CyberPanel Ubuntu Bug Reports

Thank you qtwrk, I was able to successfully install Cyberpanel on a fresh VPS instance at Vultr after manually installing OpenLightSpeed. Although it finished installing I did still get this last error:

Job for lshttpd.service failed because a timeout was exceeded.
See “systemctl status lshttpd.service” and “journalctl -xe” for details.

I don’t know if this is related, but I am not able to create a website from the Cyberpanel dashboard. The process doesn’t even start and I just get a completely blank error message. These are the settings I used:

Select Package - Default
Select Owner - admin
Domain Name - mysite.com
Email - [email protected]
Select PHP - 7.3
Additional Features - I tried both with and without SSL selected

Another possible culprit may be related to this message that I got upon the successful installation of Cyberpanel:

If your provider has a network-level firewall
Please make sure you have opened following port for both in/out:
TCP: 8090 for CyberPanel
TCP: 80, TCP: 443 and UDP: 443 for webserver
TCP: 21 and TCP: 40110-40210 for FTP
TCP: 25, TCP: 587, TCP: 465, TCP: 110, TCP: 143 and TCP: 993 for mail service
TCP: 53 and UDP: 53 for DNS service

Since it’s a fresh Ubuntu 18.04 install, I haven’t changed anything on the server, but I know IPV6 is set to “yes” by default in /etc/default/ufw. Is it advisable to enable UFW and manually enable these ports for incoming and outgoing? (Again, I don’t know what, if any, default firewall settings are in Ubuntu 18.04 or if this is the cause of not being able to create a new website.

Lastly, I’m just learning Ubuntu (and switching from nginx to lightspeed right after taking an nginx class) so I would really appreciate it if you could tell me if it is still okay to follow best practices that I’ve learned when first installing Ubuntu 18.04:

  • change root password
  • add new user with root privileges
  • prevent logins of root user
  • generate a public/private key authentication for the new user
  • then prevent direct login of that user using the password (create a config file to set an ssh alias)
  • enable Uncomplicated firewall (UFW), disable IPV6, open all outgoing ports, only allow incoming ports 22, 80, and 443 (plus the above that Cyberpanel installation recommends).
  • Install and enable Fail2Ban to prevent brute force attacks, add the user to adm group for /var/logs/ to view the logs, make a copy of jail file as jail.local but leave the default jail configuration as-is.

I’m asking this because I don’t want to break either OpenLightSpeed or Cyberpanel now that it is installed but it still does not work correctly and I’m very determined to get it to work. I’ve created snapshots of the server for each advancement that I’m making. If you can, please advise whether or not you would recommend these settings, and in the case that you would not, if there are more appropriate alternatives or if nothing is actually required, as well as if there are other, separate, recommendations that you would suggest in addition to these.

Thank You!
Brandon

You mean you installed OLS before install cyberpanel?

Yes, wasn’t that what I was supposed to do or does cyberpanel installation come with OLS already? In any case, the installation went through successfully, though I am still having the issues I describe above.

OLS comes with cyberpanel, so don’t install it beforehand

Ah, that was it. It’s working now - sorry for that confusion. Is it still okay to secure the server following the steps as I describe above? I’m pouring through the documentation now but I don’t see anything about that (though I didn’t expect to). I got my site up and running in minutes and am very happy!

Thank You,
Brandon

  • enable Uncomplicated firewall (UFW), disable IPV6, open all outgoing ports, only allow incoming ports 22, 80, and 443 (plus the above that Cyberpanel installation recommends).
  • Install and enable Fail2Ban to prevent brute force attacks, add the user to adm group for /var/logs/ to view the logs, make a copy of jail file as jail.local but leave the default jail configuration as-is.

I am not sure , because cyberpanel itself comes wth firewalld , and also allows you to install CSF, I think what you need should already come with CSF

Okay, yeah I saw that in security > firewall and I downloaded CSF as well. Thanks for your help, I look forward to using cyberpanel!

This also may be my answer to steps 1-5 for after installing a new server and cyberpanel: 2 - Secure SSH - 09 - Security - CyberPanel Community

installation of cyberpanel beta release on ubuntu seems to finalise properly.
but i cannot access to the cyberpanel interface at server-ip.com:8090.

My site or twice a day, 404 for the entire domain, for unknown reasons

using this method.
sh <(curl https://cyberpanel.net/install.sh || wget -O - https://cyberpanel.net/install.sh)

I get this error

Unable to detect your OS…

-e
CyberPanel is supported on Ubuntu 18.04, CentOS 7.x and CloudLinux 7.x…

Here is a bit more info, my distro is based on ubuntu…so I thought it would work?

root@********-NE56R:~# cat /etc/os-release
NAME=“Zorin OS”
VERSION=“15.3”
ID=zorin
ID_LIKE=ubuntu
PRETTY_NAME=“Zorin OS 15.3”
VERSION_ID=“15”
HOME_URL=“https://www.zorinos.com
SUPPORT_URL=“Zorin Help - Guides and tutorials for Zorin OS.
BUG_REPORT_URL=“Bugs : Zorin OS
PRIVACY_POLICY_URL=“Privacy Policy - Zorin
VERSION_CODENAME=bionic
UBUNTU_CODENAME=bionic

Hi, Installed CyberPanel+ LS ent free plan on ubuntu 18 using Vultr 2GB ram 1 CPU for testing purposes before committing to PROD.

I’m able to open the panel over :8090 however not able to browse the webdomain (artinglow.tk) despite all possible trials … ping and all DNS points to the server IP address but can’t browse the webdomain at all :frowning: