cyberpanel – Knowledge Base https://cyberpanel.net/KnowledgeBase Sat, 30 Dec 2023 11:37:08 +0000 en-US hourly 1 https://wordpress.org/?v=6.5 https://cyberpanel.net/KnowledgeBase/wp-content/uploads/2024/01/cyberpanel-logo-icon_only-150x150.png cyberpanel – Knowledge Base https://cyberpanel.net/KnowledgeBase 32 32 Install Redis in CyberPanel https://cyberpanel.net/KnowledgeBase/home/install-redis-in-cyberpanel/ Wed, 27 Dec 2023 20:17:51 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=1499 Redis is an open-source, in-memory data structure store that serves as a high-performance and versatile database, cache, and message broker. Developed in C language, Redis is designed for optimal speed and efficiency, offering a key-value store where data is stored in memory for fast access.

One of its key features is its ability to persist data to disk, ensuring durability while maintaining rapid in-memory operations. Redis supports various data structures, such as strings, hashes, lists, sets, and more, making it a powerful tool for a wide range of use cases, including real-time analytics, caching, session storage, and queuing systems.

In this tutorial, we learn how to install Redis in CyberPanel.

Step 1: Log in to the CyberPanel dashboard

Step 2: Scroll down on the Left side menu Click on Manage Services. After Clicking on Manage Services-> Applications

You can see here the Redis

Step 3: If you want to install Redis on your server Click on the Install button.

 Now you can see Redis is installed on your server. 

]]>
Install Elasticsearch in CyberPanel https://cyberpanel.net/KnowledgeBase/home/install-elasticsearch-in-cyberpanel/ Wed, 27 Dec 2023 20:13:52 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=1496 Elasticsearch is a powerful, open-source search and analytics engine built on Apache Lucene. Widely utilized for its speed and scalability, Elasticsearch is designed to handle large volumes of data and execute complex searches in real-time. It serves as a robust solution for various applications, including full-text search, log data analysis, and business intelligence.

Elasticsearch’s distributed architecture allows seamless scalability across multiple nodes, ensuring high availability and fault tolerance. Its flexibility, support for structured and unstructured data, and powerful query language make it an ideal choice for businesses seeking efficient data indexing, searching, and analysis capabilities. The active open-source community ensures continuous development, making Elasticsearch a reliable and widely adopted tool in the field of data management and analytics.

In this tutorial, we learn how to install Elasticsearch in CyberPanel.

Step 1: Log in to the CyberPanel dashboard

Step 2: Scroll down on the Left side menu, Click on Manage Services. After Clicking on Manage Services-> Applications

You can see here the Elasticsearch

Step 3: If you want to install Elasticsearch on your server, Click on the Install button.

 Now you can see that Elasticsearch is installed on your server. 

]]>
Logs Management CyberPanel https://cyberpanel.net/KnowledgeBase/home/logs-management-cyberpanel/ Wed, 20 Dec 2023 18:59:07 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=1485 CyberPanel offers you all types of logs within the CyberPanel dashboard. You can see and check all types of logs within the CyberPanel, like mail logs, server error logs, CyberPanel main logs, ModSecurity logs, and FTP logs.

CyberPanel Main Log File

CyberPanel’s main log file contains errors related to CyberPanel operations. If something goes wrong directly in CyberPanel this file should be checked.

https://<IP Address>:8090/serverstatus/cyberCPMainLogFile

Also from the CyberPanel Dashboard just go to Logs->CyberPanel Main Logs:

On the server, this file is located at

/home/cyberpanel/error-logs.txt

Improved and detailed dynamic logging

/usr/local/CyberCP/debug

Run command touch /usr/local/CyberCP/debug, this will start generating more debug logs. If you find any issue with CyberPanel, you can run this command and then capture the output of /home/cyberpanel/error-logs.txt and share it with our support team.

/usr/local/CyberCP/emailDebug

If you want logs in /home/cyberpanel/error-logs.txt to be emailed to you, please run touch /usr/local/CyberCP/emailDebug, you will get logs in your email. (Email of admin account will be used to send these notifications). This also includes notification if CyberPanel fails to obtain SSL for any domain.


LiteSpeed Server Error Logs

This file contains error logs for the webserver (both OpenLiteSpeed and LiteSpeed Enterprise Webserver)

https://<IP Address>:8090/serverlogs/errorLogs

Also from the CyberPanel Dashboard just go to Logs->Error Logs:

On server this file is located at

/usr/local/lsws/logs/error.log


LiteSpeed Server Access Logs

This file contains global access logs for webserver (both OpenLiteSpeed and LiteSpeed Enterprise Webserver)

https://<IP Address>:8090/serverlogs/accessLogs

Also from the CyberPanel Dashboard just go to Logs->Access Logs:

On the server, this file is located at

/usr/local/lsws/logs/access.log


Email Logs

This file contains email logs for postfix/dovecot.

https://<IP Address>:8090/serverlogs/emaillogs

Also from the CyberPanel Dashboard just go to Logs->Email Log:

On the server, this file is located at

/var/log/maillog


FTP Logs

This file contains FTP logs.

https://<IP Address>:8090/serverlogs/ftplogs

Also from the CyberPanel Dashboard just go to Logs->FTP Log:

On the server, this file is located at

/var/log/messages


ModSecurity Audit Logs

ModSecurity audit logs from LiteSpeed Server. (This file is populated if ModSecurity 8 is enabled)

https://<IP Address>:8090/serverlogs/modSecAuditLogs

Also from the CyberPanel Dashboard just go to Logs->ModSecurity Audit Log:

On the server, this file is located at

/usr/local/lsws/logs/auditmodsec.log

]]>
Email Debugger CyberPanel https://cyberpanel.net/KnowledgeBase/home/email-debugger-cyberpanel/ Wed, 20 Dec 2023 18:42:55 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=1454 Every day, numerous individuals express concerns and grievances regarding email configurations and settings. We have recently introduced a significant change by making the reset of all email configurations and debugging on CyberPanel a paid feature. However, we are thrilled to announce that we have decided to offer this service for free.

This article aims to elucidate the functionality of the email configurations reset and debugging feature within CyberPanel. The CyberPanel Email debugger is a comprehensive tool designed to address a wide array of email-related issues, both at the website level and the server level.

How you can Debug email on CyberPanel Automatically. CyberPanel introduces a feature to debug your mail issues with just one click.

Here is how to use an email debugger. With the email debugger, you will be able to debug email-related issues. And fix them instantly.

Access CyberPanel Dashboard

Login Using the CyberPanel Admin account.

Go to

  • Email
    • Email Debugger

Email Debugger features.

  1. Server level checks
  2. Reset Server-wide Configuration
  3. Website-level Email issues.

Server level checks

It will perform the server level checks and if there is anything wrong related to the mail it will highlight and will show the status. And you will be able to fix it one by one.

Reset Server-wide Configuration

It will Reset the whole server configuration like the default postfix and dovecot configurations. Fix Mail server issues, create a mail domain, and Reinstall the mail-related services.

Website-level Email issues

Here you will be able to fix the email issue only for the selected domain.

Select the domain which is having the mail issue. It will automatically fetch all the domain-related mail issues and then you will be able to fix them one by one.

]]>
Install/Uninstall PHP Extensions https://cyberpanel.net/KnowledgeBase/home/install-uninstall-php-extensions/ Wed, 20 Dec 2023 18:38:41 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=1456 PHP > Install […]]]> PHP has a wide list of available extensions that can be installed apart from the core PHP, CyberPanel allows you to install or remove PHP extensions from your server depending upon your web application requirements.

How to install PHP extension in CyberPanel?

Login to your CyberPanel and just navigate to Server > PHP > Install Extensions

A new screen will appear in front of you like this:

Here you can see there are two tabs install PHP Extensions and Manager Apache Extensions. If you are using Apache as a reverse proxy then press second button other wise just remain on screen and select the PHP version for which you want to install the extension.

  1. First, select the PHP version you want to install extensions for.
  2. You can use search box to search for extension you need.

Once you find the extension, you can click Install If extension is already installed you will not be able to perform the installation.

Once you click Install, you should see your installation summary which would look like:

How to uninstall the PHP extension in CyberPanel?

Login to your CyberPanel and just navigate to Server > PHP > Install Extensions

A new screen will appear in front of you like this:

Removing the PHP extension is also very similar.

  1. First, select the PHP version you want to install extensions for.
  2. You can use search box to search for extension you need.

Once you find the extension, you can click Un-Install if extension is not installed you will not be able to perform the removal.

]]>
Install and use Imunify on CyberPanel https://cyberpanel.net/KnowledgeBase/home/install-and-use-imunify-on-cyberpanel/ Sun, 17 Dec 2023 19:12:09 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=1387 ImunifyAV. When you don’t have the ImunifyAV installed on the server, you can see an Install Now button. Upon clicking on this button installation will started and it […]]]> CyberPanel provides effortless installation and setup for both ImunifyAV and Imunify360 versions, requiring just a few clicks to complete the process.

