.htaccess Migration problem with XCloner

htaccess-migration-problem-xcloner

I had run into problems migrating my blog on my temporary server before the big migration. The plugin I use is called XCloner Backup and Restore, a pretty nice way to backup & restore your wordpress onto a new server. The problem was that the .htaccess was making a Internal 500 error.

Simple solution was to rename the .htaccess to .htaccess-migration OR JUST DELETE IT IN THE ROOT!

After doing so XCloner was able to reborn my blog!

Cheers to Dejan for this one!

Cannot send email in RoundCUBE

postfix-cannot-send-email

I noticed that after creating a account on Virtualmin and installing the script Roundcube on the new Virtualmin account that I was not able to send email in webmail,,… hummm!

Note: I don’t use SMTP Authentification yet!

SMTP Error (250)

Easy fix here ?

Go in…
in /home/username/public_html/webmail/config/config.inc.php

Also note that if you did not rename your Roundcube installation folder this will be the default one:
in /home/username/public_html/roundcube/config/config.inc.php

Line 59
Remove ‘%u‘ * Stand for %username

Line 63
Remove ‘%p * Stand for %password

Make sure to leave the ‘ ‘ (Quotes…)

Default config generated by Postfix

// SMTP username (if required) if you use %u as the username Roundcube
// will use the current username for login
$config[‘smtp_user’] = ‘%u ‘;

// SMTP password (if required) if you use %p as the password Roundcube
// will use the current user’s password for login
$config[‘smtp_pass’] = ‘ %p‘;

The fix!

// SMTP username (if required) if you use %u as the username Roundcube
// will use the current username for login
$config[‘smtp_user’] = ‘ ‘;

// SMTP password (if required) if you use %p as the password Roundcube
// will use the current user’s password for login
$config[‘smtp_pass’] = ‘ ‘;

You don’t have to restart Postfix!

Cheers!

ALSO NOTE THAT THIS SERVER IS UP SINCE DEC, 24th 2015!

Many modifications was done on this server…. If you start your server from a fresh install on CentOS7, Webmin & Virtualmin & other stuff, I think you are good to go but,…. …. ….  ?

You should do a Bare Metal Backup or ISO backup of your entire system before playing around ,,,…

~ Discover the Linux world!

How To Reset Your Forgotten Root Password On CentOS 7 Servers

reset-root-password-centos7-00a

Sometimes you forget stuff. “I do”. I forget important passwords for important websites sometimes!!!

Retrieving your forgotten passwords for most websites is easy, all one has to do remember few details that were used when signing up for the service to get a password reset for an account.

The difference is forgetting a password to a system or device with no easy way to reset it while locked out. CentOS 7 is one such system. If you forget the root password to your CentOS 7 machine, it’s almost virtually impossible to reset it while you’re locked out.

This brief tutorial is going to show you a simple trick that you can use to reset your forgotten root password for CentOS 7 servers. This will definitely come in handy for webmasters who are locked out of your CentOS machine and can’t sign on.

This tutorial will only work if you have direct access to the machine or serial terminal access with boot menu options. You can’t reset the root password if you’re remotely connected since you need boot menu access.

To get started, turn on the machine that you’ve forgotten the root password on. For CentOS 7 devices, you’ll be given 5 seconds at the boot menu to select the operating system kernel to boot into.

That 5 seconds is important, because allows for  admins to select different kernels or edit existing kernel parameters before booting.

At the boot menu, press e to edit the existing kernel (Core) as shown below.

Next, scroll down to the list until you see the line underlined below ( ro ) . What we need to do is change that ro to rw and start into a bash shell. It should look like this rw init=/sysroot/bin/sh

reset-root-password-centos7-01

Change the ro line to rw and add init=/sysroot/bin/sh

rw init=/sysroot/bin/sh

reset-root-password-centos7-02

After changing that, press Control + X  or Ctrl + X  on your keyboard to start into single user mode using the bash shell specified above. In this mode, we’re going to change the root password.

In the single user mode, run the command as shown below

chroot /sysroot

reset-root-password-centos7-03

Finally, run the commands below to change the root password.

reset-root-password-centos7-04

You’ll be prompted to create and confirm a new password.  After creating the password, run the commands below to update SELinux parameters

touch /.autorelabel

Exit and reboot your system. You should be able to sign on and use the system with the new password you created. This is how you change the root password on CentOS 7.

Note: If you have multiple users on your CentOS 7 you will need to be very careful about running those commands!

Tested & Working good ?

Enjoy!