Posts by major

    Hi,


    we have some customers for which we still need to provide php 5.6, and I realized shortly, that the information shown in the i-MSCP WebUI (Domains -> PHP Switcher -> Show phpinfo) differs from what is shown in the php.ini configuration file, as well as a manually executed phpinfo().


    In /opt/phpswitcher/20180301/php5.6/etc/php-fpm.d/subdomain.domain.tld I have the following settings (all set using the WebUI). I manually removed phpinfo from the disabled functions to be able to compare phpinfo output.

    Code
    1. php_admin_value[post_max_size] = 96M
    2. php_admin_value[upload_max_filesize] = 96M
    3. php_admin_value[disable_functions] = exec,passthru,popen,proc_open,show_source,shell,shell_exec,symlink,system

    After changing the disabled_functions value, I restarted psw5.6-fpm.service.


    When I open the phpinfo in the WebUI (Domains -> PHP Switcher -> Show phpinfo) it shows a post_max_size = 8M and upload_max_filesize = 2M (see Screenshot 1), while an info.php in the Webroot shows 96M as expected (Screenshot 2).


    Is there a misunderstanding from my side?


    I'm running the latest release of i-MSCP (1.5.3 (2018120800)) on Debian 9.7 with PhpSwitcher Plugin Version 4.0.3 (Build 2017111000). PHP-FPM is in use.

    Hi,


    in this thread (Let's encrypt autorenew) i read, that certificates "should be renewed 1 month before their expire date", which makes total sense.


    However, in the Web-UI it shows that automatic renewal is scheduled 10 days before expiration of the certificates. This results in me getting certificate expiration notice emails from letsencrypt. Is this intended or an error? It would make sense to renew at lease 21 days before expiration, to prevent these emails.


    Debian 9.5

    i-MSCP 1.5.3 (Build: 20180516)

    LetsEncrypt Plugin 3.4.2 (Build 2018060600)


    Best regards,

    Sven.

    Files

    • le.png

      (13.39 kB, downloaded 4 times, last: )

    Ok, I used curl to send POST requests to i-MSCP, which did the job. Afterwards, I had to update the passwords in the database, as I only had password hashes available.


    Here is an example for adding a regular email account, just in case anyone needs to do something similar. Get username and domain from your data, and session id from your browser.

    Code
    1. curl -d "account_type=1&domain_name=${DOMAIN}&forward_list=&password=5vIHXnBc7Hm7&password_rep=5vIHXnBc70m7&quota=10&Submit=Add&username=${user}" \
    2. --cookie "iMSCP_Session=xxxxxx" \
    3. -H "Content-Type: application/x-www-form-urlencoded" \
    4. -X POST https://your.imscp.tld:8443/client/mail_add.php


    Afterwards update passwords

    SQL
    1. UPDATE mail_users SET mail_pass = '${pass}' WHERE mail_addr = '${user}@${DOMAIN}';

    Prefix password with the password hash type, if not using the default (i.e., {CRAM-MD5}).


    Request to close issue.

    Hi,


    I would like to import a large number of email accounts ("normal" and "forward") into i-MSCP. The customer and domain already exist in i-MSCP.


    I've read gui/public/client/mail_add.php to get an idea how email accounts are added by the GUI, and for me it looks that it is not a problem to manually add new records to the mail_users database table with the 'toadd' status.


    However, I am not exactly sure if I fully understand what the EventsManager does, and if I can trigger its function manually.


    Code
    1. EventsManager::getInstance()->dispatch(Events::onBeforeAddMail, [
    2. 'mailUsername' => $username,
    3. 'MailAddress' => $mailAddr
    4. ]);


    Code
    1. EventsManager::getInstance()->dispatch(Events::onAfterAddMail, [
    2. 'mailUsername' => $username,
    3. 'mailAddress' => $mailAddr,
    4. 'mailId' => $db->insertId()
    5. ]);
    6. send_request();


    Could anyone give me a short hint if this is possible at all, how this is best done, or where I can find some more info on the EventsManager?


    (Im running the latest version (1.5.3) of i-MSCP on Debian 9).


    Thank you,

    Sven.

    Hi,


    this was primarily a question regarding the location of logfiles or any other way to check the status of the system (i.e., what causes tasks to not execute).


