Install Wordpress, enable Dark Mode, and Remove port 8090 CyberPanel: Part 4 of 4

แชร์
ฝัง
  • เผยแพร่เมื่อ 25 ก.ย. 2024

ความคิดเห็น • 68

  • @straka1293
    @straka1293 2 ปีที่แล้ว +1

    can you make a video related to mail server and tls security - optimization , more linux security ... like fail2ban , CrowdSec or other related ?

    • @BurkeAzbill
      @BurkeAzbill 2 ปีที่แล้ว +2

      I’m not a security expert so any security related content from me will be light compared to what others may have published.

  • @bognelartiste0018
    @bognelartiste0018 2 ปีที่แล้ว

    Excellent video and information.I loved everything from
    beginning to end of this video serie. Since you give detailed and specific
    information about CyberPanel setup. Totally
    genuine and of great value. Thank you for sharing this
    kind of information. Good job! and congratulations for
    this. You are impeccable!

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      I am so happy to receive comments like this! Thank you very much!!!

  • @hadejet6585
    @hadejet6585 2 ปีที่แล้ว +1

    Burke, great video and your voice is soothing! One thing I want to mention. Cyberpanel has changed with the latest version. I got a bit confused watching your videos. For example, they moved the subdomains to a new category called Child Domains among other things. I know you are busy but please, if you have the time, consider making a short 5 mins video to update fans of this series about Cyberpanle changes. Cyberpanel is popular because it's free and it has a huge user base and your 4 videos are the best in this subject. Thank you. Sub and like!

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      You hit the nail on the head there about being busy.. it's a big undertaking for me to go back and work with CyberPanel again. I'm not sure if/when I'll be able to. I do appreciate your comment though - thanks!!

  • @vergie826
    @vergie826 2 ปีที่แล้ว

    Great videos. They are precious to me. But one important thing you didn't cover in the series is the security that comes with Cyberpanel and how to apply them properly. It's good if you can have videos that talk about the security topic not only for Wordpress but the server level as well and your experience in this area. Thank you so much for the valuable videos.

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว +1

      Noted, but honestly, I have limited experience in that area. I prefer to share what I do have expertise in as much as possible. Security & Networking aren't strong points in my experience - I know just enough. For such deep-dive on those, I would suggest searching specifically for those from others with that type of experience.

  • @WolfDieterRietz
    @WolfDieterRietz ปีที่แล้ว

    As a newbie all I want is set up the basics for my "Coming Soon Page" and launch a website but got stuck with tech issues involving VPS , 8090, panel and more when my host´s support sent me the link of your video. I am impressed and grateful for your contribution and at the same time realize that I certainly need hands-on help done with me or for me to move forward as I cannot follow the many steps and options however well explained by you. How to I find such affordable online tech support ?

  • @straka1293
    @straka1293 2 ปีที่แล้ว +1

    also more videos about Docker .. ?

    • @BurkeAzbill
      @BurkeAzbill 2 ปีที่แล้ว +2

      Yes, will eventually be doing some on Docker, Tanzu Kubernetes Grid, Traefik, and other misc home lab/self hosting topics :) Thanks for commenting!

  • @MRukhshanAli
    @MRukhshanAli 2 ปีที่แล้ว

    Thank for your great videos its really helpful for beginners to cyber panel.

  • @mjdirectsydney
    @mjdirectsydney 9 หลายเดือนก่อน

    Super breakdown here . Thank you so much 🎉

    • @DimensionQuest
      @DimensionQuest  9 หลายเดือนก่อน +1

      You're quite welcome! I'm glad that my older videos are still proving helpful to people. Thanks for taking the time to comment.

  • @shahbaaz2958
    @shahbaaz2958 2 ปีที่แล้ว +1

    About redirecting all traffic on port 8090 won't it be available for anyone to access over the internet? I have setup a firewall rule at my hosting provider so that only I can access it. I run 2 websites on my server using cyberpanel and I am the only one who will ever need to access the panel. I am still a beginner so I look forward to your suggestion?

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      Yes, that is correct. If you are the sole user of the CyberPanel and Webmail UI, then your existing configuration is fine. The whole thing about removing port 8090 is a convenience factor when you have many people accessing the system or need to access from multiple locations, some of which may not permit outbound connections on non-standard ports such as 8090 (IE: Think work/school proxies that limit traffic to HTTP/HTTPS).

  • @Uuskudes
    @Uuskudes 10 หลายเดือนก่อน

    hello how would I move the cyberpanel admin panel to a different domain ?

  • @MRukhshanAli
    @MRukhshanAli 2 ปีที่แล้ว

    How to set server login URL for all the user same like cpanel??

  • @HaifengZhu-pn3uq
    @HaifengZhu-pn3uq ปีที่แล้ว

    your mentioned the problem of deploying Joomla, will there be any problem if I install PrestaShop?

    • @DimensionQuest
      @DimensionQuest  ปีที่แล้ว +1

      I have no idea at this point. I haven’t used CyberPanel since just after my video series. Even if it didn’t work at that time, it would be important to test now since so much can change in just a couple months and even more in 1+ years.

