Read More »

Woman Using a Laptop

Securing Linux Server: Best Practices

Securing a Linux server is a critical task for any system administrator. Without proper security measures, your server could be vulnerable to attacks, which can compromise your data and even your customers’ data. In this blog post, we’ll cover some of the best practices for securing Linux server. One of the most important steps in securing your Linux server is to keep it up-to-date. This includes installing security updates, bug fixes, and patches as soon as they become available. You can automate this process by using tools such as Yum or Apt-Get. Using strong passwords and SSH keys is crucial for securing your Linux server. Passwords should be at least 12 characters long and include a combination of upper and lower case letters, numbers, and symbols. You can use password managers like LastPass or KeePass to create and manage strong passwords. Additionally, you should use SSH keys for remote access to your server, which is more secure than using passwords. A firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules. Configure a firewall to only allow traffic that is necessary for the services you need to run. You can use tools like IPTables or UFW to set up a firewall on your Linux server. Limiting access to your server is an important step in securing it. You should only allow access to users who need it and restrict access to everyone else. Use tools like SSH keys or VPNs to restrict access to your server. Encryption is the process of converting information into a code to prevent unauthorized access. Use encryption for data in transit and at rest. For data in transit, use SSL/TLS to encrypt data sent over the internet. For data at rest, use full disk encryption to encrypt the entire disk or file-level encryption to encrypt individual files. Use monitoring tools to keep an eye on your server and detect any suspicious activity. Tools like Nagios or Zabbix can be used to monitor server health and alert you in case of any issues. Additionally, you can use log monitoring tools like Logwatch or Logrotate to monitor system logs for any suspicious activity. In conclusion, securing your Linux server requires a combination of best practices, including keeping your server updated, using strong passwords and SSH keys, configuring a firewall, limiting access to your server, using encryption, and using monitoring tools. By following these best practices, you can help ensure the security and integrity of your Linux server. Want to Hire a System Administrator? Please Contact: LinkedIn +971 5280 19445 +880 1911 343443 YouTube channel: https://www.youtube.com/@trainbrain007

Securing Linux Server: Best Practices Read More »

Black Flat Screen Computer Monitor

How to install Jitsi on Ubuntu server

Jitsi is an open-source video conferencing application that you can install Jitsi on Ubuntu server. Here are the steps to install Jitsi on Ubuntu server: That’s it! You should now have Jitsi installed on your Ubuntu server. Instead of Domain How to Configure IP? If you don’t have a domain name, you can configure Jitsi with your server’s IP address. Here are the steps to do it: That’s it! You should now be able to use Jitsi on Ubuntu server with your IP address as the domain. How to Open Port in Order to Access Jitsi from a Web Browser? There are several ports that you need to open in order to access Jitsi from a web browser. By default, Jitsi uses the following ports: You need to open these ports in your server’s firewall to allow incoming traffic. Here’s how to do it: After opening the necessary ports, you should be able to access Jitsi using your server’s IP address in a web browser. Note that using an IP address instead of a domain name can cause issues with certificate validation and security warnings in the browser. To avoid these issues, it’s recommended to use a domain name with a valid SSL certificate for your Jitsi installation. Want to Hire a System Administrator? Please Contact: LinkedIn +971 5280 19445 +880 1911 343443 YouTube channel: https://www.youtube.com/@trainbrain007

How to install Jitsi on Ubuntu server Read More »

Person Using Macbook Pro on Table

The Ultimate Guide to Spam Prevention on Your Email Server

Preventing spam is a crucial step in safeguarding your email servers from unwanted messages that clog up your inbox and create security risks. Whether you’re running a cPanel or Plesk server or managing your own email server, implementing effective spam prevention measures can save you time, improve productivity, and enhance your security posture. In this article, we’ll explore some of the best practices for preventing spam on your cPanel, Plesk, DirectAdminor email server, and provide you with the knowledge and tools you need to take action and protect your email accounts. Here are some steps you can take for spam prevention on your Email server: By implementing these measures, you can significantly reduce the amount of spam on your Email server. When enabling certain features, you may encounter issues with email delivery or email receive, such as messages being blocked due to blacklisted IP addresses. It is important to be aware of these potential problems and take steps to mitigate them to ensure that your email communication runs smoothly. While enabling graylisting can be an effective way to prevent spam, there are some potential issues to be aware of: To minimize these issues, it’s important to configure your graylisting settings appropriately, and to monitor your email logs to identify any issues or false positives. You can also use other anti-spam measures in conjunction with graylisting to provide a more robust anti-spam solution. While enabling RBL (Real-Time Blacklist) filtering can be an effective way to prevent spam, there are some potential issues to be aware of: To minimize these issues, it’s important to use a reputable and up-to-date RBL service, and to configure your RBL settings appropriately. You can also use other anti-spam measures in conjunction with RBL filtering to provide a more robust anti-spam solution. Enabling Email Rate Limiting can help prevent spam and reduce the load on your server, but there are some potential issues to be aware of: To minimize these issues, it’s important to configure your Email Rate Limiting settings appropriately based on the typical email traffic on your server. It’s also a good practice to monitor your email logs to identify any issues or false positives. By doing so, you can help prevent spam and maintain reliable email delivery for your users. Summary In summary, enabling anti-spam measures such as RBL filtering, graylisting, and Email Rate Limiting can help spam prevention on your Email server, but there are potential issues associated with each of these measures. It’s important to configure your settings appropriately based on your specific needs and to monitor your email logs to identify any issues or false positives. By taking a multi-layered approach to anti-spam measures and adjusting your settings as needed, you can provide a more robust anti-spam solution and maintain reliable email delivery for your users. YouTube channel: https://www.youtube.com/@trainbrain007