    • You must ensure that the problem has not been already reported on our issue tracker
      • Your Youtrack license has expired
    • You must ensure that the problem is not already fixed in latest released version or development branch of latest i-MSCP Serie (meaning that if you use an old i-MSCP version, you must first try to upgrade to latest stable version)
      • Not sure, because I have no idea what the issue is exactly. I was hoping to get a short hint how to find this out.
    • You must be sure that you system is up-to-date
      • Debian 9.4 (apt upgrade -> 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded)
      • i-MSCP 1.5.3
    • You must create your own thread to avoid to pollute other discussions and don't interfer in other discussion when that is not necessary or even worse, when that would just to arguing against an answer that you previously received in your own thread
      • I did that
    • You must create exactly one thread per problem
      • I did
    • You must post in the correct section on our forums, in the expected language
      • I hope I did
    • You must give us the following informations:

      • Your Distribution and its codename
        • Debian Stretch (9.4)
      • The i-MSCP version in use
        • 1.5.3
      • The i-MSCP server implementation in use for the concerned service (for instance: ITK, Fcgid, PHP-FPM, Proftpd, Vsftpd ...)
        • php-fpm, vsftpd, bind, postfix, dovecot, external mariadb
      • The PHP version in use if your problem belongs to PHP
        • 7.1.18
      • The browser in use if your problem belongs to control panel interface
        • Firefox 61.0 on Arch Linux
      • The plugin name and its version if your problem belongs to a plugin
        • N/A
      • A understandable description of the problem
        • After editing a customer, the status in the userlist shows "Modification in progress..." but nothing happens. This is the status for 24h now. Under System Tools -> Debugger it shows "Pending tasks (2)", but the tasks are not executed, even if I click the "Execute tasks" button. In the logfiles (/var/log/imscp) I can not find any helpful information, even after enabling DEBUG mode, restarting imscp_daemon and imscp_panel, and again pressing the "Execute tasks" button. I was hoping to get a hint how to debug such a problem. I.e. how do I get detailled logs of pending tasks that do not execute?
      • The service logs (generally located under /var/log) if any
        • empty
      • The exact steps to reproduce the problem
        • Edit a customer, change max number of FTP accounts, DB accounts, and quota
      • The full output of the perl /var/www/imscp/engine/imscp-rqst-mngr -v command if the problem relate to status that is in hanging state
        • [DEBUG] iMSCP::Bootstrapper::boot: Booting backend....
          [DEBUG] iMSCP::LockFile::acquire: Acquiring exclusive lock on /var/lock/imscp.lock
      • If an exception is throw by the control panel, you need report us the exact exception message. For that, you need first enable the debug mode in the /etc/imscp/imscp.conf file
        • sadly no exception, which would help me debug the problem


    I assume "perl /var/www/imscp/engine/imscp-rqst-mngr -v" is the hint I was looking for.

    The command hangs with Acquiring exclusive lock on /var/lock/imscp.lock


    Is it possible to just remove the lock file?

    After editing a customer, the status in the userlist is shown as "Modification in progress..." but nothing happens.

    Under System Tools -> Debugger it shows "Pending tasks (2)", but the tasks are not executed.


    In the logfiles (/var/log/imscp) I can not find any helpful information.


    How can I check what causes the tasks to hang?


    Thank you, Sven.

    Hi,


    I'm installing i-MSCP 1.5.1 on a new server (Debian 9.4) and get the following error:


    autoinstaller::Adapter::DebianAdapter::installPackages: Couldn't install packages: Reading package lists...Building dependency tree...Reading state information...Package ifupdown is a virtual package provided by: netscript-2.4 5.5.1 ifupdown2 1.0~git20170314-1

    Package dovecot-core is not available, but is referred to by another package.This may mean that the package is missing, has been obsoleted, oris only available from another sourceHowever the following packages replace it: dovecot-sieve dovecot-ldap dovecot-dev

    E: Package 'dovecot-core' has no installation candidateE: Package 'ifupdown' has no installation candidate



    I am able to install these packages manually (ifupdown from stretch repo (with a bug warning) and dovecot-core from backports), however, even after installation of the packages and disabling 10apt-listbugs I still get the same error when running the installer.


    Is there a known issue? What can I do to omit the installation of these packages by the i-MSCP installer?


    Regards, Sven.