Posts by Heppi

    Code
    1. [DEBUG] iMSCP::Bootstrapper::boot: Booting backend....
    2. [DEBUG] iMSCP::Config::_init: Tying /etc/imscp/imscp.conf file
    3. [DEBUG] iMSCP::Bootstrapper::lock: Acquire exclusive lock on /tmp/imscp.lock

    and blocking...

    Hello,
    ## i-MSCP version info
    BuildDate = 20160626
    Version = 1.3.0
    CodeName = Horner
    # Distro info
    DISTRO_ID = debian
    DISTRO_CODENAME = jessie
    DISTRO_RELEASE = 8.5
    # Servers
    # Please, do not change these parameters manually
    # Run the i-MSCP installer as follow:
    # imscp-autoinstall -dr servers
    FRONTEND_SERVER = nginx
    SQL_SERVER = mysql_5.5
    PO_SERVER = dovecot
    NAMED_SERVER = external_server
    HTTPD_SERVER = apache_php_fpm
    FTPD_SERVER = proftpd
    MTA_SERVER = postfix
    PHP_SERVER = php5


    I am using IMSCP 1.3.0 php-fpm since months on Debian Jessie 8.5/6.
    No problems so far, except...
    A user tried to change his mail password.
    After that, imscp.mail_users.status stays in tochange for hours


    Icons of other users are correct:




    Changed manually status of tochange to ok, all is ok!


    User can login with newly created pw.



    Any hints where to look in log files why it stays stuck?



    Greetings


    Peter

    Hello,
    On my server I used the following enhancement for logrotating apache logs:

    Code: logrotate.d/apache2
    1. ...
    2. dateext
    3. dateyesterday
    4. ...



    And rotate directly after midnight.


    Background and advantage of this change is: Every log file stays at that assigned name and doesn't change on next day.
    (I rsync this logfiles to another machine, and this shorten traffic significantly)


    Peter

    I am user of Letsencrypt too, and I have managed to use the LE generated cert of my machine "pollux.domain.com" for the admin panel and the mail server.
    I do not know whether there are bad side effects, but it works like a charm for me. Probably on renew cert I collect some problems, but in the moment its fine.
    PanelRedirect active
    Letsencrypt active


    in /etc/imscp

    Code
    1. mv pollux.domain.com.pem pollux.domain.com.pem.orig
    2. mv imscp_services.pem imscp_services.pem.orig
    3. ln -s pollux.domain.com.pem ->/var/www/imscp/gui/data/certs/pollux.domain.com.pem
    4. ln -s imscp_services.pem pollux.domain.com.pem

    restart something (apache, panel, postfix, dovecot)


    done