Install ImunifyAV:

Navigate to Security -> ImunifyAV.

When you don’t have the ImunifyAV installed on the server, you can see an Install Now button.

Upon clicking on this button installation will started and it will take some time. Once installation is done you can see an Access Now button.

If in case If you face an issue in installation, Then copy the commands from here and run them in the server terminal. This way you will be able to manually install ImunifyAV.

wget https://repo.imunify360.cloudlinux.com/defence360/imav-deploy.sh


bash imav-deploy.sh

Install Imunify360:

For Imunify360 installation, the process is equally straightforward:

Go to Security->Imunify360


But here you need the Imunify360 license key. Add imunify360 key and click on Install Now

Access Imunify:

Upon Clicking on Access Now you will land on the Imunify login page.

Add your server root credentials and Click on Login, the you will access Imunify.

]]>
Email in CyberPanel https://cyberpanel.net/KnowledgeBase/home/email-in-cyberpanel/ Sun, 17 Dec 2023 18:39:12 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=1400 CyberPanel empowers you to establish email services with ease. In this article, we’ll explore how you can seamlessly create SMTP services using CyberPanel.

To setup your mail through CyberPanel you must follow this Guide. Email Setup.

Within the email management panel featured in this article, you’ll discover various functions designed to efficiently manage your emails.

  1. Create Email
  2. List Emails
  3. Delete Email
  4. Email Forwarding
  5. DKIM Manager
  6. Email Debugger
  7. Access Webmail

Create Email

To create an email from CyberPanel Go to Email->Create Email.

You will see a page here, you need to enter the required information.

Click on Create Email, Then the email will be successfully created.

Change Email Password CyberPanel or List Email

To List emails from CyberPanel Go to Email->List Emails

To change your emails password from CyberPanel Go to Email->List Emails the Change Password this will ask you a new password provide that and click save.

Delete Email.

To Delete an Email from CyberPanel Go to Email->Delete Email select the website and then email of that website and press Delete Email.

Email Forwarding.

CyberPanel Also provides email forwarding services. To Forward email from CyberPanel Go to Email->Email Forwarding

DKIM Manager.

Here you can get the DKIM Key to add to the mail record. To get the DKIM key from CyberPanel Go to Email->DKIM Manager. Just copy the DKIM records and paste where your DNS is managed and if DNS is managed.

Email Debugger.

Use the email Debugger to fix your email issues. To Access Email Debugger from CyberPanel Go to Email->Email Debugger. Email Debugger is a very rich tool and we will create a separate article on that as well.

Access Webmail.

CyberPanel has a web mail client Called Snappy Mail. Webmail access allows users to view and manage their email directly from a web browser.

To Access Webmail from CyberPanel Go to Email->Access Webmail. Using snappy you can send and receive emails easily.

It will redirect to the new window with the snappy mail client.

Here you enter the email and password of your email.

]]>
CSF CyberPanel https://cyberpanel.net/KnowledgeBase/home/csf-cyberpanel/ Fri, 15 Dec 2023 19:19:43 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=1374 “CSF” typically stands for ConfigServer Security & Firewall, which is a popular security application suite for Linux servers. It provides a firewall, intrusion detection, and other security features.

“CyberPanel,” on the other hand, is a web hosting control panel designed to work with OpenLiteSpeed, a high-performance web server. CyberPanel simplifies the process of managing web hosting environments, making it easier to deploy and manage websites.

Install CSF on CyberPanel:

To install CSF in CyberPanel just go to Security->CSF in CyberPanel.

Now a screen will appear that has the Install Now button, just click this and installation will start.

Once you click the Install Now button installation will started and it will take some time to complete.

Once installation is done this page will appear there to manage things.

Open or Close Port in CSF:

When your CyberPanel is installed, just navigate to Security->CSF you can see this page.

Just add the TCP in, TCP out, UPD in, and UPD out port in the input box and press the save button.

To close any port, just remove it from these boxes and save it.

Block or Allow IP in CSF:

In CyberPanel you can block or allow an IP using CSF. Just navigate to the Security->CSF->CSF.

Add the IP in the Allow IP or Block IP box and save. Now the provided IP will not access anything on this server.

Remove CSF from CyberPanel:

CyberPanel also allows you to remove CSF with one click just navigate to the Security->CSF

Here you can see the Remove CSF in the General tab in front of this button you can see Completely Remove CSF.