The Ultimate Guide to Spam Prevention on Your Email Server Read More »

Man in Black Shirt Sits Behind Desk With Computers

Extend Linux root partition

This article lead you How to Extend Linux root Partition [root@62 ~]# parted /dev/sda GNU Parted 3.1 Using /dev/sda Welcome to GNU Parted! Type ‘help’ to view a list of commands. (parted) print Model: QEMU QEMU HARDDISK (scsi) Disk /dev/sda: 215GB Sector size (logical/physical): 512B/512B Partition Table: msdos Disk Flags: Number Start End Size Type File system Flags1 1049kB 1075MB 1074MB primary xfs boot2 1075MB 107GB 106GB primary lvm resizepart 2 100% print (parted) resizepart 2 100% (parted) print Model: QEMU QEMU HARDDISK (scsi) Disk /dev/sda: 215GB Sector size (logical/physical): 512B/512B Partition Table: msdos Disk Flags: Number Start End Size Type File system Flags1 1049kB 1075MB 1074MB primary xfs boot2 1075MB 215GB 214GB primary lvm (parted) quitInformation: You may need to update /etc/fstab. Show current disk at VM [root@62 ~]# df -h Filesystem Size Used Avail Use% Mounted ondevtmpfs 2.8G 0 2.8G 0% /devtmpfs 2.8G 0 2.8G 0% /dev/shmtmpfs 2.8G 273M 2.6G 10% /runtmpfs 2.8G 0 2.8G 0% /sys/fs/cgroup/dev/mapper/centos-root 93G 7.1G 86G 8% //dev/sda1 1014M 150M 865M 15% /boot/dev/loop0 3.9G 8.4M 3.7G 1% /tmptmpfs 571M 0 571M 0% /run/user/0 show current Phisycal Volume [root@62 ~]# pvdisplay — Physical volume — PV Name /dev/sda2 VG Name centos PV Size <98.76 GiB / not usable 3.00 MiB Allocatable yes PE Size 4.00 MiB Total PE 25281 Free PE 1 Allocated PE 25280 PV UUID lQWYWH-bMEf-QHpS-xEej-B9G0-su0v-Vj8as7 Resize Phisycal Volume [root@62 ~]# pvresize /dev/sda2 Physical volume “/dev/sda2” changed 1 physical volume(s) resized or updated / 0 physical volume(s) not resized [root@62 ~]# pvdisplay — Physical volume — PV Name /dev/sda2 VG Name centos PV Size <199.00 GiB / not usable 2.00 MiB Allocatable yes PE Size 4.00 MiB Total PE 50943 Free PE 25663 Allocated PE 25280 PV UUID lQWYWH-bMEf-QHpS-xEej-B9G0-su0v-Vj8as7 Resize Logical Volume [root@62 ~]# lvresize –extents +100%FREE –resizefs /dev/centos/root Size of logical volume centos/root changed from 93.00 GiB (23808 extents) to <193.25 GiB (49471 extents). Logical volume centos/root successfully resized. meta-data=/dev/mapper/centos-root isize=512 agcount=4, agsize=6094848 blks = sectsz=512 attr=2, projid32bit=1 = crc=1 finobt=0 spinodes=0 data = bsize=4096 blocks=24379392, imaxpct=25 = sunit=0 swidth=0 blks naming =version 2 bsize=4096 ascii-ci=0 ftype=1 log =internal bsize=4096 blocks=11904, version=2 = sectsz=512 sunit=0 blks, lazy-count=1 realtime =none extsz=4096 blocks=0, rtextents=0 data blocks changed from 24379392 to 50658304 Now check the updated extended disk space using this command.show current disk [root@62 ~]# df -Th Filesystem Type Size Used Avail Use% Mounted on devtmpfs devtmpfs 2.8G 0 2.8G 0% /dev tmpfs tmpfs 2.8G 0 2.8G 0% /dev/shm tmpfs tmpfs 2.8G 273M 2.6G 10% /run tmpfs tmpfs 2.8G 0 2.8G 0% /sys/fs/cgroup /dev/mapper/centos-root xfs 194G 7.1G 187G 4% / /dev/sda1 xfs 1014M 150M 865M 15% /boot /dev/loop0 ext4 3.9G 8.4M 3.7G 1% /tmp tmpfs tmpfs 571M 0 571M 0% /run/user/0 disk partition centos-root mapper now changed from 400 GB to 800 GB !!! Yahoo! You can watch this video tutorial for better understand.

Extend Linux root partition Read More »

Man Reclining and Looking at his Laptop

How to install sabnzbd on Ubuntu

These are the prerequisites to install Sabnzbd on the Ubuntu operating system. Step 1: Before install sabnzbd, add repository and update using this following command: #sudo apt-get install software-properties-common Make sure multiverse and universe are enabled: Press Enter once get confirm message Step 2: Now install SABnzbd on Ubuntu, use the following command: After SABnzbd installation on Ubuntu completes you can start it using the shortcut icon that was created in the menu or you could use the following command: Edit default file to configure IP and port. (I am using nano editor. If you do not have you can use vi or you can install nano) user=root (or username)config=host= xx.xxx.xx.xx (your ip address)port= 8080 (declare a port here) Now we configure sbnzbd.ini file. Declare IP address and Port. Find following line and change the line with required value. host= xx.xx.xx.xx (use your ip)port= 8080 (declare same port as before)user= admin (anything you can put here as username)password= password Reboot your server. Run sabnzbdplus Start the service using following line: Good luck! For better understanding watch the video tutorial. (If you need help you can contact me to install sabnzbd on your server) YouTube Channel: https://www.youtube.com/@trainbrain007

How to install sabnzbd on Ubuntu Read More »

Scroll to Top