  • @ChrisLaNauze-Author
    @ChrisLaNauze-Author 2 ปีที่แล้ว

    Thanks for the video series, are you able to create a video showing how to configure failover dns or secondary dns, Ive seen comments on it but i don't fully understand how to set it up, A lot of users use cloud flare on one install to run the dns, but i have run into issues where by cloudflare doesn't host all types of TLD's and nTLD's so some domains i own don't load and replicate under a cloudflare version of the vps, however do when i run it with self hosted dns. But I would like to have a secondary dns server with cyberpanel, and setting it up so it can replicate and pottentially load ballance, or replicate on a different vps provider for global safety would be a great video.

  • @josephmatinoKE
    @josephmatinoKE ปีที่แล้ว

    Thank you,. I had a question am still new to Server configuration but I have 18GB Ram and 6 cores, What settings do you recommend for a website with let's say 12000 visitors a day?
    E.g Max Vars Input
    Memory limit and etc that you know

    • @DimensionQuest
      @DimensionQuest  ปีที่แล้ว +1

      I won''t pretend to be an expert on this so I can't answer this question. This would be a better question in the CyberPanel community forums. Thanks for watching and visiting my channel though :)

  • @musicexclusive8906
    @musicexclusive8906 ปีที่แล้ว

    how to access back the 8090 port? im using 2083 port but now i cant access the control panel because of enabling the firewall or csf on cyberpanel.

    • @DimensionQuest
      @DimensionQuest  ปีที่แล้ว

      Check the article linked in the video description, specifically this part: dimensionquest.net/2022/01/cyberpanel-part-4#use-cyberpanel-firewall-config-to-block-port-7080 … ssh to your host and issue the appropriate commands to fix/adjust your firewall rules.

  • @streamdo
    @streamdo 11 หลายเดือนก่อน

    Hello, I was just wondering, if possible, can you do a video on how to add a port number to cyberpanel via SSH?

    • @DimensionQuest
      @DimensionQuest  11 หลายเดือนก่อน

      Take a look at the commands here: dimensionquest.net/2022/01/cyberpanel-part-4/#use-cyberpanel-firewall-config-to-block-port-7080 - my examples “remove”, but there are options to add or create. I don’t have it installed anywhere right now to do a video. Hopefully that page will help you along though.

    • @nechriha
      @nechriha 11 หลายเดือนก่อน

      adding a new rule manually in the firewall
      firewall-cmd --zone=public --add-port=8090/tcp

  • @alexandermorales9179
    @alexandermorales9179 ปีที่แล้ว

    I have followed you instructions and for some reason when I try to view my installed websites I get a 403 Forbidden Access to this resource on the server is denied! Website is up but I can get in to manage my websites within cyberpanel.

    • @alexandermorales9179
      @alexandermorales9179 ปีที่แล้ว

      Having ModSecurity on cause this issue.

    • @DimensionQuest
      @DimensionQuest  ปีที่แล้ว

      Sorry I hadn't responded.. I did not run into the issue. Thanks for posting the solution for others who may potentially run into it.

  • @RookieSDR
    @RookieSDR ปีที่แล้ว

    I did everything for the 8090 but all I get is this:
    This site can't be reached

    • @DimensionQuest
      @DimensionQuest  ปีที่แล้ว

      I haven't touched CyberPanel in over a year, it has certainly changed since then so you may want to lookup more up to date guidance than my old video.

    • @RockstarTomTech
      @RockstarTomTech ปีที่แล้ว

      What are you using now, out of interest?@@DimensionQuest

    • @DimensionQuest
      @DimensionQuest  ปีที่แล้ว

      I have a shared hosting acct from RackNerd, fits my simple needs quite well and is very inexpensive.

  • @neilyb
    @neilyb 2 ปีที่แล้ว

    Hi, I have followed this video to remove port 8090 but it does not work for me. I have gone over this tutorial at least 10 times, double checked everything but when i remove 8090 from the end of my URL it just keeps redirecting? Is there something I have missed here?

    • @neilyb
      @neilyb 2 ปีที่แล้ว +1

      I got it work I had to adjust the rewrite rule

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      Happy to hear you got it!! I think this can also happen when an SSL Cert has not been installed for the Host.
      Regarding the rewrite rule -- Is my video outdated with the new release or did you have a typo that didn't align with your host info?
      Thanks!

    • @neilyb
      @neilyb 2 ปีที่แล้ว

      @@DimensionQuest
      No typos, everything else in the video worked but in order to force SSL I had to adjust the rule to this:
      RewriteCond %{HTTPS} !=on
      RewriteRule ^ %{HTTP_HOST}%{REQUEST_URI} [L,R=301]
      REWRITERULE ^(.*)$ cyberpanel/$1 [P]

  • @Rdm-Klipz
    @Rdm-Klipz ปีที่แล้ว

    hello but i have a question where is my html file located? i,ve been trying to find it to modify it but i cant the only html file that is there it says 'You have successfully installed CyberPanel, please remove this page and upload yours'' but my website is running normally i want to add canonical to it

    • @DimensionQuest
      @DimensionQuest  ปีที่แล้ว

      You'll need to go in to Websites -> List Websites, then use File Manager for the website you have setup. You can then you can modify individual files as you wish under the public_html folder.