]]>
CyberPanel SSL V2 https://cyberpanel.net/KnowledgeBase/home/cyberpanel-ssl-v2/ Fri, 15 Dec 2023 09:57:22 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=1366 We are pleased to announce the addition of a new feature, SSL v2, to CYBERPANEL. This feature allows users to issue wild card Let’s Encrypt SSL certificates, simplifying the SSL management process. Unlike the previous SSL Manager feature, which required Let’s Encrypt to download verification against the domain to ensure ownership and issue the SSL certificate, SSL v2 uses DNS-based verification. This method is superior to file-based verification, which can sometimes fail if there are complications with rewrite rules or if a service such as Cloudflare is being used.
With SSL v2, users can grant DNS access to CYBERPANEL for their domain, and we offer direct integration with both Cloudflare and CYBERPANEL’s internal DNS manager. This feature streamlines the SSL certificate issuance process, making it faster and more reliable for our users.

How to setup Wildcard SSL from CyberPanel?

• Logged in to your CyberPanel and Go to CyberPanel Dashboard
• Click on “SSL v2” from the left menu of your CyberPanel dashboard

Now to provide DNS access to Cyberpanel for you domain.

Go to “API Settings”. Here you need to enter Cloudflare Email & Global API Token. Then Cyberpanel will be able to issue wildcard ssl or normal SSL for the domain.


The Global API token will get from inside the Cloudflare
For this

  1. Go to the Cloudflare account
  2. Click on My profile
  3. Select the API token
  4. Click on View of the Global API Key
  • If a domain’s DNS is not managed within Cloudflare for a particular domain in Cyberpanel, then Cyberpanel DNS will manage the DNS for that domain and be listed as the authoritative DNS source. To assist users with configuring their domains within Cyberpanel, we have created a comprehensive video guide that provides step-by-step instructions for the process. The video can be accessed via the following link: How to do Namecheap DNS Configurations | Namecheap Nameservers | CyberPanel – YouTube 7.
  • SSL v2 is designed to automatically detect whether a domain’s DNS is managed by Cloudflare or the Cyberpanel DNS Manager. As such, it is capable of issuing SSL certificates regardless of where the domain is hosted. Whether a domain’s DNS is managed via Cloudflare or Cyberpanel DNS Manager, SSL v2 will be able to issue the necessary SSL certificates without issue.

So once the API Keys saved inside the API Setting. Then you can go to “ISSUE SSL” and select the domain for which you want SSL and Click on Issue SSL.

  • Here in the SSL Status you will get the status and Detailed logs like what happed with the ssl.
  • Similarly you can choose any site whose DNS is managed inside the Cyberpanel you will be able to get the SSL status like that as well.

If the Domain DNS is not managed on CloudFlare nor on the Cyberpanel DNS. When you will try to issue SSL on that domain you will simply get the error for that.

]]>
CyberPanel Package Management https://cyberpanel.net/KnowledgeBase/home/cyberpanel-package-management/ Tue, 12 Dec 2023 19:44:43 +0000 https://cyberpanel.net/KnowledgeBase/?post_type=epkb_post_type_1&p=922 In CyberPanel, packages are essential for allocating resources to individual websites. Before creating websites, it is necessary to create at least one package.

A default package is automatically generated upon installation, but customizing packages to match specific requirements is recommended. Packages ensure that each website receives the appropriate allocation of resources, enabling efficient management within CyberPanel.

The Package Management will allow you to 

  • Create Package
  • List Packages
  • Delete Package
  • Modify Package

Step 1. Create Package

Go to the Packages -> Create Packages

It basically defies that the site will use how many resources even with FTP accounts.

Fill up the required fields with the requirements that you want. Add limits that are needed. 

  • Disk Space: 
  • Bandwidth: 
  • FTP Accounts: 
  • Database: 
  • Emails: 

Additionally in the Packages bound you Allow Creation of a Fully Qualified Domain as Child-Domains or not.

Once the package is created it can be used to create that site. To create the site under the created package.

Step 3. List Packages

All the created packages will be listed under Packages->List Packages and here it allows editing and deleting the package as well.

Step 3. Delete Package

If the package needs to be deleted then go to the Packages-> Delete Package it can be selected to delete from the list of packages.

Step 4. Modify Package

Modification in the resources is also available because sometimes sites require further resources to run. So it can be altered by navigating to Packages->Modify Package.

]]>