    • @Rdm-Klipz
      @Rdm-Klipz ปีที่แล้ว

      @@DimensionQuest sorry to bother but thats my problem i go to my website`s folder public_html and the index.html is the default one from cyberpanel the one that says remove this page and upload yours, but my website works fine but i want to edit it but i cant bacause i dont find the html file

  • @bossbulu
    @bossbulu 2 ปีที่แล้ว

    About secure e-mail..
    I have followed all of your tutorials, but why do the emails I send always go to the spam folder?
    Please how to fix it sir..
    Thank you

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      It's hard to tell. Did the mail tester give you 10/10 score? if not, did it indicate some reason for lower score? In some cases, the IP block that we have issued to us from a provider (VPS provider, Home Internet, etc..) may have a bad reputation due to other people abusing mail. We really don't have any way of controlling that unfortunately. I wish I had a definitive answer for you, but this is the best I can respond with.

    • @bossbulu
      @bossbulu 2 ปีที่แล้ว

      @@DimensionQuest I got score 8.5 :( and i see error on reserve dns

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      If your provider allows for it, configuring the Reverse DNS for your server and the IP it is on could help improve the score, but even then I don't know if that would help with the SPAM issue.

    • @bossbulu
      @bossbulu 2 ปีที่แล้ว +2

      @@DimensionQuest Ok, i try..
      Thank you

  • @selfspaces
    @selfspaces 2 ปีที่แล้ว

    hello sir, i am facing issues with installing SSL on my websites hosted on cyberpanel (Azure). Lets Encrypt SSL is not issued where as self signed SSL are getting implemented on domain. Can you help ?

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      Down with Covid right now so not at computer. I would recommend searching the CyberPanel communities and seek support there. As seen in my videos, I did not experience what you are having trouble with so I didn’t need to do such troubleshooting. This video series was my first experience with CyberPanel.

    • @selfspaces
      @selfspaces 2 ปีที่แล้ว +1

      @@DimensionQuest thanks buddy. firstly, do take very good care of yourself to fight covid. No worries, I tried and managed to solve the issue. But your videos are very helpful for me to have a good capture on cyber panel.

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      Out of curiosity, what solved the issue for you? Firewall blocking port 80? Something else?

    • @selfspaces
      @selfspaces 2 ปีที่แล้ว

      @@DimensionQuest thts just a crack to it. But i am eager to learn the exact working and system behind it. I hope someday, i could get help/knowledge from someone in details.

    • @jela-x6y
      @jela-x6y ปีที่แล้ว

      adding AAA record solved the issue for me

  • @IamZaxs
    @IamZaxs 2 ปีที่แล้ว

    Hii I changed cyber panel access port 8090 to mylogin but now I can able to access how do I change it back to 8090. My server instance live on AWS. Can you please answer

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      Greetings... your comment is not fully clear to me. If my video/blog was followed, you should have access to your CyberPanel. Did you change something before visiting my video? What, precisely, is changed? "I changed cyber panel access port 8090 to mylogin" is not clear... Did you modify the /usr/local/lsws/conf/httpd_config.conf as per the code sample I provided dimensionquest.net/2022/01/cyberpanel-part-4/#remove-the-need-to-use-port-8090 , remembering to change out the FQDN and port number to the correct values for your install? This file should be able to be modified via an SSH/Console connection to your EC2 instance.

    • @IamZaxs
      @IamZaxs 2 ปีที่แล้ว +1

      @@DimensionQuest thanks for quick response actually I replaced port value to mylogin from 8090 manually in cyberpanel after that can't able to open cpanel. that why I am finding solution and TH-cam recommend me your video.

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      Oh, I see. I hadn't tried that yet: CyberPanel Web UI -> Server Status -> Change Port ...
      Perhaps you needed to also change the Firewall to allow access to the new port you changed to? Try:
      sudo firewall-cmd --list-all
      to see if the port you changed to is listed. If it is not there, you will need to add it.

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      Allowing permanent access to the new port, (replace XXXX in the following):
      sudo firewall-cmd --add-rich-rule 'rule family="ipv4" source address="0.0.0.0/0" port port="XXXX" protocol="tcp" accept' --permanent
      If you have a static IP and wish to limit access to ONLY your IP, then change the 0.0.0.0/0 to your-ip-address/32

    • @IamZaxs
      @IamZaxs 2 ปีที่แล้ว

      @@DimensionQuest Thank you.also Subscribed your channel.

  • @rajibbanik4574
    @rajibbanik4574 2 ปีที่แล้ว

    Thanks Bro, Great videos,

    • @DimensionQuest
      @DimensionQuest  2 ปีที่แล้ว

      Glad you like them! Thanks for taking the time to comment :)

  • @TerabyteStudio
    @TerabyteStudio ปีที่แล้ว

    you re amazing